A B C D E F G H I J K L M N O P Q R S T U V W X Y Z _
All Classes All Packages
All Classes All Packages
All Classes All Packages
A
- A - odata.msgraph.client.enums.Tone
- AadUserConversationMember - Class in odata.msgraph.client.entity
- AadUserConversationMember() - Constructor for class odata.msgraph.client.entity.AadUserConversationMember
- AadUserConversationMember.Builder - Class in odata.msgraph.client.entity
- AadUserConversationMemberRequest - Class in odata.msgraph.client.entity.request
- AadUserConversationMemberRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AadUserConversationMemberRequest
- aadUserId - Variable in class odata.msgraph.client.complex.UserSecurityState
- aadUserId(String) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- AadUserNotificationRecipient - Class in odata.msgraph.client.complex
- AadUserNotificationRecipient() - Constructor for class odata.msgraph.client.complex.AadUserNotificationRecipient
- AadUserNotificationRecipient.Builder - Class in odata.msgraph.client.complex
- aaGuid - Variable in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- aaGuid(String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod.Builder
- aaGuids - Variable in class odata.msgraph.client.complex.Fido2KeyRestrictions
- aaGuids(String...) - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions.Builder
- aaGuids(List<String>) - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions.Builder
- aaGuidsNextLink - Variable in class odata.msgraph.client.complex.Fido2KeyRestrictions
- aaGuidsNextLink(String) - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions.Builder
- abort(String) - Method in class odata.msgraph.client.entity.PrintJob
- abort(String) - Method in class odata.msgraph.client.entity.request.PrintJobRequest
- ABORTED - odata.msgraph.client.enums.PrintJobProcessingState
- ABORTED - odata.msgraph.client.enums.PrintTaskProcessingState
- aboutMe - Variable in class odata.msgraph.client.entity.User
- aboutMe(String) - Method in class odata.msgraph.client.entity.User.Builder
- abs(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- abs(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- ABSOLUTE_MONTHLY - odata.msgraph.client.enums.RecurrencePatternType
- ABSOLUTE_YEARLY - odata.msgraph.client.enums.RecurrencePatternType
- accept() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- accept() - Method in class odata.msgraph.client.entity.request.CalendarSharingMessageRequest
- accept(Boolean, String) - Method in class odata.msgraph.client.entity.Event
- accept(Boolean, String) - Method in class odata.msgraph.client.entity.request.EventRequest
- ACCEPT - odata.msgraph.client.enums.CalendarSharingAction
- ACCEPT - odata.msgraph.client.enums.CalendarSharingActionType
- ACCEPT_AND_VIEW_CALENDAR - odata.msgraph.client.enums.CalendarSharingAction
- acceptances() - Method in class odata.msgraph.client.entity.collection.request.AgreementCollectionRequest
- acceptances() - Method in class odata.msgraph.client.entity.request.AgreementRequest
- acceptances(String) - Method in class odata.msgraph.client.entity.collection.request.AgreementCollectionRequest
- acceptances(String) - Method in class odata.msgraph.client.entity.request.AgreementRequest
- acceptanceStatement - Variable in class odata.msgraph.client.entity.TermsAndConditions
- acceptanceStatement(String) - Method in class odata.msgraph.client.entity.TermsAndConditions.Builder
-
“Administrator-supplied explanation of the terms and conditions, typically describing what it means to accept the terms and conditions set out in the T&C policy.
- acceptanceStatuses() - Method in class odata.msgraph.client.entity.collection.request.TermsAndConditionsCollectionRequest
- acceptanceStatuses() - Method in class odata.msgraph.client.entity.request.TermsAndConditionsRequest
- acceptanceStatuses(String) - Method in class odata.msgraph.client.entity.collection.request.TermsAndConditionsCollectionRequest
- acceptanceStatuses(String) - Method in class odata.msgraph.client.entity.request.TermsAndConditionsRequest
- ACCEPTED - odata.msgraph.client.enums.AgreementAcceptanceState
- ACCEPTED - odata.msgraph.client.enums.ResponseType
- ACCEPTED - odata.msgraph.client.enums.WindowsAutopilotDeviceDeletionState
- acceptedDateTime - Variable in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- acceptedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus.Builder
-
“DateTime when the terms were last accepted by the user.”
- acceptedSenders() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- acceptedSenders() - Method in class odata.msgraph.client.entity.request.GroupRequest
- acceptedSenders(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- acceptedSenders(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- acceptedVersion - Variable in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- acceptedVersion(Integer) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus.Builder
-
“Most recent version number of the T&C accepted by the user.”
- acceptMappedClaims - Variable in class odata.msgraph.client.complex.ApiApplication
- acceptMappedClaims(Boolean) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- acceptRecommendations() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- acceptRecommendations() - Method in class odata.msgraph.client.entity.request.AccessReviewInstanceRequest
- access - Variable in class odata.msgraph.client.entity.ItemActivity
- access - Variable in class odata.msgraph.client.entity.ItemActivityStat
- access(AccessAction) - Method in class odata.msgraph.client.entity.ItemActivity.Builder
- access(ItemActionStat) - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- AccessAction - Class in odata.msgraph.client.complex
- AccessAction() - Constructor for class odata.msgraph.client.complex.AccessAction
- AccessAction.Builder - Class in odata.msgraph.client.complex
- AccessReviewApplyAction - Class in odata.msgraph.client.complex
- AccessReviewApplyAction() - Constructor for class odata.msgraph.client.complex.AccessReviewApplyAction
- accessReviewId - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- accessReviewId(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- AccessReviewInactiveUsersQueryScope - Class in odata.msgraph.client.complex
- AccessReviewInactiveUsersQueryScope() - Constructor for class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope
- AccessReviewInactiveUsersQueryScope.Builder - Class in odata.msgraph.client.complex
- AccessReviewInstance - Class in odata.msgraph.client.entity
- AccessReviewInstance() - Constructor for class odata.msgraph.client.entity.AccessReviewInstance
- AccessReviewInstance.Builder - Class in odata.msgraph.client.entity
- AccessReviewInstanceCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AccessReviewInstanceCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AccessReviewInstanceCollectionRequest
- AccessReviewInstanceDecisionItem - Class in odata.msgraph.client.entity
- AccessReviewInstanceDecisionItem() - Constructor for class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- AccessReviewInstanceDecisionItem.Builder - Class in odata.msgraph.client.entity
- AccessReviewInstanceDecisionItemCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AccessReviewInstanceDecisionItemCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AccessReviewInstanceDecisionItemCollectionRequest
- AccessReviewInstanceDecisionItemFilterByCurrentUserOptions - Enum in odata.msgraph.client.enums
- AccessReviewInstanceDecisionItemRequest - Class in odata.msgraph.client.entity.request
- AccessReviewInstanceDecisionItemRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AccessReviewInstanceDecisionItemRequest
- AccessReviewInstanceDecisionItemResource - Class in odata.msgraph.client.complex
- AccessReviewInstanceDecisionItemResource() - Constructor for class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- AccessReviewInstanceDecisionItemResource.Builder - Class in odata.msgraph.client.complex
- AccessReviewInstanceFilterByCurrentUserOptions - Enum in odata.msgraph.client.enums
- AccessReviewInstanceRequest - Class in odata.msgraph.client.entity.request
- AccessReviewInstanceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AccessReviewInstanceRequest
- AccessReviewQueryScope - Class in odata.msgraph.client.complex
- AccessReviewQueryScope() - Constructor for class odata.msgraph.client.complex.AccessReviewQueryScope
- AccessReviewQueryScope.Builder - Class in odata.msgraph.client.complex
- AccessReviewReviewerScope - Class in odata.msgraph.client.complex
- AccessReviewReviewerScope() - Constructor for class odata.msgraph.client.complex.AccessReviewReviewerScope
- AccessReviewReviewerScope.Builder - Class in odata.msgraph.client.complex
- accessReviews() - Method in class odata.msgraph.client.entity.request.IdentityGovernanceRequest
- AccessReviewScheduleDefinition - Class in odata.msgraph.client.entity
- AccessReviewScheduleDefinition() - Constructor for class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- AccessReviewScheduleDefinition.Builder - Class in odata.msgraph.client.entity
- AccessReviewScheduleDefinitionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AccessReviewScheduleDefinitionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AccessReviewScheduleDefinitionCollectionRequest
- AccessReviewScheduleDefinitionFilterByCurrentUserOptions - Enum in odata.msgraph.client.enums
- AccessReviewScheduleDefinitionRequest - Class in odata.msgraph.client.entity.request
- AccessReviewScheduleDefinitionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AccessReviewScheduleDefinitionRequest
- AccessReviewScheduleSettings - Class in odata.msgraph.client.complex
- AccessReviewScheduleSettings() - Constructor for class odata.msgraph.client.complex.AccessReviewScheduleSettings
- AccessReviewScheduleSettings.Builder - Class in odata.msgraph.client.complex
- AccessReviewScope - Class in odata.msgraph.client.complex
- AccessReviewScope() - Constructor for class odata.msgraph.client.complex.AccessReviewScope
- AccessReviewScope.Builder - Class in odata.msgraph.client.complex
- AccessReviewSet - Class in odata.msgraph.client.entity
- AccessReviewSet() - Constructor for class odata.msgraph.client.entity.AccessReviewSet
- AccessReviewSet.Builder - Class in odata.msgraph.client.entity
- AccessReviewSetRequest - Class in odata.msgraph.client.entity.request
- AccessReviewSetRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AccessReviewSetRequest
- accessToken - Variable in class odata.msgraph.client.complex.OptionalClaims
- accessToken(List<OptionalClaim>) - Method in class odata.msgraph.client.complex.OptionalClaims.Builder
- accessToken(OptionalClaim...) - Method in class odata.msgraph.client.complex.OptionalClaims.Builder
- accessTokenNextLink - Variable in class odata.msgraph.client.complex.OptionalClaims
- accessTokenNextLink(String) - Method in class odata.msgraph.client.complex.OptionalClaims.Builder
- ACCOUNT_VALIDATION - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- accountBlockModification - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- accountBlockModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow account modification when the device is in supervised mode.”
- accountDeletionPolicy - Variable in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- accountDeletionPolicy(SharedPCAccountDeletionPolicyType) - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy.Builder
-
“Configures when accounts are deleted.”
- accountEnabled - Variable in class odata.msgraph.client.entity.Device
- accountEnabled - Variable in class odata.msgraph.client.entity.EducationUser
- accountEnabled - Variable in class odata.msgraph.client.entity.ServicePrincipal
- accountEnabled - Variable in class odata.msgraph.client.entity.User
- accountEnabled(Boolean) - Method in class odata.msgraph.client.entity.Device.Builder
- accountEnabled(Boolean) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- accountEnabled(Boolean) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- accountEnabled(Boolean) - Method in class odata.msgraph.client.entity.User.Builder
- accountManagerPolicy - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- accountManagerPolicy(SharedPCAccountManagerPolicy) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Specifies how accounts are managed on a shared PC.
- accountName - Variable in class odata.msgraph.client.complex.Process
- accountName - Variable in class odata.msgraph.client.complex.UserSecurityState
- accountName(String) - Method in class odata.msgraph.client.complex.Process.Builder
- accountName(String) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- accountsBlockAddingNonMicrosoftAccountEmail - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- accountsBlockAddingNonMicrosoftAccountEmail - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- accountsBlockAddingNonMicrosoftAccountEmail(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from adding email accounts to the device that are not associated with a Microsoft account.”
- accountsBlockAddingNonMicrosoftAccountEmail(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from adding email accounts to the device that are not associated with a Microsoft account.”
- accrInt(Json, Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- accrInt(Json, Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- accrIntM(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- accrIntM(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- accuracy - Variable in class odata.msgraph.client.complex.OutlookGeoCoordinates
- accuracy(Double) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates.Builder
- acos(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- acos(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- acosh(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- acosh(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- acot(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- acot(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- acoth(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- acoth(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- acquiredByPrinter - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- acquiredByPrinter(Boolean) - Method in class odata.msgraph.client.complex.ArchivedPrintJob.Builder
- acquiredDateTime - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- acquiredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ArchivedPrintJob.Builder
- action - Variable in class odata.msgraph.client.complex.CalendarSharingMessageAction
- action - Variable in class odata.msgraph.client.complex.OnenotePatchContentCommand
- action(CalendarSharingAction) - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction.Builder
- action(OnenotePatchActionType) - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand.Builder
- actionCount - Variable in class odata.msgraph.client.complex.ItemActionStat
- actionCount(Integer) - Method in class odata.msgraph.client.complex.ItemActionStat.Builder
- actionName - Variable in class odata.msgraph.client.complex.DeviceActionResult
- actionName - Variable in class odata.msgraph.client.entity.ResourceOperation
- actionName(String) - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult.Builder
- actionName(String) - Method in class odata.msgraph.client.complex.DeviceActionResult.Builder
-
“Action name”
- actionName(String) - Method in class odata.msgraph.client.complex.LocateDeviceActionResult.Builder
- actionName(String) - Method in class odata.msgraph.client.complex.RemoteLockActionResult.Builder
- actionName(String) - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult.Builder
- actionName(String) - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult.Builder
- actionName(String) - Method in class odata.msgraph.client.entity.ResourceOperation.Builder
-
“Type of action this operation is going to perform.
- actions - Variable in class odata.msgraph.client.entity.MessageRule
- actions(MessageRuleActions) - Method in class odata.msgraph.client.entity.MessageRule.Builder
- actionState - Variable in class odata.msgraph.client.complex.DeviceActionResult
- actionState(ActionState) - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult.Builder
- actionState(ActionState) - Method in class odata.msgraph.client.complex.DeviceActionResult.Builder
-
“State of the action”
- actionState(ActionState) - Method in class odata.msgraph.client.complex.LocateDeviceActionResult.Builder
- actionState(ActionState) - Method in class odata.msgraph.client.complex.RemoteLockActionResult.Builder
- actionState(ActionState) - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult.Builder
- actionState(ActionState) - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult.Builder
- ActionState - Enum in odata.msgraph.client.enums
- actionType - Variable in class odata.msgraph.client.complex.CalendarSharingMessageAction
- actionType - Variable in class odata.msgraph.client.entity.DeviceComplianceActionItem
- actionType - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- actionType(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- actionType(CalendarSharingActionType) - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction.Builder
- actionType(DeviceComplianceActionType) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem.Builder
-
“What action to take”
- actionUrl - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- actionUrl(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- ACTIVATED - odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- activationLockAllowWhenSupervised - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- activationLockAllowWhenSupervised(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow activation lock when the device is in the supervised mode.”
- activationLockBypassCode - Variable in class odata.msgraph.client.entity.ManagedDevice
- activationLockBypassCode(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Code that allows the Activation Lock on a device to be bypassed.
- activationUrl - Variable in class odata.msgraph.client.entity.UserActivity
- activationUrl(String) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- ACTIVE - odata.msgraph.client.enums.ActionState
- ACTIVE - odata.msgraph.client.enums.CallTranscriptionState
- ACTIVE - odata.msgraph.client.enums.DeviceManagementSubscriptionState
- ACTIVE - odata.msgraph.client.enums.MediaState
- ACTIVE - odata.msgraph.client.enums.Status
- activeChecklistItemCount - Variable in class odata.msgraph.client.entity.PlannerTask
- activeChecklistItemCount(Integer) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- activeDurationSeconds - Variable in class odata.msgraph.client.entity.ActivityHistoryItem
- activeDurationSeconds(Integer) - Method in class odata.msgraph.client.entity.ActivityHistoryItem.Builder
- activeHoursEnd - Variable in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
- activeHoursEnd - Variable in class odata.msgraph.client.entity.IosUpdateConfiguration
- activeHoursEnd(LocalTime) - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall.Builder
-
“Active Hours End”
- activeHoursEnd(LocalTime) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
-
“Active Hours End (active hours mean the time window when updates install should not happen)”
- activeHoursStart - Variable in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
- activeHoursStart - Variable in class odata.msgraph.client.entity.IosUpdateConfiguration
- activeHoursStart(LocalTime) - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall.Builder
-
“Active Hours Start”
- activeHoursStart(LocalTime) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
-
“Active Hours Start (active hours mean the time window when updates install should not happen)”
- activeUserCount - Variable in class odata.msgraph.client.entity.SecureScore
- activeUserCount(Integer) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- activities - Variable in class odata.msgraph.client.complex.ShiftItem
- activities() - Method in class odata.msgraph.client.entity.collection.request.ItemActivityStatCollectionRequest
- activities() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- activities() - Method in class odata.msgraph.client.entity.request.ItemActivityStatRequest
- activities() - Method in class odata.msgraph.client.entity.request.UserRequest
- activities(String) - Method in class odata.msgraph.client.entity.collection.request.ItemActivityStatCollectionRequest
- activities(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- activities(String) - Method in class odata.msgraph.client.entity.request.ItemActivityStatRequest
- activities(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- activities(List<ShiftActivity>) - Method in class odata.msgraph.client.complex.OpenShiftItem.Builder
- activities(List<ShiftActivity>) - Method in class odata.msgraph.client.complex.ShiftItem.Builder
- activities(ShiftActivity...) - Method in class odata.msgraph.client.complex.OpenShiftItem.Builder
- activities(ShiftActivity...) - Method in class odata.msgraph.client.complex.ShiftItem.Builder
- activitiesNextLink - Variable in class odata.msgraph.client.complex.ShiftItem
- activitiesNextLink(String) - Method in class odata.msgraph.client.complex.OpenShiftItem.Builder
- activitiesNextLink(String) - Method in class odata.msgraph.client.complex.ShiftItem.Builder
- activity - Variable in class odata.msgraph.client.entity.Presence
- activity() - Method in class odata.msgraph.client.entity.request.ActivityHistoryItemRequest
- activity(String) - Method in class odata.msgraph.client.entity.Presence.Builder
- activityBasedTimeoutPolicies() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- activityBasedTimeoutPolicies(String) - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- ActivityBasedTimeoutPolicy - Class in odata.msgraph.client.entity
- ActivityBasedTimeoutPolicy() - Constructor for class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy
- ActivityBasedTimeoutPolicy.Builder - Class in odata.msgraph.client.entity
- ActivityBasedTimeoutPolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ActivityBasedTimeoutPolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ActivityBasedTimeoutPolicyCollectionRequest
- ActivityBasedTimeoutPolicyRequest - Class in odata.msgraph.client.entity.request
- ActivityBasedTimeoutPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ActivityBasedTimeoutPolicyRequest
- activityDateTime - Variable in class odata.msgraph.client.entity.DirectoryAudit
- activityDateTime - Variable in class odata.msgraph.client.entity.ItemActivity
- activityDateTime - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- activityDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- activityDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ItemActivity.Builder
- activityDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- activityDisplayName - Variable in class odata.msgraph.client.entity.DirectoryAudit
- activityDisplayName(String) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- activityDomain - Variable in class odata.msgraph.client.complex.TimeConstraint
- activityDomain(ActivityDomain) - Method in class odata.msgraph.client.complex.TimeConstraint.Builder
- ActivityDomain - Enum in odata.msgraph.client.enums
- activityGroupName - Variable in class odata.msgraph.client.entity.Alert
- activityGroupName(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- ActivityHistoryItem - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- ActivityHistoryItem() - Constructor for class odata.msgraph.client.entity.ActivityHistoryItem
- ActivityHistoryItem.Builder - Class in odata.msgraph.client.entity
- ActivityHistoryItemCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ActivityHistoryItemCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ActivityHistoryItemCollectionRequest
- ActivityHistoryItemRequest - Class in odata.msgraph.client.entity.request
- ActivityHistoryItemRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ActivityHistoryItemRequest
- activitySourceHost - Variable in class odata.msgraph.client.entity.UserActivity
- activitySourceHost(String) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- actor - Variable in class odata.msgraph.client.entity.ItemActivity
- actor(IdentitySet) - Method in class odata.msgraph.client.entity.ItemActivity.Builder
- actorCount - Variable in class odata.msgraph.client.complex.ItemActionStat
- actorCount(Integer) - Method in class odata.msgraph.client.complex.ItemActionStat.Builder
- add(Integer, Json) - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableRowCollectionRequest
- add(Integer, Json, String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableColumnCollectionRequest
- add(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- add(String, Boolean) - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableCollectionRequest
- add(String, Json, String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartCollectionRequest
- add(String, Json, String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookNamedItemCollectionRequest
- add(List<Site>) - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- ADD_THIS_CALENDAR - odata.msgraph.client.enums.CalendarSharingAction
- addFavorite() - Method in class odata.msgraph.client.entity.Group
- addFavorite() - Method in class odata.msgraph.client.entity.request.GroupRequest
- addFormulaLocal(String, String, String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookNamedItemCollectionRequest
- addGroup(String) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- addGroup(String) - Method in class odata.msgraph.client.entity.request.GroupLifecyclePolicyRequest
- addImageQuery - Variable in class odata.msgraph.client.complex.ImageInfo
- addImageQuery(Boolean) - Method in class odata.msgraph.client.complex.ImageInfo.Builder
- AddIn - Class in odata.msgraph.client.complex
- AddIn() - Constructor for class odata.msgraph.client.complex.AddIn
- AddIn.Builder - Class in odata.msgraph.client.complex
- addIns - Variable in class odata.msgraph.client.entity.Application
- addIns - Variable in class odata.msgraph.client.entity.ServicePrincipal
- addIns(List<AddIn>) - Method in class odata.msgraph.client.entity.Application.Builder
- addIns(List<AddIn>) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- addIns(AddIn...) - Method in class odata.msgraph.client.entity.Application.Builder
- addIns(AddIn...) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- addInsNextLink - Variable in class odata.msgraph.client.entity.Application
- addInsNextLink - Variable in class odata.msgraph.client.entity.ServicePrincipal
- addInsNextLink(String) - Method in class odata.msgraph.client.entity.Application.Builder
- addInsNextLink(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- additionalDetails - Variable in class odata.msgraph.client.complex.ProvisioningErrorInfo
- additionalDetails - Variable in class odata.msgraph.client.complex.SignInStatus
- additionalDetails - Variable in class odata.msgraph.client.entity.DirectoryAudit
- additionalDetails(String) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo.Builder
- additionalDetails(String) - Method in class odata.msgraph.client.complex.SignInStatus.Builder
- additionalDetails(List<KeyValue>) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- additionalDetails(KeyValue...) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- additionalDetailsNextLink - Variable in class odata.msgraph.client.entity.DirectoryAudit
- additionalDetailsNextLink(String) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- additionalProperties - Variable in class odata.msgraph.client.complex.OptionalClaim
- additionalProperties(String...) - Method in class odata.msgraph.client.complex.OptionalClaim.Builder
- additionalProperties(List<String>) - Method in class odata.msgraph.client.complex.OptionalClaim.Builder
- additionalPropertiesNextLink - Variable in class odata.msgraph.client.complex.OptionalClaim
- additionalPropertiesNextLink(String) - Method in class odata.msgraph.client.complex.OptionalClaim.Builder
- addKey(KeyCredential, PasswordCredential, String) - Method in class odata.msgraph.client.entity.Application
- addKey(KeyCredential, PasswordCredential, String) - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- addKey(KeyCredential, PasswordCredential, String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- addKey(KeyCredential, PasswordCredential, String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- addPassword(PasswordCredential) - Method in class odata.msgraph.client.entity.Application
- addPassword(PasswordCredential) - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- addPassword(PasswordCredential) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- addPassword(PasswordCredential) - Method in class odata.msgraph.client.entity.ServicePrincipal
- address - Variable in class odata.msgraph.client.complex.EmailAddress
- address - Variable in class odata.msgraph.client.complex.InsightIdentity
- address - Variable in class odata.msgraph.client.complex.Location
- address - Variable in class odata.msgraph.client.complex.ScoredEmailAddress
- address - Variable in class odata.msgraph.client.complex.Website
- address - Variable in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- address - Variable in class odata.msgraph.client.complex.WorkbookRangeReference
- address - Variable in class odata.msgraph.client.entity.EducationSchool
- address - Variable in class odata.msgraph.client.entity.Place
- address - Variable in class odata.msgraph.client.entity.WorkbookRange
- address(String) - Method in class odata.msgraph.client.complex.EmailAddress.Builder
- address(String) - Method in class odata.msgraph.client.complex.InsightIdentity.Builder
- address(String) - Method in class odata.msgraph.client.complex.ScoredEmailAddress.Builder
- address(String) - Method in class odata.msgraph.client.complex.Website.Builder
- address(String) - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer.Builder
-
“Address to the proxy server.
- address(String) - Method in class odata.msgraph.client.complex.WorkbookRangeReference.Builder
- address(String) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- address(PhysicalAddress) - Method in class odata.msgraph.client.complex.Location.Builder
- address(PhysicalAddress) - Method in class odata.msgraph.client.complex.LocationConstraintItem.Builder
- address(PhysicalAddress) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
-
graph.TransparentContainerProperty
- address(PhysicalAddress) - Method in class odata.msgraph.client.entity.Room.Builder
- address(PhysicalAddress) - Method in class odata.msgraph.client.entity.RoomList.Builder
- addressableUserName - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- addressableUserName(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Addressable user name.”
- addresses - Variable in class odata.msgraph.client.entity.OrgContact
- addresses(List<PhysicalOfficeAddress>) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- addresses(PhysicalOfficeAddress...) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- addressesNextLink - Variable in class odata.msgraph.client.entity.OrgContact
- addressesNextLink(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- addressLocal - Variable in class odata.msgraph.client.entity.WorkbookRange
- addressLocal(String) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- ADMIN_CONFIRMED_SIGNIN_COMPROMISED - odata.msgraph.client.enums.RiskDetail
- ADMIN_CONFIRMED_SIGNIN_SAFE - odata.msgraph.client.enums.RiskDetail
- ADMIN_CONFIRMED_USER_COMPROMISED - odata.msgraph.client.enums.RiskDetail
- ADMIN_CONFIRMED_USER_COMPROMISED - odata.msgraph.client.enums.RiskEventType
- ADMIN_DISMISSED_ALL_RISK_FOR_USER - odata.msgraph.client.enums.RiskDetail
- ADMIN_GENERATED_TEMPORARY_PASSWORD - odata.msgraph.client.enums.RiskDetail
- adminConsentDescription - Variable in class odata.msgraph.client.complex.PermissionScope
- adminConsentDescription(String) - Method in class odata.msgraph.client.complex.PermissionScope.Builder
- adminConsentDisplayName - Variable in class odata.msgraph.client.complex.PermissionScope
- adminConsentDisplayName(String) - Method in class odata.msgraph.client.complex.PermissionScope.Builder
- adminConsentRequestPolicy() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- AdminConsentRequestPolicy - Class in odata.msgraph.client.entity
- AdminConsentRequestPolicy() - Constructor for class odata.msgraph.client.entity.AdminConsentRequestPolicy
- AdminConsentRequestPolicy.Builder - Class in odata.msgraph.client.entity
- AdminConsentRequestPolicyRequest - Class in odata.msgraph.client.entity.request
- AdminConsentRequestPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AdminConsentRequestPolicyRequest
- administrativeUnit() - Method in class odata.msgraph.client.entity.request.EducationSchoolRequest
- AdministrativeUnit - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.ChangeTracking
- AdministrativeUnit() - Constructor for class odata.msgraph.client.entity.AdministrativeUnit
- AdministrativeUnit.Builder - Class in odata.msgraph.client.entity
- AdministrativeUnitCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AdministrativeUnitCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AdministrativeUnitCollectionRequest
- administrativeUnitId - Variable in class odata.msgraph.client.entity.ScopedRoleMembership
- administrativeUnitId(String) - Method in class odata.msgraph.client.entity.ScopedRoleMembership.Builder
- AdministrativeUnitRequest - Class in odata.msgraph.client.entity.request
- AdministrativeUnitRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AdministrativeUnitRequest
- administrativeUnits() - Method in class odata.msgraph.client.entity.request.DirectoryRequest
- administrativeUnits(String) - Method in class odata.msgraph.client.entity.request.DirectoryRequest
- ADMINISTRATOR - odata.msgraph.client.enums.ThreatAssessmentRequestSource
- ADMINISTRATOR - odata.msgraph.client.enums.UserAccountSecurityType
- ADMINS_AND_GUEST_INVITERS - odata.msgraph.client.enums.AllowInvitesFrom
- ADMINS_GUEST_INVITERS_AND_ALL_MEMBERS - odata.msgraph.client.enums.AllowInvitesFrom
- ADULTS - odata.msgraph.client.enums.RatingGermanyMoviesType
- ADULTS - odata.msgraph.client.enums.RatingGermanyTelevisionType
- ADULTS - odata.msgraph.client.enums.RatingIrelandMoviesType
- ADULTS - odata.msgraph.client.enums.RatingNewZealandTelevisionType
- ADULTS - odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- ADULTS - odata.msgraph.client.enums.RatingUnitedStatesMoviesType
- ADULTS - odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
- ADVANCED_SPAM_FILTERING - odata.msgraph.client.enums.MailDestinationRoutingReason
- AES_CBC128 - odata.msgraph.client.enums.BitLockerEncryptionMethod
- AES_CBC256 - odata.msgraph.client.enums.BitLockerEncryptionMethod
- AFTER - odata.msgraph.client.enums.OnenotePatchInsertPosition
- AFTER_DEVICE_RESTART - odata.msgraph.client.enums.ManagedAppDataEncryptionType
- ageGroup - Variable in class odata.msgraph.client.entity.User
- ageGroup(String) - Method in class odata.msgraph.client.entity.User.Builder
- AGES_ABOVE10 - odata.msgraph.client.enums.RatingFranceMoviesType
- AGES_ABOVE10 - odata.msgraph.client.enums.RatingFranceTelevisionType
- AGES_ABOVE12 - odata.msgraph.client.enums.RatingAppsType
- AGES_ABOVE12 - odata.msgraph.client.enums.RatingFranceMoviesType
- AGES_ABOVE12 - odata.msgraph.client.enums.RatingFranceTelevisionType
- AGES_ABOVE12 - odata.msgraph.client.enums.RatingGermanyMoviesType
- AGES_ABOVE12 - odata.msgraph.client.enums.RatingGermanyTelevisionType
- AGES_ABOVE12 - odata.msgraph.client.enums.RatingIrelandMoviesType
- AGES_ABOVE12CINEMA - odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- AGES_ABOVE12VIDEO - odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- AGES_ABOVE13 - odata.msgraph.client.enums.RatingNewZealandMoviesType
- AGES_ABOVE14 - odata.msgraph.client.enums.RatingCanadaMoviesType
- AGES_ABOVE14 - odata.msgraph.client.enums.RatingCanadaTelevisionType
- AGES_ABOVE15 - odata.msgraph.client.enums.RatingAustraliaMoviesType
- AGES_ABOVE15 - odata.msgraph.client.enums.RatingAustraliaTelevisionType
- AGES_ABOVE15 - odata.msgraph.client.enums.RatingIrelandMoviesType
- AGES_ABOVE15 - odata.msgraph.client.enums.RatingJapanMoviesType
- AGES_ABOVE15 - odata.msgraph.client.enums.RatingNewZealandMoviesType
- AGES_ABOVE15 - odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- AGES_ABOVE15ADULT_VIOLENCE - odata.msgraph.client.enums.RatingAustraliaTelevisionType
- AGES_ABOVE16 - odata.msgraph.client.enums.RatingFranceMoviesType
- AGES_ABOVE16 - odata.msgraph.client.enums.RatingFranceTelevisionType
- AGES_ABOVE16 - odata.msgraph.client.enums.RatingGermanyMoviesType
- AGES_ABOVE16 - odata.msgraph.client.enums.RatingGermanyTelevisionType
- AGES_ABOVE16 - odata.msgraph.client.enums.RatingIrelandMoviesType
- AGES_ABOVE16 - odata.msgraph.client.enums.RatingNewZealandMoviesType
- AGES_ABOVE16RESTRICTED - odata.msgraph.client.enums.RatingNewZealandMoviesType
- AGES_ABOVE17 - odata.msgraph.client.enums.RatingAppsType
- AGES_ABOVE18 - odata.msgraph.client.enums.RatingAustraliaMoviesType
- AGES_ABOVE18 - odata.msgraph.client.enums.RatingCanadaMoviesType
- AGES_ABOVE18 - odata.msgraph.client.enums.RatingCanadaTelevisionType
- AGES_ABOVE18 - odata.msgraph.client.enums.RatingFranceMoviesType
- AGES_ABOVE18 - odata.msgraph.client.enums.RatingFranceTelevisionType
- AGES_ABOVE18 - odata.msgraph.client.enums.RatingJapanMoviesType
- AGES_ABOVE18 - odata.msgraph.client.enums.RatingNewZealandMoviesType
- AGES_ABOVE4 - odata.msgraph.client.enums.RatingAppsType
- AGES_ABOVE6 - odata.msgraph.client.enums.RatingGermanyMoviesType
- AGES_ABOVE6 - odata.msgraph.client.enums.RatingGermanyTelevisionType
- AGES_ABOVE9 - odata.msgraph.client.enums.RatingAppsType
- Agreement - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- Agreement() - Constructor for class odata.msgraph.client.entity.Agreement
- Agreement.Builder - Class in odata.msgraph.client.entity
- AgreementAcceptance - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- AgreementAcceptance() - Constructor for class odata.msgraph.client.entity.AgreementAcceptance
- AgreementAcceptance.Builder - Class in odata.msgraph.client.entity
- AgreementAcceptanceCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AgreementAcceptanceCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AgreementAcceptanceCollectionRequest
- AgreementAcceptanceRequest - Class in odata.msgraph.client.entity.request
- AgreementAcceptanceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AgreementAcceptanceRequest
- agreementAcceptances() - Method in class odata.msgraph.client.container.GraphService
- agreementAcceptances() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- agreementAcceptances() - Method in class odata.msgraph.client.entity.request.TermsOfUseContainerRequest
- agreementAcceptances() - Method in class odata.msgraph.client.entity.request.UserRequest
- agreementAcceptances(String) - Method in class odata.msgraph.client.container.GraphService
- agreementAcceptances(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- agreementAcceptances(String) - Method in class odata.msgraph.client.entity.request.TermsOfUseContainerRequest
- agreementAcceptances(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- AgreementAcceptances - Class in odata.msgraph.client.entity.set
- AgreementAcceptances(ContextPath) - Constructor for class odata.msgraph.client.entity.set.AgreementAcceptances
- AgreementAcceptanceState - Enum in odata.msgraph.client.enums
- AgreementCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AgreementCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AgreementCollectionRequest
- AgreementFile - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- AgreementFile() - Constructor for class odata.msgraph.client.entity.AgreementFile
- AgreementFile.Builder - Class in odata.msgraph.client.entity
- AgreementFileData - Class in odata.msgraph.client.complex
- AgreementFileData() - Constructor for class odata.msgraph.client.complex.AgreementFileData
- AgreementFileData.Builder - Class in odata.msgraph.client.complex
- agreementFileId - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- agreementFileId(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- AgreementFileLocalization - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- AgreementFileLocalization() - Constructor for class odata.msgraph.client.entity.AgreementFileLocalization
- AgreementFileLocalization.Builder - Class in odata.msgraph.client.entity
- AgreementFileLocalizationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AgreementFileLocalizationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AgreementFileLocalizationCollectionRequest
- AgreementFileLocalizationRequest - Class in odata.msgraph.client.entity.request
- AgreementFileLocalizationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AgreementFileLocalizationRequest
- AgreementFileProperties - Class in odata.msgraph.client.entity
- AgreementFileProperties() - Constructor for class odata.msgraph.client.entity.AgreementFileProperties
- AgreementFileProperties.Builder - Class in odata.msgraph.client.entity
- AgreementFilePropertiesRequest - Class in odata.msgraph.client.entity.request
- AgreementFilePropertiesRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AgreementFilePropertiesRequest
- AgreementFileRequest - Class in odata.msgraph.client.entity.request
- AgreementFileRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AgreementFileRequest
- AgreementFileVersion - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- AgreementFileVersion() - Constructor for class odata.msgraph.client.entity.AgreementFileVersion
- AgreementFileVersion.Builder - Class in odata.msgraph.client.entity
- AgreementFileVersionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AgreementFileVersionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AgreementFileVersionCollectionRequest
- AgreementFileVersionRequest - Class in odata.msgraph.client.entity.request
- AgreementFileVersionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AgreementFileVersionRequest
- agreementId - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- agreementId(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- AgreementRequest - Class in odata.msgraph.client.entity.request
- AgreementRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AgreementRequest
- agreements() - Method in class odata.msgraph.client.container.GraphService
- agreements() - Method in class odata.msgraph.client.entity.request.TermsOfUseContainerRequest
- agreements(String) - Method in class odata.msgraph.client.container.GraphService
- agreements(String) - Method in class odata.msgraph.client.entity.request.TermsOfUseContainerRequest
- Agreements - Class in odata.msgraph.client.entity.set
- Agreements(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Agreements
- AI_CONFIRMED_SIGNIN_SAFE - odata.msgraph.client.enums.RiskDetail
- airDropBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- airDropBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow AirDrop when the device is in supervised mode.”
- airDropForceUnmanagedDropTarget - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- airDropForceUnmanagedDropTarget(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to cause AirDrop to be considered an unmanaged drop target (iOS 9.0 and later).”
- airPlayForcePairingPasswordForOutgoingRequests - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- airPlayForcePairingPasswordForOutgoingRequests(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to enforce all devices receiving AirPlay requests from this device to use a pairing password.”
- album - Variable in class odata.msgraph.client.complex.Audio
- album(String) - Method in class odata.msgraph.client.complex.Audio.Builder
- albumArtist - Variable in class odata.msgraph.client.complex.Audio
- albumArtist(String) - Method in class odata.msgraph.client.complex.Audio.Builder
- Alert - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- Alert() - Constructor for class odata.msgraph.client.entity.Alert
- Alert.Builder - Class in odata.msgraph.client.entity
- AlertCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AlertCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AlertCollectionRequest
- AlertDetection - Class in odata.msgraph.client.complex
- AlertDetection() - Constructor for class odata.msgraph.client.complex.AlertDetection
- AlertDetection.Builder - Class in odata.msgraph.client.complex
- alertDetections - Variable in class odata.msgraph.client.entity.Alert
- alertDetections(List<AlertDetection>) - Method in class odata.msgraph.client.entity.Alert.Builder
- alertDetections(AlertDetection...) - Method in class odata.msgraph.client.entity.Alert.Builder
- alertDetectionsNextLink - Variable in class odata.msgraph.client.entity.Alert
- alertDetectionsNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- AlertFeedback - Enum in odata.msgraph.client.enums
- AlertHistoryState - Class in odata.msgraph.client.complex
- AlertHistoryState() - Constructor for class odata.msgraph.client.complex.AlertHistoryState
- AlertHistoryState.Builder - Class in odata.msgraph.client.complex
- AlertRequest - Class in odata.msgraph.client.entity.request
- AlertRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AlertRequest
- alerts() - Method in class odata.msgraph.client.entity.request.SecurityRequest
- alerts(String) - Method in class odata.msgraph.client.entity.request.SecurityRequest
- AlertSeverity - Enum in odata.msgraph.client.enums
- AlertStatus - Enum in odata.msgraph.client.enums
- AlertTrigger - Class in odata.msgraph.client.complex
- AlertTrigger() - Constructor for class odata.msgraph.client.complex.AlertTrigger
- AlertTrigger.Builder - Class in odata.msgraph.client.complex
- alertType - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- alertType(IosNotificationAlertType) - Method in class odata.msgraph.client.complex.IosNotificationSettings.Builder
-
“Indicates the type of alert for notifications for this app.”
- alias - Variable in class odata.msgraph.client.complex.DriveRecipient
- alias - Variable in class odata.msgraph.client.complex.PlannerExternalReference
- alias - Variable in class odata.msgraph.client.complex.TimeZoneInformation
- alias(String) - Method in class odata.msgraph.client.complex.DriveRecipient.Builder
- alias(String) - Method in class odata.msgraph.client.complex.PlannerExternalReference.Builder
- alias(String) - Method in class odata.msgraph.client.complex.TimeZoneInformation.Builder
- ALL - odata.msgraph.client.enums.ConditionalAccessClientApp
- ALL - odata.msgraph.client.enums.ConditionalAccessDevicePlatform
- ALL - odata.msgraph.client.enums.ExternalAudienceScope
- ALL - odata.msgraph.client.enums.PolicyPlatformType
- ALL - odata.msgraph.client.enums.WindowsUpdateType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingAppsType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingAustraliaMoviesType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingAustraliaTelevisionType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingCanadaMoviesType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingCanadaTelevisionType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingFranceMoviesType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingFranceTelevisionType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingGermanyMoviesType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingGermanyTelevisionType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingIrelandMoviesType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingIrelandTelevisionType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingJapanMoviesType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingJapanTelevisionType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingNewZealandMoviesType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingNewZealandTelevisionType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingUnitedKingdomTelevisionType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingUnitedStatesMoviesType
- ALL_ALLOWED - odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
- ALL_APPS - odata.msgraph.client.enums.ManagedAppClipboardSharingLevel
- ALL_APPS - odata.msgraph.client.enums.ManagedAppDataTransferLevel
- ALL_BLOCKED - odata.msgraph.client.enums.RatingAppsType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingAustraliaMoviesType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingAustraliaTelevisionType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingCanadaMoviesType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingCanadaTelevisionType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingFranceMoviesType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingFranceTelevisionType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingGermanyMoviesType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingGermanyTelevisionType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingIrelandMoviesType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingIrelandTelevisionType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingJapanMoviesType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingJapanTelevisionType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingNewZealandMoviesType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingNewZealandTelevisionType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingUnitedKingdomTelevisionType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingUnitedStatesMoviesType
- ALL_BLOCKED - odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
- AllDevicesAssignmentTarget - Class in odata.msgraph.client.complex
-
“Represents an assignment to all managed devices in the tenant.”
- AllDevicesAssignmentTarget() - Constructor for class odata.msgraph.client.complex.AllDevicesAssignmentTarget
- AllDevicesAssignmentTarget.Builder - Class in odata.msgraph.client.complex
- AllLicensedUsersAssignmentTarget - Class in odata.msgraph.client.complex
-
“Represents an assignment to all licensed users in the tenant.”
- AllLicensedUsersAssignmentTarget() - Constructor for class odata.msgraph.client.complex.AllLicensedUsersAssignmentTarget
- AllLicensedUsersAssignmentTarget.Builder - Class in odata.msgraph.client.complex
- ALLOW - odata.msgraph.client.enums.DefenderThreatAction
- ALLOW - odata.msgraph.client.enums.EdgeCookiePolicy
- ALLOW - odata.msgraph.client.enums.Fido2RestrictionEnforcementType
- ALLOW - odata.msgraph.client.enums.Win32LobAppRestartBehavior
- ALLOW - odata.msgraph.client.enums.WindowsInformationProtectionPinCharacterRequirements
- ALLOW_ALWAYS - odata.msgraph.client.enums.WebBrowserCookieSettings
- ALLOW_CURRENT_WEB_SITE - odata.msgraph.client.enums.WebBrowserCookieSettings
- ALLOW_FALSE_POSITIVE_OVERRIDE - odata.msgraph.client.enums.ChatMessagePolicyViolationVerdictDetailsTypes
- ALLOW_FROM_WEBSITES_VISITED - odata.msgraph.client.enums.WebBrowserCookieSettings
- ALLOW_OVERRIDE_WITH_JUSTIFICATION - odata.msgraph.client.enums.ChatMessagePolicyViolationVerdictDetailsTypes
- ALLOW_OVERRIDE_WITHOUT_JUSTIFICATION - odata.msgraph.client.enums.ChatMessagePolicyViolationVerdictDetailsTypes
- ALLOW_PERSONAL_TO_WORK - odata.msgraph.client.enums.AndroidWorkProfileCrossProfileDataSharingType
- allowAddRemoveApps - Variable in class odata.msgraph.client.complex.TeamMemberSettings
- allowAddRemoveApps(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings.Builder
- allowAllUsers - Variable in class odata.msgraph.client.entity.PrinterShare
- allowAllUsers(Boolean) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- allowAutoFilter - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowAutoFilter(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- allowChannelMentions - Variable in class odata.msgraph.client.complex.TeamMessagingSettings
- allowChannelMentions(Boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings.Builder
- allowCreatePrivateChannels - Variable in class odata.msgraph.client.complex.TeamMemberSettings
- allowCreatePrivateChannels(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings.Builder
- allowCreateUpdateChannels - Variable in class odata.msgraph.client.complex.TeamGuestSettings
- allowCreateUpdateChannels - Variable in class odata.msgraph.client.complex.TeamMemberSettings
- allowCreateUpdateChannels(Boolean) - Method in class odata.msgraph.client.complex.TeamGuestSettings.Builder
- allowCreateUpdateChannels(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings.Builder
- allowCreateUpdateRemoveConnectors - Variable in class odata.msgraph.client.complex.TeamMemberSettings
- allowCreateUpdateRemoveConnectors(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings.Builder
- allowCreateUpdateRemoveTabs - Variable in class odata.msgraph.client.complex.TeamMemberSettings
- allowCreateUpdateRemoveTabs(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings.Builder
- allowCustomMemes - Variable in class odata.msgraph.client.complex.TeamFunSettings
- allowCustomMemes(Boolean) - Method in class odata.msgraph.client.complex.TeamFunSettings.Builder
- allowDeleteChannels - Variable in class odata.msgraph.client.complex.TeamGuestSettings
- allowDeleteChannels - Variable in class odata.msgraph.client.complex.TeamMemberSettings
- allowDeleteChannels(Boolean) - Method in class odata.msgraph.client.complex.TeamGuestSettings.Builder
- allowDeleteChannels(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings.Builder
- allowDeleteColumns - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowDeleteColumns(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- allowDeleteRows - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowDeleteRows(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- ALLOWED - odata.msgraph.client.enums.DeviceManagementExchangeAccessState
- ALLOWED - odata.msgraph.client.enums.StateManagementSetting
- ALLOWED - odata.msgraph.client.enums.WindowsHelloForBusinessPinUsage
- allowedAccounts - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- allowedAccounts(SharedPCAllowedAccountType) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Indicates which type of accounts are allowed to use on a shared PC.”
- allowedCalendarSharingRoles(String) - Method in class odata.msgraph.client.entity.Calendar
- allowedCalendarSharingRoles(String) - Method in class odata.msgraph.client.entity.request.CalendarRequest
- allowedDataStorageLocations - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- allowedDataStorageLocations(List<ManagedAppDataStorageLocation>) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- allowedDataStorageLocations(List<ManagedAppDataStorageLocation>) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- allowedDataStorageLocations(List<ManagedAppDataStorageLocation>) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- allowedDataStorageLocations(ManagedAppDataStorageLocation...) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- allowedDataStorageLocations(ManagedAppDataStorageLocation...) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- allowedDataStorageLocations(ManagedAppDataStorageLocation...) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- allowedDataStorageLocationsNextLink - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- allowedDataStorageLocationsNextLink(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- allowedDataStorageLocationsNextLink(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- allowedDataStorageLocationsNextLink(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- allowedDeviceCount - Variable in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- allowedDeviceCount(Integer) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary.Builder
-
“Total count of devices with Exchange Access State: Allowed.”
- allowedGroups() - Method in class odata.msgraph.client.entity.collection.request.PrinterShareCollectionRequest
- allowedGroups() - Method in class odata.msgraph.client.entity.request.PrinterShareRequest
- allowedGroups(String) - Method in class odata.msgraph.client.entity.collection.request.PrinterShareCollectionRequest
- allowedGroups(String) - Method in class odata.msgraph.client.entity.request.PrinterShareRequest
- allowedInboundDataTransferSources - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- allowedInboundDataTransferSources(ManagedAppDataTransferLevel) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- allowedInboundDataTransferSources(ManagedAppDataTransferLevel) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- allowedInboundDataTransferSources(ManagedAppDataTransferLevel) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- allowedMemberTypes - Variable in class odata.msgraph.client.complex.AppRole
- allowedMemberTypes(String...) - Method in class odata.msgraph.client.complex.AppRole.Builder
- allowedMemberTypes(List<String>) - Method in class odata.msgraph.client.complex.AppRole.Builder
- allowedMemberTypesNextLink - Variable in class odata.msgraph.client.complex.AppRole
- allowedMemberTypesNextLink(String) - Method in class odata.msgraph.client.complex.AppRole.Builder
- allowedOnlineMeetingProviders - Variable in class odata.msgraph.client.entity.Calendar
- allowedOnlineMeetingProviders(List<OnlineMeetingProviderType>) - Method in class odata.msgraph.client.entity.Calendar.Builder
- allowedOnlineMeetingProviders(OnlineMeetingProviderType...) - Method in class odata.msgraph.client.entity.Calendar.Builder
- allowedOnlineMeetingProvidersNextLink - Variable in class odata.msgraph.client.entity.Calendar
- allowedOnlineMeetingProvidersNextLink(String) - Method in class odata.msgraph.client.entity.Calendar.Builder
- allowedOutboundClipboardSharingLevel - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- allowedOutboundClipboardSharingLevel(ManagedAppClipboardSharingLevel) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- allowedOutboundClipboardSharingLevel(ManagedAppClipboardSharingLevel) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- allowedOutboundClipboardSharingLevel(ManagedAppClipboardSharingLevel) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- allowedOutboundDataTransferDestinations - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- allowedOutboundDataTransferDestinations(ManagedAppDataTransferLevel) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- allowedOutboundDataTransferDestinations(ManagedAppDataTransferLevel) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- allowedOutboundDataTransferDestinations(ManagedAppDataTransferLevel) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- allowedPresenters - Variable in class odata.msgraph.client.entity.OnlineMeeting
- allowedPresenters(OnlineMeetingPresenters) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- allowedResourceActions - Variable in class odata.msgraph.client.complex.ResourceAction
- allowedResourceActions - Variable in class odata.msgraph.client.complex.UnifiedRolePermission
- allowedResourceActions(String...) - Method in class odata.msgraph.client.complex.ResourceAction.Builder
-
“Allowed Actions”
- allowedResourceActions(String...) - Method in class odata.msgraph.client.complex.UnifiedRolePermission.Builder
- allowedResourceActions(List<String>) - Method in class odata.msgraph.client.complex.ResourceAction.Builder
-
“Allowed Actions”
- allowedResourceActions(List<String>) - Method in class odata.msgraph.client.complex.UnifiedRolePermission.Builder
- allowedResourceActionsNextLink - Variable in class odata.msgraph.client.complex.ResourceAction
- allowedResourceActionsNextLink - Variable in class odata.msgraph.client.complex.UnifiedRolePermission
- allowedResourceActionsNextLink(String) - Method in class odata.msgraph.client.complex.ResourceAction.Builder
-
“Allowed Actions”
- allowedResourceActionsNextLink(String) - Method in class odata.msgraph.client.complex.UnifiedRolePermission.Builder
- allowedRoles - Variable in class odata.msgraph.client.entity.CalendarPermission
- allowedRoles(List<CalendarRoleType>) - Method in class odata.msgraph.client.entity.CalendarPermission.Builder
- allowedRoles(CalendarRoleType...) - Method in class odata.msgraph.client.entity.CalendarPermission.Builder
- allowedRolesNextLink - Variable in class odata.msgraph.client.entity.CalendarPermission
- allowedRolesNextLink(String) - Method in class odata.msgraph.client.entity.CalendarPermission.Builder
- allowedToCreateApps - Variable in class odata.msgraph.client.complex.DefaultUserRolePermissions
- allowedToCreateApps(Boolean) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions.Builder
- allowedToCreateSecurityGroups - Variable in class odata.msgraph.client.complex.DefaultUserRolePermissions
- allowedToCreateSecurityGroups(Boolean) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions.Builder
- allowedToReadOtherUsers - Variable in class odata.msgraph.client.complex.DefaultUserRolePermissions
- allowedToReadOtherUsers(Boolean) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions.Builder
- allowedToSignUpEmailBasedSubscriptions - Variable in class odata.msgraph.client.entity.AuthorizationPolicy
- allowedToSignUpEmailBasedSubscriptions(Boolean) - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- allowedToUseSSPR - Variable in class odata.msgraph.client.entity.AuthorizationPolicy
- allowedToUseSSPR(Boolean) - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- allowedUsers() - Method in class odata.msgraph.client.entity.collection.request.PrinterShareCollectionRequest
- allowedUsers() - Method in class odata.msgraph.client.entity.request.PrinterShareRequest
- allowedUsers(String) - Method in class odata.msgraph.client.entity.collection.request.PrinterShareCollectionRequest
- allowedUsers(String) - Method in class odata.msgraph.client.entity.request.PrinterShareRequest
- allowEmailVerifiedUsersToJoinOrganization - Variable in class odata.msgraph.client.entity.AuthorizationPolicy
- allowEmailVerifiedUsersToJoinOrganization(Boolean) - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- allowExternalIdToUseEmailOtp - Variable in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- allowExternalIdToUseEmailOtp(ExternalEmailOtpState) - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration.Builder
- allowExternalSenders - Variable in class odata.msgraph.client.entity.Group
- allowExternalSenders(Boolean) - Method in class odata.msgraph.client.entity.Group.Builder
- allowFormatCells - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowFormatCells(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- allowFormatColumns - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowFormatColumns(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- allowFormatRows - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowFormatRows(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- allowGiphy - Variable in class odata.msgraph.client.complex.TeamFunSettings
- allowGiphy(Boolean) - Method in class odata.msgraph.client.complex.TeamFunSettings.Builder
- allowInsertColumns - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowInsertColumns(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- allowInsertHyperlinks - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowInsertHyperlinks(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- allowInsertRows - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowInsertRows(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- allowInvitesFrom - Variable in class odata.msgraph.client.entity.AuthorizationPolicy
- allowInvitesFrom(AllowInvitesFrom) - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- AllowInvitesFrom - Enum in odata.msgraph.client.enums
- allowLocalStorage - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- allowLocalStorage(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Specifies whether local storage is allowed on a shared PC.”
- allowMultipleLines - Variable in class odata.msgraph.client.complex.TextColumn
- allowMultipleLines(Boolean) - Method in class odata.msgraph.client.complex.TextColumn.Builder
- allowMultipleSelection - Variable in class odata.msgraph.client.complex.PersonOrGroupColumn
- allowMultipleSelection(Boolean) - Method in class odata.msgraph.client.complex.PersonOrGroupColumn.Builder
- allowMultipleValues - Variable in class odata.msgraph.client.complex.LookupColumn
- allowMultipleValues(Boolean) - Method in class odata.msgraph.client.complex.LookupColumn.Builder
- allowNewTimeProposals - Variable in class odata.msgraph.client.entity.Event
- allowNewTimeProposals - Variable in class odata.msgraph.client.entity.EventMessageRequest
- allowNewTimeProposals(Boolean) - Method in class odata.msgraph.client.entity.Event.Builder
- allowNewTimeProposals(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- allowOwnerDeleteMessages - Variable in class odata.msgraph.client.complex.TeamMessagingSettings
- allowOwnerDeleteMessages(Boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings.Builder
- allowPivotTables - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowPivotTables(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- allowPrinting - Variable in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- allowPrinting(Boolean) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
-
“Indicates whether or not to allow the app from printing during the test.”
- allowSampleSharing - Variable in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
- allowSampleSharing(Boolean) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration.Builder
-
“Windows Defender AdvancedThreatProtection "Allow Sample Sharing" Rule”
- allowScreenCapture - Variable in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- allowScreenCapture(Boolean) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
-
“Indicates whether or not to allow screen capture capability during a test.”
- allowSort - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- allowSort(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- allowStickersAndMemes - Variable in class odata.msgraph.client.complex.TeamFunSettings
- allowStickersAndMemes(Boolean) - Method in class odata.msgraph.client.complex.TeamFunSettings.Builder
- allowTeamMentions - Variable in class odata.msgraph.client.complex.TeamMessagingSettings
- allowTeamMentions(Boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings.Builder
- allowTextEntry - Variable in class odata.msgraph.client.complex.ChoiceColumn
- allowTextEntry(Boolean) - Method in class odata.msgraph.client.complex.ChoiceColumn.Builder
- allowTextSuggestion - Variable in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- allowTextSuggestion(Boolean) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
-
“Indicates whether or not to allow text suggestions during the test.”
- allowUnlimitedLength - Variable in class odata.msgraph.client.complex.LookupColumn
- allowUnlimitedLength(Boolean) - Method in class odata.msgraph.client.complex.LookupColumn.Builder
- allowUserDeleteMessages - Variable in class odata.msgraph.client.complex.TeamMessagingSettings
- allowUserDeleteMessages(Boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings.Builder
- allowUserEditMessages - Variable in class odata.msgraph.client.complex.TeamMessagingSettings
- allowUserEditMessages(Boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings.Builder
- allTime() - Method in class odata.msgraph.client.entity.request.ItemAnalyticsRequest
- ALPHABETIC - odata.msgraph.client.enums.AndroidRequiredPasswordType
- ALPHANUMERIC - odata.msgraph.client.enums.AndroidRequiredPasswordType
- ALPHANUMERIC - odata.msgraph.client.enums.RequiredPasswordType
- ALPHANUMERIC_AND_SYMBOL - odata.msgraph.client.enums.ManagedAppPinCharacterSet
- ALPHANUMERIC_WITH_SYMBOLS - odata.msgraph.client.enums.AndroidRequiredPasswordType
- ALPHANUMERIC_WITH_SYMBOLS - odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
- alternateNotificationEmails - Variable in class odata.msgraph.client.entity.GroupLifecyclePolicy
- alternateNotificationEmails(String) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy.Builder
- alternateText - Variable in class odata.msgraph.client.complex.ImageInfo
- alternateText(String) - Method in class odata.msgraph.client.complex.ImageInfo.Builder
- alternativeNames - Variable in class odata.msgraph.client.entity.ServicePrincipal
- alternativeNames(String...) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- alternativeNames(List<String>) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- alternativeNamesNextLink - Variable in class odata.msgraph.client.entity.ServicePrincipal
- alternativeNamesNextLink(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- AlternativeSecurityId - Class in odata.msgraph.client.complex
- AlternativeSecurityId() - Constructor for class odata.msgraph.client.complex.AlternativeSecurityId
- AlternativeSecurityId.Builder - Class in odata.msgraph.client.complex
- alternativeSecurityIds - Variable in class odata.msgraph.client.entity.Device
- alternativeSecurityIds(List<AlternativeSecurityId>) - Method in class odata.msgraph.client.entity.Device.Builder
- alternativeSecurityIds(AlternativeSecurityId...) - Method in class odata.msgraph.client.entity.Device.Builder
- alternativeSecurityIdsNextLink - Variable in class odata.msgraph.client.entity.Device
- alternativeSecurityIdsNextLink(String) - Method in class odata.msgraph.client.entity.Device.Builder
- alternativeText - Variable in class odata.msgraph.client.complex.ImageInfo
- alternativeText(String) - Method in class odata.msgraph.client.complex.ImageInfo.Builder
- altitude - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- altitude - Variable in class odata.msgraph.client.complex.GeoCoordinates
- altitude - Variable in class odata.msgraph.client.complex.OutlookGeoCoordinates
- altitude(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation.Builder
-
“Altitude, given in meters above sea level”
- altitude(Double) - Method in class odata.msgraph.client.complex.GeoCoordinates.Builder
- altitude(Double) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates.Builder
- altitudeAccuracy - Variable in class odata.msgraph.client.complex.OutlookGeoCoordinates
- altitudeAccuracy(Double) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates.Builder
- altitudeInMeters - Variable in class odata.msgraph.client.complex.PrinterLocation
- altitudeInMeters(Integer) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- ALWAYS - odata.msgraph.client.enums.PersistentBrowserSessionMode
- ALWAYS_ENABLED - odata.msgraph.client.enums.AutomaticRepliesStatus
- ALWAYS_NOTIFY - odata.msgraph.client.enums.WindowsUserAccountControlSettings
- ALWAYS_PROMPT - odata.msgraph.client.enums.DefenderPromptForSampleSubmission
- amorDegrc(Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- amorDegrc(Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- amorLinc(Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- amorLinc(Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- analytics() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- analytics() - Method in class odata.msgraph.client.entity.request.ListItemRequest
- analytics() - Method in class odata.msgraph.client.entity.request.SiteRequest
- and(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- and(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- ANDROID - odata.msgraph.client.callrecords.enums.ClientPlatform
- ANDROID - odata.msgraph.client.enums.ConditionalAccessDevicePlatform
- ANDROID - odata.msgraph.client.enums.PolicyPlatformType
- ANDROID_WORK_PROFILE - odata.msgraph.client.enums.PolicyPlatformType
- AndroidCompliancePolicy - Class in odata.msgraph.client.entity
-
“This class contains compliance settings for Android.”
- AndroidCompliancePolicy() - Constructor for class odata.msgraph.client.entity.AndroidCompliancePolicy
- AndroidCompliancePolicy.Builder - Class in odata.msgraph.client.entity
- AndroidCompliancePolicyRequest - Class in odata.msgraph.client.entity.request
- AndroidCompliancePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AndroidCompliancePolicyRequest
- androidCount - Variable in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- androidCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary.Builder
-
“Number of android device count.”
- AndroidCustomConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the androidCustomConfiguration resource.”
- AndroidCustomConfiguration() - Constructor for class odata.msgraph.client.entity.AndroidCustomConfiguration
- AndroidCustomConfiguration.Builder - Class in odata.msgraph.client.entity
- AndroidCustomConfigurationRequest - Class in odata.msgraph.client.entity.request
- AndroidCustomConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AndroidCustomConfigurationRequest
- androidDeviceBlockedOnMissingPartnerData - Variable in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- androidDeviceBlockedOnMissingPartnerData(Boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector.Builder
-
“For Android, set whether Intune must receive data from the data sync partner prior to marking a device compliant”
- androidEnabled - Variable in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- androidEnabled(Boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector.Builder
-
“For Android, set whether data from the data sync partner should be used during compliance evaluations”
- androidEnrollmentAssignments - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- androidEnrollmentAssignments(List<ComplianceManagementPartnerAssignment>) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“User groups which enroll Android devices through partner.”
- androidEnrollmentAssignments(ComplianceManagementPartnerAssignment...) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“User groups which enroll Android devices through partner.”
- androidEnrollmentAssignmentsNextLink - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- androidEnrollmentAssignmentsNextLink(String) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“User groups which enroll Android devices through partner.”
- AndroidGeneralDeviceConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the androidGeneralDeviceConfiguration resource.”
- AndroidGeneralDeviceConfiguration() - Constructor for class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- AndroidGeneralDeviceConfiguration.Builder - Class in odata.msgraph.client.entity
- AndroidGeneralDeviceConfigurationRequest - Class in odata.msgraph.client.entity.request
- AndroidGeneralDeviceConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AndroidGeneralDeviceConfigurationRequest
- AndroidLobApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for Android Line Of Business apps.”
- AndroidLobApp() - Constructor for class odata.msgraph.client.entity.AndroidLobApp
- AndroidLobApp.Builder - Class in odata.msgraph.client.entity
- AndroidLobAppRequest - Class in odata.msgraph.client.entity.request
- AndroidLobAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AndroidLobAppRequest
- AndroidManagedAppProtection - Class in odata.msgraph.client.entity
-
“Policy used to configure detailed management settings targeted to specific security groups and for a specified set of apps on an Android device”
- AndroidManagedAppProtection() - Constructor for class odata.msgraph.client.entity.AndroidManagedAppProtection
- AndroidManagedAppProtection.Builder - Class in odata.msgraph.client.entity
- AndroidManagedAppProtectionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AndroidManagedAppProtectionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AndroidManagedAppProtectionCollectionRequest
- AndroidManagedAppProtectionRequest - Class in odata.msgraph.client.entity.request
- AndroidManagedAppProtectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AndroidManagedAppProtectionRequest
- androidManagedAppProtections() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- androidManagedAppProtections(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- AndroidManagedAppRegistration - Class in odata.msgraph.client.entity
-
“The ManagedAppRegistration resource represents the details of an app, with management capability, used by a member of the organization.”
- AndroidManagedAppRegistration() - Constructor for class odata.msgraph.client.entity.AndroidManagedAppRegistration
- AndroidManagedAppRegistration.Builder - Class in odata.msgraph.client.entity
- AndroidManagedAppRegistrationRequest - Class in odata.msgraph.client.entity.request
- AndroidManagedAppRegistrationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AndroidManagedAppRegistrationRequest
- AndroidMinimumOperatingSystem - Class in odata.msgraph.client.complex
-
“Contains properties for the minimum operating system required for an Android mobile app.”
- AndroidMinimumOperatingSystem() - Constructor for class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- AndroidMinimumOperatingSystem.Builder - Class in odata.msgraph.client.complex
- AndroidMobileAppIdentifier - Class in odata.msgraph.client.complex
-
“The identifier for an Android app.”
- AndroidMobileAppIdentifier() - Constructor for class odata.msgraph.client.complex.AndroidMobileAppIdentifier
- AndroidMobileAppIdentifier.Builder - Class in odata.msgraph.client.complex
- androidOnboarded - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- androidOnboarded(Boolean) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“Partner onboarded for Android devices.”
- AndroidRequiredPasswordType - Enum in odata.msgraph.client.enums
- androidRestriction - Variable in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- androidRestriction(DeviceEnrollmentPlatformRestriction) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
-
“Android restrictions based on platform, platform operating system version, and device ownership”
- androidSecurityPatchLevel - Variable in class odata.msgraph.client.entity.ManagedDevice
- androidSecurityPatchLevel(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Android security patch level.
- AndroidStoreApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for Android store apps.”
- AndroidStoreApp() - Constructor for class odata.msgraph.client.entity.AndroidStoreApp
- AndroidStoreApp.Builder - Class in odata.msgraph.client.entity
- AndroidStoreAppRequest - Class in odata.msgraph.client.entity.request
- AndroidStoreAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AndroidStoreAppRequest
- AndroidWorkProfileCompliancePolicy - Class in odata.msgraph.client.entity
-
“This class contains compliance settings for Android Work Profile.”
- AndroidWorkProfileCompliancePolicy() - Constructor for class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- AndroidWorkProfileCompliancePolicy.Builder - Class in odata.msgraph.client.entity
- AndroidWorkProfileCompliancePolicyRequest - Class in odata.msgraph.client.entity.request
- AndroidWorkProfileCompliancePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AndroidWorkProfileCompliancePolicyRequest
- AndroidWorkProfileCrossProfileDataSharingType - Enum in odata.msgraph.client.enums
- AndroidWorkProfileCustomConfiguration - Class in odata.msgraph.client.entity
-
“Android Work Profile custom configuration”
- AndroidWorkProfileCustomConfiguration() - Constructor for class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
- AndroidWorkProfileCustomConfiguration.Builder - Class in odata.msgraph.client.entity
- AndroidWorkProfileCustomConfigurationRequest - Class in odata.msgraph.client.entity.request
- AndroidWorkProfileCustomConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AndroidWorkProfileCustomConfigurationRequest
- AndroidWorkProfileDefaultAppPermissionPolicyType - Enum in odata.msgraph.client.enums
- AndroidWorkProfileGeneralDeviceConfiguration - Class in odata.msgraph.client.entity
-
“Android Work Profile general device configuration.”
- AndroidWorkProfileGeneralDeviceConfiguration() - Constructor for class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- AndroidWorkProfileGeneralDeviceConfiguration.Builder - Class in odata.msgraph.client.entity
- AndroidWorkProfileGeneralDeviceConfigurationRequest - Class in odata.msgraph.client.entity.request
- AndroidWorkProfileGeneralDeviceConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AndroidWorkProfileGeneralDeviceConfigurationRequest
- AndroidWorkProfileRequiredPasswordType - Enum in odata.msgraph.client.enums
- ANONYMIZED_IPADDRESS - odata.msgraph.client.enums.RiskEventType
- answer(String, MediaConfig, List<Modality>) - Method in class odata.msgraph.client.entity.Call
- answer(String, MediaConfig, List<Modality>) - Method in class odata.msgraph.client.entity.request.CallRequest
- antiTheftModeBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- antiTheftModeBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the user from selecting an AntiTheft mode preference (Windows 10 Mobile only).”
- ANY - odata.msgraph.client.enums.AndroidRequiredPasswordType
- ANY - odata.msgraph.client.enums.MessageActionFlag
- ANY - odata.msgraph.client.enums.MicrosoftAuthenticatorAuthenticationMode
- api - Variable in class odata.msgraph.client.entity.Application
- api(ApiApplication) - Method in class odata.msgraph.client.entity.Application.Builder
- ApiApplication - Class in odata.msgraph.client.complex
- ApiApplication() - Constructor for class odata.msgraph.client.complex.ApiApplication
- ApiApplication.Builder - Class in odata.msgraph.client.complex
- ApiAuthenticationConfigurationBase - Class in odata.msgraph.client.complex
- ApiAuthenticationConfigurationBase() - Constructor for class odata.msgraph.client.complex.ApiAuthenticationConfigurationBase
- apiConnectorConfiguration - Variable in class odata.msgraph.client.entity.B2xIdentityUserFlow
- apiConnectorConfiguration(UserFlowApiConnectorConfiguration) - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow.Builder
- apiConnectors() - Method in class odata.msgraph.client.entity.request.IdentityContainerRequest
- apiConnectors(String) - Method in class odata.msgraph.client.entity.request.IdentityContainerRequest
- apiVersion - Variable in class odata.msgraph.client.entity.WorkforceIntegration
- apiVersion(Integer) - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- app - Variable in class odata.msgraph.client.complex.AuditActivityInitiator
- app(AppIdentity) - Method in class odata.msgraph.client.complex.AuditActivityInitiator.Builder
- appActivityId - Variable in class odata.msgraph.client.entity.UserActivity
- appActivityId(String) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- appAuthorized - Variable in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- appAuthorized(Boolean) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner.Builder
-
“Whether the partner's AAD app has been authorized to access Intune.”
- appAvailability - Variable in class odata.msgraph.client.entity.ManagedApp
- appAvailability(ManagedAppAvailability) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- appAvailability(ManagedAppAvailability) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- appAvailability(ManagedAppAvailability) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- appAvailability(ManagedAppAvailability) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- appCatalogs() - Method in class odata.msgraph.client.container.GraphService
- AppCatalogs - Class in odata.msgraph.client.entity
- AppCatalogs() - Constructor for class odata.msgraph.client.entity.AppCatalogs
- AppCatalogs.Builder - Class in odata.msgraph.client.entity
- AppCatalogsRequest - Class in odata.msgraph.client.entity.request
- AppCatalogsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AppCatalogsRequest
- appConfigKey - Variable in class odata.msgraph.client.complex.AppConfigurationSettingItem
- appConfigKey(String) - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem.Builder
-
“app configuration key.”
- appConfigKeyType - Variable in class odata.msgraph.client.complex.AppConfigurationSettingItem
- appConfigKeyType(MdmAppConfigKeyType) - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem.Builder
-
“app configuration key type.”
- appConfigKeyValue - Variable in class odata.msgraph.client.complex.AppConfigurationSettingItem
- appConfigKeyValue(String) - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem.Builder
-
“app configuration key value.”
- AppConfigurationSettingItem - Class in odata.msgraph.client.complex
-
“Contains properties for App configuration setting item.”
- AppConfigurationSettingItem() - Constructor for class odata.msgraph.client.complex.AppConfigurationSettingItem
- AppConfigurationSettingItem.Builder - Class in odata.msgraph.client.complex
- appConsent() - Method in class odata.msgraph.client.entity.request.IdentityGovernanceRequest
- AppConsentApprovalRoute - Class in odata.msgraph.client.entity
- AppConsentApprovalRoute() - Constructor for class odata.msgraph.client.entity.AppConsentApprovalRoute
- AppConsentApprovalRoute.Builder - Class in odata.msgraph.client.entity
- AppConsentApprovalRouteRequest - Class in odata.msgraph.client.entity.request
- AppConsentApprovalRouteRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AppConsentApprovalRouteRequest
- AppConsentRequest - Class in odata.msgraph.client.entity
- AppConsentRequest() - Constructor for class odata.msgraph.client.entity.AppConsentRequest
- AppConsentRequest.Builder - Class in odata.msgraph.client.entity
- AppConsentRequestCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AppConsentRequestCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AppConsentRequestCollectionRequest
- AppConsentRequestRequest - Class in odata.msgraph.client.entity.request
- AppConsentRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AppConsentRequestRequest
- appConsentRequests() - Method in class odata.msgraph.client.entity.request.AppConsentApprovalRouteRequest
- appConsentRequests(String) - Method in class odata.msgraph.client.entity.request.AppConsentApprovalRouteRequest
- AppConsentRequestScope - Class in odata.msgraph.client.complex
- AppConsentRequestScope() - Constructor for class odata.msgraph.client.complex.AppConsentRequestScope
- AppConsentRequestScope.Builder - Class in odata.msgraph.client.complex
- appDataEncryptionType - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- appDataEncryptionType - Variable in class odata.msgraph.client.entity.IosManagedAppProtection
- appDataEncryptionType(ManagedAppDataEncryptionType) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“Type of encryption which should be used for data in a managed app.
- appDataEncryptionType(ManagedAppDataEncryptionType) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
-
“Type of encryption which should be used for data in a managed app.”
- appDefinitions() - Method in class odata.msgraph.client.entity.collection.request.TeamsAppCollectionRequest
- appDefinitions() - Method in class odata.msgraph.client.entity.request.TeamsAppRequest
- appDefinitions(String) - Method in class odata.msgraph.client.entity.collection.request.TeamsAppCollectionRequest
- appDefinitions(String) - Method in class odata.msgraph.client.entity.request.TeamsAppRequest
- appDescription - Variable in class odata.msgraph.client.entity.ServicePrincipal
- appDescription(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- appDisplayName - Variable in class odata.msgraph.client.entity.AppConsentRequest
- appDisplayName - Variable in class odata.msgraph.client.entity.ExtensionProperty
- appDisplayName - Variable in class odata.msgraph.client.entity.ServicePrincipal
- appDisplayName - Variable in class odata.msgraph.client.entity.SignIn
- appDisplayName - Variable in class odata.msgraph.client.entity.UserActivity
- appDisplayName(String) - Method in class odata.msgraph.client.entity.AppConsentRequest.Builder
- appDisplayName(String) - Method in class odata.msgraph.client.entity.ExtensionProperty.Builder
- appDisplayName(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- appDisplayName(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- appDisplayName(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- appDisplayName(String) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- APPEND - odata.msgraph.client.enums.OnenotePatchActionType
- appendChangesToExistingText - Variable in class odata.msgraph.client.complex.TextColumn
- appendChangesToExistingText(Boolean) - Method in class odata.msgraph.client.complex.TextColumn.Builder
- AppHostedMediaConfig - Class in odata.msgraph.client.complex
- AppHostedMediaConfig() - Constructor for class odata.msgraph.client.complex.AppHostedMediaConfig
- AppHostedMediaConfig.Builder - Class in odata.msgraph.client.complex
- appId - Variable in class odata.msgraph.client.complex.AlertHistoryState
- appId - Variable in class odata.msgraph.client.complex.AppIdentity
- appId - Variable in class odata.msgraph.client.complex.AppListItem
- appId - Variable in class odata.msgraph.client.complex.PreAuthorizedApplication
- appId - Variable in class odata.msgraph.client.complex.ServicePrincipalIdentity
- appId - Variable in class odata.msgraph.client.entity.AppConsentRequest
- appId - Variable in class odata.msgraph.client.entity.Application
- appId - Variable in class odata.msgraph.client.entity.ServicePrincipal
- appId - Variable in class odata.msgraph.client.entity.SignIn
- appId(String) - Method in class odata.msgraph.client.complex.AlertHistoryState.Builder
- appId(String) - Method in class odata.msgraph.client.complex.AppIdentity.Builder
- appId(String) - Method in class odata.msgraph.client.complex.AppListItem.Builder
-
“The bundle identifier of the application”
- appId(String) - Method in class odata.msgraph.client.complex.PreAuthorizedApplication.Builder
- appId(String) - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity.Builder
- appId(String) - Method in class odata.msgraph.client.entity.AppConsentRequest.Builder
- appId(String) - Method in class odata.msgraph.client.entity.Application.Builder
- appId(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- appId(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- appId(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- appIdentifier - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- appIdentifier(MobileAppIdentifier) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- appIdentifier(MobileAppIdentifier) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- AppIdentity - Class in odata.msgraph.client.complex
- AppIdentity() - Constructor for class odata.msgraph.client.complex.AppIdentity
- AppIdentity.Builder - Class in odata.msgraph.client.complex
- APPLE_BULK_WITH_USER - odata.msgraph.client.enums.DeviceEnrollmentType
- APPLE_BULK_WITHOUT_USER - odata.msgraph.client.enums.DeviceEnrollmentType
- AppleDeviceFeaturesConfigurationBase - Class in odata.msgraph.client.entity
-
“Apple device features configuration profile.”
- AppleDeviceFeaturesConfigurationBase() - Constructor for class odata.msgraph.client.entity.AppleDeviceFeaturesConfigurationBase
- AppleDeviceFeaturesConfigurationBaseRequest - Class in odata.msgraph.client.entity.request
- AppleDeviceFeaturesConfigurationBaseRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AppleDeviceFeaturesConfigurationBaseRequest
- appleId - Variable in class odata.msgraph.client.entity.IosVppEBook
- appleId - Variable in class odata.msgraph.client.entity.VppToken
- appleId(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
-
“The Apple ID associated with Vpp token.”
- appleId(String) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“The apple Id associated with the given Apple Volume Purchase Program Token.”
- appleIdentifier - Variable in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- appleIdentifier(String) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate.Builder
-
“Apple Id of the account used to create the MDM push certificate.”
- appleNewsBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appleNewsBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using News when the device is in supervised mode (iOS 9.0 and later).”
- applePushNotificationCertificate() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- ApplePushNotificationCertificate - Class in odata.msgraph.client.entity
-
“Apple push notification certificate.”
- ApplePushNotificationCertificate() - Constructor for class odata.msgraph.client.entity.ApplePushNotificationCertificate
- ApplePushNotificationCertificate.Builder - Class in odata.msgraph.client.entity
- ApplePushNotificationCertificateRequest - Class in odata.msgraph.client.entity.request
- ApplePushNotificationCertificateRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ApplePushNotificationCertificateRequest
- appleWatchBlockPairing - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appleWatchBlockPairing(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow Apple Watch pairing when the device is in supervised mode (iOS 9.0 and later).”
- appleWatchForceWristDetection - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appleWatchForceWristDetection(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to force a paired Apple Watch to use Wrist Detection ( iOS 8.2 and later).”
- applicableArchitectures - Variable in class odata.msgraph.client.entity.Win32LobApp
- applicableArchitectures - Variable in class odata.msgraph.client.entity.WindowsUniversalAppX
- applicableArchitectures(WindowsArchitecture) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The Windows architecture(s) for which this app can run on.”
- applicableArchitectures(WindowsArchitecture) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
-
“The Windows architecture(s) for which this app can run on.”
- applicableDeviceType - Variable in class odata.msgraph.client.entity.IosLobApp
- applicableDeviceType - Variable in class odata.msgraph.client.entity.IosStoreApp
- applicableDeviceType - Variable in class odata.msgraph.client.entity.IosVppApp
- applicableDeviceType - Variable in class odata.msgraph.client.entity.ManagedIOSLobApp
- applicableDeviceType - Variable in class odata.msgraph.client.entity.ManagedIOSStoreApp
- applicableDeviceType(IosDeviceType) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
-
“The iOS architecture for which this app can run on.”
- applicableDeviceType(IosDeviceType) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
-
“The iOS architecture for which this app can run on.”
- applicableDeviceType(IosDeviceType) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
-
“The applicable iOS Device Type.”
- applicableDeviceType(IosDeviceType) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
-
“The iOS architecture for which this app can run on.”
- applicableDeviceType(IosDeviceType) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
-
“The iOS architecture for which this app can run on.”
- applicableDeviceTypes - Variable in class odata.msgraph.client.entity.WindowsUniversalAppX
- applicableDeviceTypes(WindowsDeviceType) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
-
“The Windows device type(s) for which this app can run on.”
- application - Variable in class odata.msgraph.client.complex.IdentitySet
- application - Variable in class odata.msgraph.client.complex.SharingLink
- application() - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- application(Identity) - Method in class odata.msgraph.client.complex.IdentitySet.Builder
- application(Identity) - Method in class odata.msgraph.client.complex.SharingLink.Builder
- Application - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.ChangeTracking
- Application() - Constructor for class odata.msgraph.client.entity.Application
- APPLICATION - odata.msgraph.client.enums.InitiatorType
- APPLICATION - odata.msgraph.client.enums.PermissionType
- Application.Builder - Class in odata.msgraph.client.entity
- ApplicationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ApplicationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- applicationEnforcedRestrictions - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- applicationEnforcedRestrictions(ApplicationEnforcedRestrictionsSessionControl) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls.Builder
- ApplicationEnforcedRestrictionsSessionControl - Class in odata.msgraph.client.complex
- ApplicationEnforcedRestrictionsSessionControl() - Constructor for class odata.msgraph.client.complex.ApplicationEnforcedRestrictionsSessionControl
- ApplicationEnforcedRestrictionsSessionControl.Builder - Class in odata.msgraph.client.complex
- applicationGuardAllowPersistence - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- applicationGuardAllowPersistence(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Allow persisting user generated data inside the App Guard Containter (favorites, cookies, web passwords, etc.)”
- applicationGuardAllowPrintToLocalPrinters - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- applicationGuardAllowPrintToLocalPrinters(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Allow printing to Local Printers from Container”
- applicationGuardAllowPrintToNetworkPrinters - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- applicationGuardAllowPrintToNetworkPrinters(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Allow printing to Network Printers from Container”
- applicationGuardAllowPrintToPDF - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- applicationGuardAllowPrintToPDF(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Allow printing to PDF from Container”
- applicationGuardAllowPrintToXPS - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- applicationGuardAllowPrintToXPS(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Allow printing to XPS from Container”
- applicationGuardBlockClipboardSharing - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- applicationGuardBlockClipboardSharing(ApplicationGuardBlockClipboardSharingType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Block clipboard to share data from Host to Container, or from Container to Host, or both ways, or neither ways.”
- ApplicationGuardBlockClipboardSharingType - Enum in odata.msgraph.client.enums
- applicationGuardBlockFileTransfer - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- applicationGuardBlockFileTransfer(ApplicationGuardBlockFileTransferType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Block clipboard to transfer image file, text file or neither of them”
- ApplicationGuardBlockFileTransferType - Enum in odata.msgraph.client.enums
- applicationGuardBlockNonEnterpriseContent - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- applicationGuardBlockNonEnterpriseContent(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Block enterprise sites to load non-enterprise content, such as third party plug- ins”
- applicationGuardEnabled - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- applicationGuardEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Enable Windows Defender Application Guard”
- applicationGuardForceAuditing - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- applicationGuardForceAuditing(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Force auditing will persist Windows logs and events to meet security/compliance criteria (sample events are user login-logoff, use of privilege rights, software installation, system changes, etc.)”
- applicationId - Variable in class odata.msgraph.client.entity.Subscription
- applicationId(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- applicationName - Variable in class odata.msgraph.client.complex.NetworkConnection
- applicationName - Variable in class odata.msgraph.client.entity.LinkedResource
- applicationName - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
- applicationName(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- applicationName(String) - Method in class odata.msgraph.client.entity.LinkedResource.Builder
- applicationName(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary.Builder
-
“Application Name”
- ApplicationRequest - Class in odata.msgraph.client.entity.request
- ApplicationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ApplicationRequest
- applications - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- applications() - Method in class odata.msgraph.client.container.GraphService
- applications(String) - Method in class odata.msgraph.client.container.GraphService
- applications(ConditionalAccessApplications) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- Applications - Class in odata.msgraph.client.entity.set
- Applications(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Applications
- ApplicationServicePrincipal - Class in odata.msgraph.client.complex
- ApplicationServicePrincipal() - Constructor for class odata.msgraph.client.complex.ApplicationServicePrincipal
- ApplicationServicePrincipal.Builder - Class in odata.msgraph.client.complex
- ApplicationTemplate - Class in odata.msgraph.client.entity
- ApplicationTemplate() - Constructor for class odata.msgraph.client.entity.ApplicationTemplate
- ApplicationTemplate.Builder - Class in odata.msgraph.client.entity
- ApplicationTemplateCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ApplicationTemplateCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ApplicationTemplateCollectionRequest
- applicationTemplateId - Variable in class odata.msgraph.client.entity.Application
- applicationTemplateId - Variable in class odata.msgraph.client.entity.ServicePrincipal
- applicationTemplateId(String) - Method in class odata.msgraph.client.entity.Application.Builder
- applicationTemplateId(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- ApplicationTemplateRequest - Class in odata.msgraph.client.entity.request
- ApplicationTemplateRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ApplicationTemplateRequest
- applicationTemplates() - Method in class odata.msgraph.client.container.GraphService
- applicationTemplates(String) - Method in class odata.msgraph.client.container.GraphService
- ApplicationTemplates - Class in odata.msgraph.client.entity.set
- ApplicationTemplates(ContextPath) - Constructor for class odata.msgraph.client.entity.set.ApplicationTemplates
- applicationType - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
- applicationType(ApplicationType) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary.Builder
-
“Application Type”
- ApplicationType - Enum in odata.msgraph.client.enums
- applicationVersion - Variable in class odata.msgraph.client.callrecords.complex.UserAgent
- applicationVersion - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- applicationVersion(String) - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent.Builder
- applicationVersion(String) - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent.Builder
- applicationVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- applicationVersion(String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- appliedBy - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- appliedBy(UserIdentity) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- appliedCategories - Variable in class odata.msgraph.client.entity.PlannerTask
- appliedCategories(PlannerAppliedCategories) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- appliedConditionalAccessPolicies - Variable in class odata.msgraph.client.entity.SignIn
- appliedConditionalAccessPolicies(List<AppliedConditionalAccessPolicy>) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- appliedConditionalAccessPolicies(List<AppliedConditionalAccessPolicy>) - Method in class odata.msgraph.client.entity.SignIn.Builder
- appliedConditionalAccessPolicies(AppliedConditionalAccessPolicy...) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- appliedConditionalAccessPolicies(AppliedConditionalAccessPolicy...) - Method in class odata.msgraph.client.entity.SignIn.Builder
- appliedConditionalAccessPoliciesNextLink - Variable in class odata.msgraph.client.entity.SignIn
- appliedConditionalAccessPoliciesNextLink(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- appliedConditionalAccessPoliciesNextLink(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- AppliedConditionalAccessPolicy - Class in odata.msgraph.client.complex
- AppliedConditionalAccessPolicy() - Constructor for class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- AppliedConditionalAccessPolicy.Builder - Class in odata.msgraph.client.complex
- AppliedConditionalAccessPolicyResult - Enum in odata.msgraph.client.enums
- appliedDateTime - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- appliedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- appliedPolicies() - Method in class odata.msgraph.client.entity.collection.request.ManagedAppRegistrationCollectionRequest
- appliedPolicies() - Method in class odata.msgraph.client.entity.request.ManagedAppRegistrationRequest
- appliedPolicies(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedAppRegistrationCollectionRequest
- appliedPolicies(String) - Method in class odata.msgraph.client.entity.request.ManagedAppRegistrationRequest
- appliesTo - Variable in class odata.msgraph.client.complex.ServicePlanInfo
- appliesTo - Variable in class odata.msgraph.client.entity.SubscribedSku
- appliesTo() - Method in class odata.msgraph.client.entity.collection.request.FeatureRolloutPolicyCollectionRequest
- appliesTo() - Method in class odata.msgraph.client.entity.request.FeatureRolloutPolicyRequest
- appliesTo() - Method in class odata.msgraph.client.entity.request.StsPolicyRequest
- appliesTo(String) - Method in class odata.msgraph.client.complex.ServicePlanInfo.Builder
- appliesTo(String) - Method in class odata.msgraph.client.entity.collection.request.FeatureRolloutPolicyCollectionRequest
- appliesTo(String) - Method in class odata.msgraph.client.entity.request.FeatureRolloutPolicyRequest
- appliesTo(String) - Method in class odata.msgraph.client.entity.request.StsPolicyRequest
- appliesTo(String) - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- AppListItem - Class in odata.msgraph.client.complex
-
“Represents an app in the list of managed applications”
- AppListItem() - Constructor for class odata.msgraph.client.complex.AppListItem
- AppListItem.Builder - Class in odata.msgraph.client.complex
- AppListType - Enum in odata.msgraph.client.enums
- appLockerApplicationControl - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- appLockerApplicationControl(AppLockerApplicationControlType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Enables the Admin to choose what types of app to allow on devices.”
- AppLockerApplicationControlType - Enum in odata.msgraph.client.enums
- apply(List<WorkbookSortField>, Boolean, Boolean, String, String) - Method in class odata.msgraph.client.entity.request.WorkbookRangeSortRequest
- apply(List<WorkbookSortField>, Boolean, Boolean, String, String) - Method in class odata.msgraph.client.entity.WorkbookRangeSort
- apply(List<WorkbookSortField>, Boolean, String) - Method in class odata.msgraph.client.entity.request.WorkbookTableSortRequest
- apply(List<WorkbookSortField>, Boolean, String) - Method in class odata.msgraph.client.entity.WorkbookTableSort
- apply(WorkbookFilterCriteria) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- apply(WorkbookFilterCriteria) - Method in class odata.msgraph.client.entity.WorkbookFilter
- applyActions - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- applyActions(List<AccessReviewApplyAction>) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- applyActions(AccessReviewApplyAction...) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- applyActionsNextLink - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- applyActionsNextLink(String) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- applyBottomItemsFilter(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- applyBottomItemsFilter(Integer) - Method in class odata.msgraph.client.entity.WorkbookFilter
- applyBottomPercentFilter(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- applyBottomPercentFilter(Integer) - Method in class odata.msgraph.client.entity.WorkbookFilter
- applyCellColorFilter(String) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- applyCellColorFilter(String) - Method in class odata.msgraph.client.entity.WorkbookFilter
- applyCustomFilter(String, String, String) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- applyCustomFilter(String, String, String) - Method in class odata.msgraph.client.entity.WorkbookFilter
- applyDecisions() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- applyDecisions() - Method in class odata.msgraph.client.entity.request.AccessReviewInstanceRequest
- applyDynamicFilter(String) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- applyDynamicFilter(String) - Method in class odata.msgraph.client.entity.WorkbookFilter
- applyFontColorFilter(String) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- applyFontColorFilter(String) - Method in class odata.msgraph.client.entity.WorkbookFilter
- applyIconFilter(WorkbookIcon) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- applyIconFilter(WorkbookIcon) - Method in class odata.msgraph.client.entity.WorkbookFilter
- applyOnlyToWindows81 - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- applyOnlyToWindows81(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Value indicating whether this policy only applies to Windows 8.1.
- applyOnlyToWindowsPhone81 - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- applyOnlyToWindowsPhone81(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Value indicating whether this policy only applies to Windows Phone 8.1.
- applyResult - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- applyResult(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- applyTopItemsFilter(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- applyTopItemsFilter(Integer) - Method in class odata.msgraph.client.entity.WorkbookFilter
- applyTopPercentFilter(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- applyTopPercentFilter(Integer) - Method in class odata.msgraph.client.entity.WorkbookFilter
- applyValuesFilter(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- applyValuesFilter(Json) - Method in class odata.msgraph.client.entity.WorkbookFilter
- appName - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- appName(String) - Method in class odata.msgraph.client.complex.IosNotificationSettings.Builder
-
“Application name to be associated with the bundleID.”
- appOwnerOrganizationId - Variable in class odata.msgraph.client.entity.ServicePrincipal
- appOwnerOrganizationId(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- AppRole - Class in odata.msgraph.client.complex
- AppRole() - Constructor for class odata.msgraph.client.complex.AppRole
- AppRole.Builder - Class in odata.msgraph.client.complex
- appRoleAssignedTo() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- appRoleAssignedTo() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- appRoleAssignedTo(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- appRoleAssignedTo(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- AppRoleAssignment - Class in odata.msgraph.client.entity
- AppRoleAssignment() - Constructor for class odata.msgraph.client.entity.AppRoleAssignment
- AppRoleAssignment.Builder - Class in odata.msgraph.client.entity
- AppRoleAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AppRoleAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AppRoleAssignmentCollectionRequest
- AppRoleAssignmentRequest - Class in odata.msgraph.client.entity.request
- AppRoleAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AppRoleAssignmentRequest
- appRoleAssignmentRequired - Variable in class odata.msgraph.client.entity.ServicePrincipal
- appRoleAssignmentRequired(Boolean) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- appRoleAssignments() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- appRoleAssignments() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- appRoleAssignments() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- appRoleAssignments() - Method in class odata.msgraph.client.entity.request.GroupRequest
- appRoleAssignments() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- appRoleAssignments() - Method in class odata.msgraph.client.entity.request.UserRequest
- appRoleAssignments(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- appRoleAssignments(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- appRoleAssignments(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- appRoleAssignments(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- appRoleAssignments(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- appRoleAssignments(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- appRoleId - Variable in class odata.msgraph.client.entity.AppRoleAssignment
- appRoleId(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment.Builder
- appRoles - Variable in class odata.msgraph.client.entity.Application
- appRoles - Variable in class odata.msgraph.client.entity.ServicePrincipal
- appRoles(List<AppRole>) - Method in class odata.msgraph.client.entity.Application.Builder
- appRoles(List<AppRole>) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- appRoles(AppRole...) - Method in class odata.msgraph.client.entity.Application.Builder
- appRoles(AppRole...) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- appRolesNextLink - Variable in class odata.msgraph.client.entity.Application
- appRolesNextLink - Variable in class odata.msgraph.client.entity.ServicePrincipal
- appRolesNextLink(String) - Method in class odata.msgraph.client.entity.Application.Builder
- appRolesNextLink(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- approval() - Method in class odata.msgraph.client.entity.request.UserConsentRequestRequest
- Approval - Class in odata.msgraph.client.entity
- Approval() - Constructor for class odata.msgraph.client.entity.Approval
- APPROVAL_PENDING - odata.msgraph.client.enums.DeviceRegistrationState
- Approval.Builder - Class in odata.msgraph.client.entity
- approvalId - Variable in class odata.msgraph.client.entity.Request
- approvalId(String) - Method in class odata.msgraph.client.entity.Request.Builder
- approvalId(String) - Method in class odata.msgraph.client.entity.UserConsentRequest.Builder
- ApprovalRequest - Class in odata.msgraph.client.entity.request
- ApprovalRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ApprovalRequest
- ApprovalStage - Class in odata.msgraph.client.entity
- ApprovalStage() - Constructor for class odata.msgraph.client.entity.ApprovalStage
- ApprovalStage.Builder - Class in odata.msgraph.client.entity
- ApprovalStageCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ApprovalStageCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ApprovalStageCollectionRequest
- ApprovalStageRequest - Class in odata.msgraph.client.entity.request
- ApprovalStageRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ApprovalStageRequest
- approve(String) - Method in class odata.msgraph.client.entity.request.ScheduleChangeRequestRequest
- approve(String) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- APPROVED - odata.msgraph.client.enums.ScheduleChangeState
- APPROVED_APPLICATION - odata.msgraph.client.enums.ConditionalAccessGrantControl
- approximateLastSignInDateTime - Variable in class odata.msgraph.client.entity.Device
- approximateLastSignInDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Device.Builder
- apps - Variable in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- apps() - Method in class odata.msgraph.client.entity.collection.request.AndroidManagedAppProtectionCollectionRequest
- apps() - Method in class odata.msgraph.client.entity.collection.request.DefaultManagedAppProtectionCollectionRequest
- apps() - Method in class odata.msgraph.client.entity.collection.request.IosManagedAppProtectionCollectionRequest
- apps() - Method in class odata.msgraph.client.entity.collection.request.TargetedManagedAppConfigurationCollectionRequest
- apps() - Method in class odata.msgraph.client.entity.request.AndroidManagedAppProtectionRequest
- apps() - Method in class odata.msgraph.client.entity.request.DefaultManagedAppProtectionRequest
- apps() - Method in class odata.msgraph.client.entity.request.IosManagedAppProtectionRequest
- apps() - Method in class odata.msgraph.client.entity.request.TargetedManagedAppConfigurationRequest
- apps(String) - Method in class odata.msgraph.client.entity.collection.request.AndroidManagedAppProtectionCollectionRequest
- apps(String) - Method in class odata.msgraph.client.entity.collection.request.DefaultManagedAppProtectionCollectionRequest
- apps(String) - Method in class odata.msgraph.client.entity.collection.request.IosManagedAppProtectionCollectionRequest
- apps(String) - Method in class odata.msgraph.client.entity.collection.request.TargetedManagedAppConfigurationCollectionRequest
- apps(String) - Method in class odata.msgraph.client.entity.request.AndroidManagedAppProtectionRequest
- apps(String) - Method in class odata.msgraph.client.entity.request.DefaultManagedAppProtectionRequest
- apps(String) - Method in class odata.msgraph.client.entity.request.IosManagedAppProtectionRequest
- apps(String) - Method in class odata.msgraph.client.entity.request.TargetedManagedAppConfigurationRequest
- apps(List<IosHomeScreenApp>) - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage.Builder
-
“A list of apps to appear on a page within a folder.
- apps(IosHomeScreenApp...) - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage.Builder
-
“A list of apps to appear on a page within a folder.
- APPS - odata.msgraph.client.enums.ClonableTeamParts
- APPS_IN_LIST_COMPLIANT - odata.msgraph.client.enums.AppListType
- APPS_NOT_IN_LIST_COMPLIANT - odata.msgraph.client.enums.AppListType
- appsAllowTrustedAppsSideloading - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- appsAllowTrustedAppsSideloading(StateManagementSetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether apps from AppX packages signed with a trusted certificate can be side loaded.”
- appsBlockClipboardSharing - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- appsBlockClipboardSharing(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block clipboard sharing to copy and paste between applications.”
- appsBlockCopyPaste - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- appsBlockCopyPaste - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- appsBlockCopyPaste(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block copy and paste within applications.”
- appsBlockCopyPaste(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block copy paste.”
- appsBlockWindowsStoreOriginatedApps - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- appsBlockWindowsStoreOriginatedApps(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to disable the launch of all apps from Windows Store that came pre-installed or were downloaded.”
- appsBlockYouTube - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- appsBlockYouTube(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the YouTube app.”
- appScope() - Method in class odata.msgraph.client.entity.request.UnifiedRoleAssignmentRequest
- AppScope - Class in odata.msgraph.client.entity
- AppScope() - Constructor for class odata.msgraph.client.entity.AppScope
- AppScope.Builder - Class in odata.msgraph.client.entity
- appScopeId - Variable in class odata.msgraph.client.entity.UnifiedRoleAssignment
- appScopeId(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment.Builder
- AppScopeRequest - Class in odata.msgraph.client.entity.request
- AppScopeRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AppScopeRequest
- appsHideList - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- appsHideList(List<AppListItem>) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps to be hidden on the KNOX device.
- appsHideList(AppListItem...) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps to be hidden on the KNOX device.
- appsHideListNextLink - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- appsHideListNextLink(String) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps to be hidden on the KNOX device.
- appsInstallAllowList - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- appsInstallAllowList(List<AppListItem>) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps which can be installed on the KNOX device.
- appsInstallAllowList(AppListItem...) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps which can be installed on the KNOX device.
- appsInstallAllowListNextLink - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- appsInstallAllowListNextLink(String) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps which can be installed on the KNOX device.
- appsLaunchBlockList - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- appsLaunchBlockList(List<AppListItem>) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps which are blocked from being launched on the KNOX device.
- appsLaunchBlockList(AppListItem...) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps which are blocked from being launched on the KNOX device.
- appsLaunchBlockListNextLink - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- appsLaunchBlockListNextLink(String) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps which are blocked from being launched on the KNOX device.
- appsNextLink - Variable in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- appsNextLink(String) - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage.Builder
-
“A list of apps to appear on a page within a folder.
- appsSingleAppModeList - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appsSingleAppModeList(List<AppListItem>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Gets or sets the list of iOS apps allowed to autonomously enter Single App Mode.
- appsSingleAppModeList(AppListItem...) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Gets or sets the list of iOS apps allowed to autonomously enter Single App Mode.
- appsSingleAppModeListNextLink - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appsSingleAppModeListNextLink(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Gets or sets the list of iOS apps allowed to autonomously enter Single App Mode.
- appStoreBlockAutomaticDownloads - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appStoreBlockAutomaticDownloads(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the automatic downloading of apps purchased on other devices when the device is in supervised mode (iOS 9.0 and later).”
- appStoreBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appStoreBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using the App Store.
- appStoreBlockInAppPurchases - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appStoreBlockInAppPurchases(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from making in app purchases.”
- appStoreBlockUIAppInstallation - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appStoreBlockUIAppInstallation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the App Store app, not restricting installation through Host apps.
- appStoreRequirePassword - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appStoreRequirePassword(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require a password when using the app store.”
- appStoreUrl - Variable in class odata.msgraph.client.complex.AppListItem
- appStoreUrl - Variable in class odata.msgraph.client.entity.AndroidStoreApp
- appStoreUrl - Variable in class odata.msgraph.client.entity.IosStoreApp
- appStoreUrl - Variable in class odata.msgraph.client.entity.IosVppApp
- appStoreUrl - Variable in class odata.msgraph.client.entity.ManagedAndroidStoreApp
- appStoreUrl - Variable in class odata.msgraph.client.entity.ManagedIOSStoreApp
- appStoreUrl(String) - Method in class odata.msgraph.client.complex.AppListItem.Builder
-
“The Store URL of the application”
- appStoreUrl(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
-
“The Android app store URL.”
- appStoreUrl(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
-
“The Apple App Store URL”
- appStoreUrl(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
-
“The store URL.”
- appStoreUrl(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
-
“The Android AppStoreUrl.”
- appStoreUrl(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
-
“The Apple AppStoreUrl.”
- appsVisibilityList - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appsVisibilityList(List<AppListItem>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“List of apps in the visibility list (either visible/launchable apps list or hidden/unlaunchable apps list, controlled by AppsVisibilityListType) (iOS 9.3 and later).
- appsVisibilityList(AppListItem...) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“List of apps in the visibility list (either visible/launchable apps list or hidden/unlaunchable apps list, controlled by AppsVisibilityListType) (iOS 9.3 and later).
- appsVisibilityListNextLink - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appsVisibilityListNextLink(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“List of apps in the visibility list (either visible/launchable apps list or hidden/unlaunchable apps list, controlled by AppsVisibilityListType) (iOS 9.3 and later).
- appsVisibilityListType - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- appsVisibilityListType(AppListType) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Type of list that is in the AppsVisibilityList.”
- appUrl - Variable in class odata.msgraph.client.entity.WebApp
- appUrl(String) - Method in class odata.msgraph.client.entity.WebApp.Builder
-
“The web app URL.”
- appVersion - Variable in class odata.msgraph.client.entity.PrintConnector
- appVersion(String) - Method in class odata.msgraph.client.entity.PrintConnector.Builder
- arabic(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- arabic(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- archive(Boolean) - Method in class odata.msgraph.client.entity.request.TeamRequest
- archive(Boolean) - Method in class odata.msgraph.client.entity.Team
- ARCHIVE_TEAM - odata.msgraph.client.enums.TeamsAsyncOperationType
- ArchivedPrintJob - Class in odata.msgraph.client.complex
- ArchivedPrintJob() - Constructor for class odata.msgraph.client.complex.ArchivedPrintJob
- ArchivedPrintJob.Builder - Class in odata.msgraph.client.complex
- archiveFolder - Variable in class odata.msgraph.client.complex.MailboxSettings
- archiveFolder(String) - Method in class odata.msgraph.client.complex.MailboxSettings.Builder
- areas(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- areas(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- ARM - odata.msgraph.client.enums.WindowsArchitecture
- artist - Variable in class odata.msgraph.client.complex.Audio
- artist(String) - Method in class odata.msgraph.client.complex.Audio.Builder
- asc(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- asc(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- ascending - Variable in class odata.msgraph.client.complex.WorkbookSortField
- ascending(Boolean) - Method in class odata.msgraph.client.complex.WorkbookSortField.Builder
- asin(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- asin(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- asinh(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- asinh(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- assetTagTemplate - Variable in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- assetTagTemplate(String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“Asset tag information for the device, displayed on the login window and lock screen.”
- assign(List<DeviceCompliancePolicyAssignment>) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
- assign(List<DeviceCompliancePolicyAssignment>) - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- assign(List<DeviceConfigurationAssignment>) - Method in class odata.msgraph.client.entity.DeviceConfiguration
- assign(List<DeviceConfigurationAssignment>) - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- assign(List<EnrollmentConfigurationAssignment>) - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- assign(List<EnrollmentConfigurationAssignment>) - Method in class odata.msgraph.client.entity.request.DeviceEnrollmentConfigurationRequest
- assign(List<ManagedDeviceMobileAppConfigurationAssignment>) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- assign(List<ManagedDeviceMobileAppConfigurationAssignment>) - Method in class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationRequest
- assign(List<ManagedEBookAssignment>) - Method in class odata.msgraph.client.entity.ManagedEBook
- assign(List<ManagedEBookAssignment>) - Method in class odata.msgraph.client.entity.request.ManagedEBookRequest
- assign(List<MobileAppAssignment>) - Method in class odata.msgraph.client.entity.MobileApp
- assign(List<MobileAppAssignment>) - Method in class odata.msgraph.client.entity.request.MobileAppRequest
- assign(List<TargetedManagedAppPolicyAssignment>) - Method in class odata.msgraph.client.entity.request.TargetedManagedAppConfigurationRequest
- assign(List<TargetedManagedAppPolicyAssignment>) - Method in class odata.msgraph.client.entity.request.TargetedManagedAppProtectionRequest
- assign(List<TargetedManagedAppPolicyAssignment>) - Method in class odata.msgraph.client.entity.request.WindowsInformationProtectionRequest
- assign(List<TargetedManagedAppPolicyAssignment>) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- assign(List<TargetedManagedAppPolicyAssignment>) - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
- assign(List<TargetedManagedAppPolicyAssignment>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
- assignCategories - Variable in class odata.msgraph.client.complex.MessageRuleActions
- assignCategories(String...) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- assignCategories(List<String>) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- assignCategoriesNextLink - Variable in class odata.msgraph.client.complex.MessageRuleActions
- assignCategoriesNextLink(String) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- ASSIGNED_TO_EXTERNAL_MDM - odata.msgraph.client.enums.VppTokenState
- assignedBy - Variable in class odata.msgraph.client.complex.PlannerAssignment
- assignedBy(IdentitySet) - Method in class odata.msgraph.client.complex.PlannerAssignment.Builder
- assignedByGroup - Variable in class odata.msgraph.client.complex.LicenseAssignmentState
- assignedByGroup(String) - Method in class odata.msgraph.client.complex.LicenseAssignmentState.Builder
- assignedDateTime - Variable in class odata.msgraph.client.complex.AssignedPlan
- assignedDateTime - Variable in class odata.msgraph.client.complex.PlannerAssignment
- assignedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.AssignedPlan.Builder
- assignedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PlannerAssignment.Builder
- AssignedLabel - Class in odata.msgraph.client.complex
- AssignedLabel() - Constructor for class odata.msgraph.client.complex.AssignedLabel
- AssignedLabel.Builder - Class in odata.msgraph.client.complex
- assignedLabels - Variable in class odata.msgraph.client.entity.Group
- assignedLabels(List<AssignedLabel>) - Method in class odata.msgraph.client.entity.Group.Builder
- assignedLabels(AssignedLabel...) - Method in class odata.msgraph.client.entity.Group.Builder
- assignedLabelsNextLink - Variable in class odata.msgraph.client.entity.Group
- assignedLabelsNextLink(String) - Method in class odata.msgraph.client.entity.Group.Builder
- AssignedLicense - Class in odata.msgraph.client.complex
- AssignedLicense() - Constructor for class odata.msgraph.client.complex.AssignedLicense
- AssignedLicense.Builder - Class in odata.msgraph.client.complex
- assignedLicenses - Variable in class odata.msgraph.client.entity.EducationUser
- assignedLicenses - Variable in class odata.msgraph.client.entity.Group
- assignedLicenses - Variable in class odata.msgraph.client.entity.User
- assignedLicenses(List<AssignedLicense>) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- assignedLicenses(List<AssignedLicense>) - Method in class odata.msgraph.client.entity.Group.Builder
- assignedLicenses(List<AssignedLicense>) - Method in class odata.msgraph.client.entity.User.Builder
- assignedLicenses(AssignedLicense...) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- assignedLicenses(AssignedLicense...) - Method in class odata.msgraph.client.entity.Group.Builder
- assignedLicenses(AssignedLicense...) - Method in class odata.msgraph.client.entity.User.Builder
- assignedLicensesNextLink - Variable in class odata.msgraph.client.entity.EducationUser
- assignedLicensesNextLink - Variable in class odata.msgraph.client.entity.Group
- assignedLicensesNextLink - Variable in class odata.msgraph.client.entity.User
- assignedLicensesNextLink(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- assignedLicensesNextLink(String) - Method in class odata.msgraph.client.entity.Group.Builder
- assignedLicensesNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- AssignedPlan - Class in odata.msgraph.client.complex
- AssignedPlan() - Constructor for class odata.msgraph.client.complex.AssignedPlan
- AssignedPlan.Builder - Class in odata.msgraph.client.complex
- assignedPlans - Variable in class odata.msgraph.client.entity.EducationUser
- assignedPlans - Variable in class odata.msgraph.client.entity.Organization
- assignedPlans - Variable in class odata.msgraph.client.entity.User
- assignedPlans(List<AssignedPlan>) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- assignedPlans(List<AssignedPlan>) - Method in class odata.msgraph.client.entity.Organization.Builder
- assignedPlans(List<AssignedPlan>) - Method in class odata.msgraph.client.entity.User.Builder
- assignedPlans(AssignedPlan...) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- assignedPlans(AssignedPlan...) - Method in class odata.msgraph.client.entity.Organization.Builder
- assignedPlans(AssignedPlan...) - Method in class odata.msgraph.client.entity.User.Builder
- assignedPlansNextLink - Variable in class odata.msgraph.client.entity.EducationUser
- assignedPlansNextLink - Variable in class odata.msgraph.client.entity.Organization
- assignedPlansNextLink - Variable in class odata.msgraph.client.entity.User
- assignedPlansNextLink(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- assignedPlansNextLink(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- assignedPlansNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- assignedTo - Variable in class odata.msgraph.client.complex.AlertHistoryState
- assignedTo - Variable in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- assignedTo - Variable in class odata.msgraph.client.entity.Alert
- assignedTo - Variable in class odata.msgraph.client.entity.ScheduleChangeRequest
- assignedTo(String) - Method in class odata.msgraph.client.complex.AlertHistoryState.Builder
- assignedTo(String) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate.Builder
- assignedTo(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- assignedTo(ScheduleChangeRequestActor) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- assignedTo(ScheduleChangeRequestActor) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- assignedTo(ScheduleChangeRequestActor) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- assignedToMe - Variable in class odata.msgraph.client.entity.ApprovalStage
- assignedToMe(Boolean) - Method in class odata.msgraph.client.entity.ApprovalStage.Builder
- assignedToTaskBoardFormat() - Method in class odata.msgraph.client.entity.request.PlannerTaskRequest
- assignedUserPrincipalName - Variable in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- assignedUserPrincipalName(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity.Builder
-
“UPN of the user the device will be assigned”
- assigneePriority - Variable in class odata.msgraph.client.entity.PlannerTask
- assigneePriority(String) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- assignLicense(List<AssignedLicense>, List<String>) - Method in class odata.msgraph.client.entity.Group
- assignLicense(List<AssignedLicense>, List<String>) - Method in class odata.msgraph.client.entity.request.GroupRequest
- assignLicense(List<AssignedLicense>, List<String>) - Method in class odata.msgraph.client.entity.request.UserRequest
- assignLicense(List<AssignedLicense>, List<String>) - Method in class odata.msgraph.client.entity.User
- AssignmentOrder - Class in odata.msgraph.client.complex
- AssignmentOrder() - Constructor for class odata.msgraph.client.complex.AssignmentOrder
- AssignmentOrder.Builder - Class in odata.msgraph.client.complex
- assignments - Variable in class odata.msgraph.client.entity.PlannerTask
- assignments() - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- assignments() - Method in class odata.msgraph.client.entity.collection.request.DeviceConfigurationCollectionRequest
- assignments() - Method in class odata.msgraph.client.entity.collection.request.DeviceEnrollmentConfigurationCollectionRequest
- assignments() - Method in class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationCollectionRequest
- assignments() - Method in class odata.msgraph.client.entity.collection.request.ManagedEBookCollectionRequest
- assignments() - Method in class odata.msgraph.client.entity.collection.request.MobileAppCollectionRequest
- assignments() - Method in class odata.msgraph.client.entity.collection.request.TargetedManagedAppConfigurationCollectionRequest
- assignments() - Method in class odata.msgraph.client.entity.collection.request.TermsAndConditionsCollectionRequest
- assignments() - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- assignments() - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- assignments() - Method in class odata.msgraph.client.entity.request.DeviceEnrollmentConfigurationRequest
- assignments() - Method in class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationRequest
- assignments() - Method in class odata.msgraph.client.entity.request.ManagedEBookRequest
- assignments() - Method in class odata.msgraph.client.entity.request.MobileAppRequest
- assignments() - Method in class odata.msgraph.client.entity.request.TargetedManagedAppConfigurationRequest
- assignments() - Method in class odata.msgraph.client.entity.request.TargetedManagedAppProtectionRequest
- assignments() - Method in class odata.msgraph.client.entity.request.TermsAndConditionsRequest
- assignments() - Method in class odata.msgraph.client.entity.request.WindowsInformationProtectionRequest
- assignments(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- assignments(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceConfigurationCollectionRequest
- assignments(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceEnrollmentConfigurationCollectionRequest
- assignments(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationCollectionRequest
- assignments(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedEBookCollectionRequest
- assignments(String) - Method in class odata.msgraph.client.entity.collection.request.MobileAppCollectionRequest
- assignments(String) - Method in class odata.msgraph.client.entity.collection.request.TargetedManagedAppConfigurationCollectionRequest
- assignments(String) - Method in class odata.msgraph.client.entity.collection.request.TermsAndConditionsCollectionRequest
- assignments(String) - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- assignments(String) - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- assignments(String) - Method in class odata.msgraph.client.entity.request.DeviceEnrollmentConfigurationRequest
- assignments(String) - Method in class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationRequest
- assignments(String) - Method in class odata.msgraph.client.entity.request.ManagedEBookRequest
- assignments(String) - Method in class odata.msgraph.client.entity.request.MobileAppRequest
- assignments(String) - Method in class odata.msgraph.client.entity.request.TargetedManagedAppConfigurationRequest
- assignments(String) - Method in class odata.msgraph.client.entity.request.TargetedManagedAppProtectionRequest
- assignments(String) - Method in class odata.msgraph.client.entity.request.TermsAndConditionsRequest
- assignments(String) - Method in class odata.msgraph.client.entity.request.WindowsInformationProtectionRequest
- assignments(PlannerAssignments) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- assignUserToDevice(String, String) - Method in class odata.msgraph.client.entity.request.WindowsAutopilotDeviceIdentityRequest
- assignUserToDevice(String, String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- ASSISTANT - odata.msgraph.client.enums.PhoneType
- assistantName - Variable in class odata.msgraph.client.entity.Contact
- assistantName(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- AT_LEAST_ALPHABETIC - odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
- AT_LEAST_ALPHANUMERIC - odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
- AT_LEAST_NUMERIC - odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
- AT_RISK - odata.msgraph.client.enums.RiskState
- atan(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- atan(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- atan2(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- atan2(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- atanh(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- atanh(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- attachment(byte[]) - Method in class com.github.davidmoten.msgraph.Email.Builder6
- attachment(File) - Method in class com.github.davidmoten.msgraph.Email.Builder6
- attachment(InputStream) - Method in class com.github.davidmoten.msgraph.Email.Builder6
- attachment(String) - Method in class com.github.davidmoten.msgraph.Email.Builder6
- Attachment - Class in odata.msgraph.client.entity
- Attachment() - Constructor for class odata.msgraph.client.entity.Attachment
- AttachmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AttachmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AttachmentCollectionRequest
- AttachmentItem - Class in odata.msgraph.client.complex
- AttachmentItem() - Constructor for class odata.msgraph.client.complex.AttachmentItem
- AttachmentItem.Builder - Class in odata.msgraph.client.complex
- AttachmentRequest - Class in odata.msgraph.client.entity.request
- AttachmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AttachmentRequest
- attachments - Variable in class odata.msgraph.client.entity.ChatMessage
- attachments() - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- attachments() - Method in class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- attachments() - Method in class odata.msgraph.client.entity.collection.request.PostCollectionRequest
- attachments() - Method in class odata.msgraph.client.entity.request.EventRequest
- attachments() - Method in class odata.msgraph.client.entity.request.MessageRequest
- attachments() - Method in class odata.msgraph.client.entity.request.PostRequest
- attachments(String) - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- attachments(String) - Method in class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- attachments(String) - Method in class odata.msgraph.client.entity.collection.request.PostCollectionRequest
- attachments(String) - Method in class odata.msgraph.client.entity.request.EventRequest
- attachments(String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- attachments(String) - Method in class odata.msgraph.client.entity.request.PostRequest
- attachments(List<ChatMessageAttachment>) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- attachments(ChatMessageAttachment...) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- attachmentsNextLink - Variable in class odata.msgraph.client.entity.ChatMessage
- attachmentsNextLink(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- attachmentType - Variable in class odata.msgraph.client.complex.AttachmentItem
- attachmentType(AttachmentType) - Method in class odata.msgraph.client.complex.AttachmentItem.Builder
- AttachmentType - Enum in odata.msgraph.client.enums
- ATTACKED - odata.msgraph.client.enums.SecurityResourceType
- ATTEMPT - odata.msgraph.client.enums.FirewallCertificateRevocationListCheckMethodType
- ATTEMPTED - odata.msgraph.client.enums.ConnectionStatus
- attemptsCount - Variable in class odata.msgraph.client.entity.TeamsAsyncOperation
- attemptsCount(Integer) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation.Builder
- attendee - Variable in class odata.msgraph.client.complex.AttendeeAvailability
- attendee(AttendeeBase) - Method in class odata.msgraph.client.complex.AttendeeAvailability.Builder
- Attendee - Class in odata.msgraph.client.complex
- Attendee() - Constructor for class odata.msgraph.client.complex.Attendee
- ATTENDEE - odata.msgraph.client.enums.OnlineMeetingRole
- Attendee.Builder - Class in odata.msgraph.client.complex
- attendeeAvailability - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- attendeeAvailability(List<AttendeeAvailability>) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- attendeeAvailability(AttendeeAvailability...) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- AttendeeAvailability - Class in odata.msgraph.client.complex
- AttendeeAvailability() - Constructor for class odata.msgraph.client.complex.AttendeeAvailability
- AttendeeAvailability.Builder - Class in odata.msgraph.client.complex
- attendeeAvailabilityNextLink - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- attendeeAvailabilityNextLink(String) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- AttendeeBase - Class in odata.msgraph.client.complex
- AttendeeBase() - Constructor for class odata.msgraph.client.complex.AttendeeBase
- AttendeeBase.Builder - Class in odata.msgraph.client.complex
- attendees - Variable in class odata.msgraph.client.complex.MeetingParticipants
- attendees - Variable in class odata.msgraph.client.entity.Event
- attendees(List<Attendee>) - Method in class odata.msgraph.client.entity.Event.Builder
- attendees(List<MeetingParticipantInfo>) - Method in class odata.msgraph.client.complex.MeetingParticipants.Builder
- attendees(Attendee...) - Method in class odata.msgraph.client.entity.Event.Builder
- attendees(MeetingParticipantInfo...) - Method in class odata.msgraph.client.complex.MeetingParticipants.Builder
- attendeesNextLink - Variable in class odata.msgraph.client.complex.MeetingParticipants
- attendeesNextLink - Variable in class odata.msgraph.client.entity.Event
- attendeesNextLink(String) - Method in class odata.msgraph.client.complex.MeetingParticipants.Builder
- attendeesNextLink(String) - Method in class odata.msgraph.client.entity.Event.Builder
- AttendeeType - Enum in odata.msgraph.client.enums
- attestationCertificates - Variable in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- attestationCertificates(String...) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod.Builder
- attestationCertificates(List<String>) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod.Builder
- attestationCertificatesNextLink - Variable in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- attestationCertificatesNextLink(String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod.Builder
- attestationIdentityKey - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- attestationIdentityKey(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“TWhen an Attestation Identity Key (AIK) is present on a device, it indicates that the device has an endorsement key (EK) certificate.”
- attestationLevel - Variable in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- attestationLevel(AttestationLevel) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod.Builder
- AttestationLevel - Enum in odata.msgraph.client.enums
- ATTESTED - odata.msgraph.client.enums.AttestationLevel
- attribution - Variable in class odata.msgraph.client.complex.VisualInfo
- attribution(ImageInfo) - Method in class odata.msgraph.client.complex.VisualInfo.Builder
- audio - Variable in class odata.msgraph.client.complex.CallMediaState
- audio - Variable in class odata.msgraph.client.entity.DriveItem
- audio(Audio) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- audio(MediaState) - Method in class odata.msgraph.client.complex.CallMediaState.Builder
- Audio - Class in odata.msgraph.client.complex
- Audio() - Constructor for class odata.msgraph.client.complex.Audio
- AUDIO - odata.msgraph.client.callrecords.enums.Modality
- AUDIO - odata.msgraph.client.enums.Modality
- AUDIO_TELECONFERENCER_CONTROLLER - odata.msgraph.client.callrecords.enums.ServiceRole
- Audio.Builder - Class in odata.msgraph.client.complex
- audioBitsPerSample - Variable in class odata.msgraph.client.complex.Video
- audioBitsPerSample(Integer) - Method in class odata.msgraph.client.complex.Video.Builder
- audioChannels - Variable in class odata.msgraph.client.complex.Video
- audioChannels(Integer) - Method in class odata.msgraph.client.complex.Video.Builder
- audioConferencing - Variable in class odata.msgraph.client.entity.OnlineMeeting
- audioConferencing(AudioConferencing) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- AudioConferencing - Class in odata.msgraph.client.complex
- AudioConferencing() - Constructor for class odata.msgraph.client.complex.AudioConferencing
- AudioConferencing.Builder - Class in odata.msgraph.client.complex
- audioDeviceName - Variable in class odata.msgraph.client.entity.Room
- audioDeviceName(String) - Method in class odata.msgraph.client.entity.Room.Builder
- audioFormat - Variable in class odata.msgraph.client.complex.Video
- audioFormat(String) - Method in class odata.msgraph.client.complex.Video.Builder
- audioSamplesPerSecond - Variable in class odata.msgraph.client.complex.Video
- audioSamplesPerSecond(Integer) - Method in class odata.msgraph.client.complex.Video.Builder
- AUDIT_COMPONENTS_AND_STORE_APPS - odata.msgraph.client.enums.AppLockerApplicationControlType
- AUDIT_COMPONENTS_STORE_APPS_AND_SMARTLOCKER - odata.msgraph.client.enums.AppLockerApplicationControlType
- AuditActivityInitiator - Class in odata.msgraph.client.complex
- AuditActivityInitiator() - Constructor for class odata.msgraph.client.complex.AuditActivityInitiator
- AuditActivityInitiator.Builder - Class in odata.msgraph.client.complex
- AuditLogRoot - Class in odata.msgraph.client.entity
- AuditLogRoot() - Constructor for class odata.msgraph.client.entity.AuditLogRoot
- AuditLogRoot.Builder - Class in odata.msgraph.client.entity
- AuditLogRootRequest - Class in odata.msgraph.client.entity.request
- AuditLogRootRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AuditLogRootRequest
- auditLogs() - Method in class odata.msgraph.client.container.GraphService
- authentication() - Method in class odata.msgraph.client.entity.request.UserRequest
- Authentication - Class in odata.msgraph.client.entity
- Authentication() - Constructor for class odata.msgraph.client.entity.Authentication
- AUTHENTICATION - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- Authentication.Builder - Class in odata.msgraph.client.entity
- authenticationConfiguration - Variable in class odata.msgraph.client.entity.IdentityApiConnector
- authenticationConfiguration(ApiAuthenticationConfigurationBase) - Method in class odata.msgraph.client.entity.IdentityApiConnector.Builder
- authenticationFlowsPolicy() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- AuthenticationFlowsPolicy - Class in odata.msgraph.client.entity
- AuthenticationFlowsPolicy() - Constructor for class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- AuthenticationFlowsPolicy.Builder - Class in odata.msgraph.client.entity
- AuthenticationFlowsPolicyRequest - Class in odata.msgraph.client.entity.request
- AuthenticationFlowsPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AuthenticationFlowsPolicyRequest
- AuthenticationMethod - Class in odata.msgraph.client.entity
- AuthenticationMethod() - Constructor for class odata.msgraph.client.entity.AuthenticationMethod
- AuthenticationMethodCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AuthenticationMethodCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AuthenticationMethodCollectionRequest
- AuthenticationMethodConfiguration - Class in odata.msgraph.client.entity
- AuthenticationMethodConfiguration() - Constructor for class odata.msgraph.client.entity.AuthenticationMethodConfiguration
- AuthenticationMethodConfigurationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AuthenticationMethodConfigurationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AuthenticationMethodConfigurationCollectionRequest
- AuthenticationMethodConfigurationRequest - Class in odata.msgraph.client.entity.request
- AuthenticationMethodConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AuthenticationMethodConfigurationRequest
- authenticationMethodConfigurations() - Method in class odata.msgraph.client.container.GraphService
- authenticationMethodConfigurations() - Method in class odata.msgraph.client.entity.request.AuthenticationMethodsPolicyRequest
- authenticationMethodConfigurations(String) - Method in class odata.msgraph.client.container.GraphService
- authenticationMethodConfigurations(String) - Method in class odata.msgraph.client.entity.request.AuthenticationMethodsPolicyRequest
- AuthenticationMethodConfigurations - Class in odata.msgraph.client.entity.set
- AuthenticationMethodConfigurations(ContextPath) - Constructor for class odata.msgraph.client.entity.set.AuthenticationMethodConfigurations
- AuthenticationMethodKeyStrength - Enum in odata.msgraph.client.enums
- AuthenticationMethodRequest - Class in odata.msgraph.client.entity.request
- AuthenticationMethodRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AuthenticationMethodRequest
- authenticationMethodsPolicy() - Method in class odata.msgraph.client.container.GraphService
- authenticationMethodsPolicy() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- AuthenticationMethodsPolicy - Class in odata.msgraph.client.entity
- AuthenticationMethodsPolicy() - Constructor for class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- AuthenticationMethodsPolicy.Builder - Class in odata.msgraph.client.entity
- AuthenticationMethodsPolicyRequest - Class in odata.msgraph.client.entity.request
- AuthenticationMethodsPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AuthenticationMethodsPolicyRequest
- AuthenticationMethodState - Enum in odata.msgraph.client.enums
- AuthenticationMethodTarget - Class in odata.msgraph.client.entity
- AuthenticationMethodTarget() - Constructor for class odata.msgraph.client.entity.AuthenticationMethodTarget
- AuthenticationMethodTarget.Builder - Class in odata.msgraph.client.entity
- AuthenticationMethodTargetCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- AuthenticationMethodTargetCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.AuthenticationMethodTargetCollectionRequest
- AuthenticationMethodTargetRequest - Class in odata.msgraph.client.entity.request
- AuthenticationMethodTargetRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AuthenticationMethodTargetRequest
- AuthenticationMethodTargetType - Enum in odata.msgraph.client.enums
- authenticationMode - Variable in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- authenticationMode(MicrosoftAuthenticatorAuthenticationMode) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget.Builder
- AuthenticationRequest - Class in odata.msgraph.client.entity.request
- AuthenticationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AuthenticationRequest
- authenticationType - Variable in class odata.msgraph.client.entity.Domain
- authenticationType(String) - Method in class odata.msgraph.client.entity.Domain.Builder
- AuthenticatorAppFeatureSettings - Enum in odata.msgraph.client.enums
- AUTHENTICODE_HASH256 - odata.msgraph.client.enums.FileHashType
- AUTHORIZATION - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- authorizationPolicy() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- AuthorizationPolicy - Class in odata.msgraph.client.entity
- AuthorizationPolicy() - Constructor for class odata.msgraph.client.entity.AuthorizationPolicy
- AuthorizationPolicy.Builder - Class in odata.msgraph.client.entity
- AuthorizationPolicyRequest - Class in odata.msgraph.client.entity.request
- AuthorizationPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.AuthorizationPolicyRequest
- authorizedApplicationRulesFromGroupPolicyMerged - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- authorizedApplicationRulesFromGroupPolicyMerged(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Configures the firewall to merge authorized application rules from group policy with those from local store instead of ignoring the local store rules.
- AUTO - odata.msgraph.client.enums.CalendarColor
- AUTO - odata.msgraph.client.enums.PrintColorMode
- AUTO - odata.msgraph.client.enums.PrintScaling
- AUTO_DENY - odata.msgraph.client.enums.AndroidWorkProfileDefaultAppPermissionPolicyType
- AUTO_GRANT - odata.msgraph.client.enums.AndroidWorkProfileDefaultAppPermissionPolicyType
- AUTO_INSTALL_AND_REBOOT_AT_MAINTENANCE_TIME - odata.msgraph.client.enums.AutomaticUpdateMode
- AUTO_INSTALL_AND_REBOOT_AT_SCHEDULED_TIME - odata.msgraph.client.enums.AutomaticUpdateMode
- AUTO_INSTALL_AND_REBOOT_WITHOUT_END_USER_CONTROL - odata.msgraph.client.enums.AutomaticUpdateMode
- AUTO_INSTALL_AT_MAINTENANCE_TIME - odata.msgraph.client.enums.AutomaticUpdateMode
- AUTO_PURGE_TO_DELETED - odata.msgraph.client.enums.MailDestinationRoutingReason
- AUTO_PURGE_TO_INBOX - odata.msgraph.client.enums.MailDestinationRoutingReason
- AUTO_PURGE_TO_JUNK - odata.msgraph.client.enums.MailDestinationRoutingReason
- autoApplyDecisionsEnabled - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- autoApplyDecisionsEnabled(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- autofitColumns() - Method in class odata.msgraph.client.entity.request.WorkbookRangeFormatRequest
- autofitColumns() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- autofitRows() - Method in class odata.msgraph.client.entity.request.WorkbookRangeFormatRequest
- autofitRows() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- AUTOMATIC - odata.msgraph.client.enums.PlannerPreviewType
- AUTOMATIC_REPLIES - odata.msgraph.client.enums.MailTipsType
- automaticallyUpdateApps - Variable in class odata.msgraph.client.entity.VppToken
- automaticallyUpdateApps(Boolean) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“Whether or not apps for the VPP token will be automatically updated.”
- automaticReplies - Variable in class odata.msgraph.client.complex.MailTips
- automaticReplies(AutomaticRepliesMailTips) - Method in class odata.msgraph.client.complex.MailTips.Builder
- AutomaticRepliesMailTips - Class in odata.msgraph.client.complex
- AutomaticRepliesMailTips() - Constructor for class odata.msgraph.client.complex.AutomaticRepliesMailTips
- AutomaticRepliesMailTips.Builder - Class in odata.msgraph.client.complex
- automaticRepliesSetting - Variable in class odata.msgraph.client.complex.MailboxSettings
- automaticRepliesSetting(AutomaticRepliesSetting) - Method in class odata.msgraph.client.complex.MailboxSettings.Builder
- AutomaticRepliesSetting - Class in odata.msgraph.client.complex
- AutomaticRepliesSetting() - Constructor for class odata.msgraph.client.complex.AutomaticRepliesSetting
- AutomaticRepliesSetting.Builder - Class in odata.msgraph.client.complex
- AutomaticRepliesStatus - Enum in odata.msgraph.client.enums
- automaticUpdateMode - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- automaticUpdateMode(AutomaticUpdateMode) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Automatic update mode.”
- AutomaticUpdateMode - Enum in odata.msgraph.client.enums
- autoSubscribeNewMembers - Variable in class odata.msgraph.client.entity.Group
- autoSubscribeNewMembers(Boolean) - Method in class odata.msgraph.client.entity.Group.Builder
- availability - Variable in class odata.msgraph.client.complex.AttendeeAvailability
- availability - Variable in class odata.msgraph.client.entity.Presence
- availability - Variable in class odata.msgraph.client.entity.ShiftPreferences
- availability(String) - Method in class odata.msgraph.client.entity.Presence.Builder
- availability(List<ShiftAvailability>) - Method in class odata.msgraph.client.entity.ShiftPreferences.Builder
- availability(ShiftAvailability...) - Method in class odata.msgraph.client.entity.ShiftPreferences.Builder
- availability(FreeBusyStatus) - Method in class odata.msgraph.client.complex.AttendeeAvailability.Builder
- availabilityNextLink - Variable in class odata.msgraph.client.entity.ShiftPreferences
- availabilityNextLink(String) - Method in class odata.msgraph.client.entity.ShiftPreferences.Builder
- availabilityStatus - Variable in class odata.msgraph.client.entity.Domain
- availabilityStatus(String) - Method in class odata.msgraph.client.entity.Domain.Builder
- availabilityView - Variable in class odata.msgraph.client.complex.ScheduleInformation
- availabilityView(String) - Method in class odata.msgraph.client.complex.ScheduleInformation.Builder
- AVAILABLE - odata.msgraph.client.enums.InstallIntent
- AVAILABLE - odata.msgraph.client.enums.IosUpdatesInstallStatus
- AVAILABLE - odata.msgraph.client.enums.MobileThreatPartnerTenantState
- AVAILABLE_WITHOUT_ENROLLMENT - odata.msgraph.client.enums.InstallIntent
- availableProviderTypes() - Method in class odata.msgraph.client.entity.collection.request.IdentityProviderCollectionRequest
- aveDev(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- aveDev(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- average(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- average(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- averageA(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- averageA(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- averageAudioDegradation - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averageAudioDegradation(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- averageAudioNetworkJitter - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averageAudioNetworkJitter(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- averageBandwidthEstimate - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averageBandwidthEstimate(Long) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- AverageComparativeScore - Class in odata.msgraph.client.complex
- AverageComparativeScore() - Constructor for class odata.msgraph.client.complex.AverageComparativeScore
- AverageComparativeScore.Builder - Class in odata.msgraph.client.complex
- averageComparativeScores - Variable in class odata.msgraph.client.entity.SecureScore
- averageComparativeScores(List<AverageComparativeScore>) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- averageComparativeScores(AverageComparativeScore...) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- averageComparativeScoresNextLink - Variable in class odata.msgraph.client.entity.SecureScore
- averageComparativeScoresNextLink(String) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- averageIf(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- averageIf(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- averageIfs(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- averageIfs(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- averageInboundBitRate - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- averageInboundBitRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- averageInboundBitRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- averageInboundFrameRate - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- averageInboundFrameRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- averageInboundFrameRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- averageInboundJitter - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- averageInboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- averageInboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- averageInboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- averageInboundPacketLossRateInPercentage - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- averageInboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- averageInboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- averageInboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- averageInboundRoundTripDelay - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- averageInboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- averageInboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- averageInboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- averageJitter - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averageJitter(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- averageOutboundBitRate - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- averageOutboundBitRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- averageOutboundBitRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- averageOutboundFrameRate - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- averageOutboundFrameRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- averageOutboundFrameRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- averageOutboundJitter - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- averageOutboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- averageOutboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- averageOutboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- averageOutboundPacketLossRateInPercentage - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- averageOutboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- averageOutboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- averageOutboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- averageOutboundRoundTripDelay - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- averageOutboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- averageOutboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- averageOutboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- averagePacketLossRate - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averagePacketLossRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- averageRatioOfConcealedSamples - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averageRatioOfConcealedSamples(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- averageReceivedFrameRate - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averageReceivedFrameRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- averageRoundTripTime - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averageRoundTripTime(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- averageScore - Variable in class odata.msgraph.client.complex.AverageComparativeScore
- averageScore(Double) - Method in class odata.msgraph.client.complex.AverageComparativeScore.Builder
- averageVideoFrameLossPercentage - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averageVideoFrameLossPercentage(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- averageVideoFrameRate - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averageVideoFrameRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- averageVideoPacketLossRate - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- averageVideoPacketLossRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- axes() - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- AZURE_AD - odata.msgraph.client.enums.GroupType
- AZURE_ADBLOCK_DUE_TO_ACCESS_POLICY - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- AZURE_STORAGE_URI_RENEWAL_FAILED - odata.msgraph.client.enums.MobileAppContentFileUploadState
- AZURE_STORAGE_URI_RENEWAL_PENDING - odata.msgraph.client.enums.MobileAppContentFileUploadState
- AZURE_STORAGE_URI_RENEWAL_SUCCESS - odata.msgraph.client.enums.MobileAppContentFileUploadState
- AZURE_STORAGE_URI_RENEWAL_TIMED_OUT - odata.msgraph.client.enums.MobileAppContentFileUploadState
- AZURE_STORAGE_URI_REQUEST_FAILED - odata.msgraph.client.enums.MobileAppContentFileUploadState
- AZURE_STORAGE_URI_REQUEST_PENDING - odata.msgraph.client.enums.MobileAppContentFileUploadState
- AZURE_STORAGE_URI_REQUEST_SUCCESS - odata.msgraph.client.enums.MobileAppContentFileUploadState
- AZURE_STORAGE_URI_REQUEST_TIMED_OUT - odata.msgraph.client.enums.MobileAppContentFileUploadState
- azureActiveDirectoryDeviceId - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- azureActiveDirectoryDeviceId(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“AAD Device ID - to be deprecated”
- azureADDeviceId - Variable in class odata.msgraph.client.entity.ManagedDevice
- azureADDeviceId(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“The unique identifier for the Azure Active Directory device.
- azureADRegistered - Variable in class odata.msgraph.client.entity.ManagedDevice
- azureADRegistered(Boolean) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Whether the device is Azure Active Directory registered.
- azureOperationalInsightsBlockTelemetry - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- azureOperationalInsightsBlockTelemetry(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Indicates whether or not to Block Azure Operational Insights.”
- azureOperationalInsightsWorkspaceId - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- azureOperationalInsightsWorkspaceId(String) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“The Azure Operational Insights workspace id.”
- azureOperationalInsightsWorkspaceKey - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- azureOperationalInsightsWorkspaceKey(String) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“The Azure Operational Insights Workspace key.”
- azureRightsManagementServicesAllowed - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- azureRightsManagementServicesAllowed(Boolean) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- azureRightsManagementServicesAllowed(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- azureStorageUri - Variable in class odata.msgraph.client.entity.MobileAppContentFile
- azureStorageUri(String) - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
-
“The Azure Storage URI.”
- azureStorageUriExpirationDateTime - Variable in class odata.msgraph.client.entity.MobileAppContentFile
- azureStorageUriExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
-
“The time the Azure storage Uri expires.”
- azureSubscriptionId - Variable in class odata.msgraph.client.entity.Alert
- azureSubscriptionId(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- azureTenantId - Variable in class odata.msgraph.client.entity.Alert
- azureTenantId - Variable in class odata.msgraph.client.entity.SecureScore
- azureTenantId - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- azureTenantId(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- azureTenantId(String) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- azureTenantId(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
B
- b - Variable in class odata.msgraph.client.complex.RgbColor
- b(UnsignedByte) - Method in class odata.msgraph.client.complex.RgbColor.Builder
-
“Blue value”
- B - odata.msgraph.client.enums.Tone
- B2xIdentityUserFlow - Class in odata.msgraph.client.entity
- B2xIdentityUserFlow() - Constructor for class odata.msgraph.client.entity.B2xIdentityUserFlow
- B2xIdentityUserFlow.Builder - Class in odata.msgraph.client.entity
- B2xIdentityUserFlowCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- B2xIdentityUserFlowCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.B2xIdentityUserFlowCollectionRequest
- B2xIdentityUserFlowRequest - Class in odata.msgraph.client.entity.request
- B2xIdentityUserFlowRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.B2xIdentityUserFlowRequest
- b2xUserFlows() - Method in class odata.msgraph.client.entity.request.IdentityContainerRequest
- b2xUserFlows(String) - Method in class odata.msgraph.client.entity.request.IdentityContainerRequest
- backgroundColor - Variable in class odata.msgraph.client.complex.VisualInfo
- backgroundColor - Variable in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- backgroundColor(String) - Method in class odata.msgraph.client.complex.VisualInfo.Builder
- backgroundColor(String) - Method in class odata.msgraph.client.entity.OrganizationalBranding.Builder
- backgroundColor(String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization.Builder
- backgroundImage - Variable in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- backgroundImage(String) - Method in class odata.msgraph.client.entity.OrganizationalBranding.Builder
- backgroundImage(String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization.Builder
- BAD - odata.msgraph.client.callrecords.enums.UserFeedbackRating
- BAD_REQUEST - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- badgesEnabled - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- badgesEnabled(Boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings.Builder
-
“Indicates whether badges are allowed for this app.”
- bahtText(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- bahtText(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- bandwidthLowEventRatio - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- bandwidthLowEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- BANNER - odata.msgraph.client.enums.IosNotificationAlertType
- bannerLogo - Variable in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- bannerLogo(String) - Method in class odata.msgraph.client.entity.OrganizationalBranding.Builder
- bannerLogo(String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization.Builder
- base(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- base(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- BASED_ON_RETURN_CODE - odata.msgraph.client.enums.Win32LobAppRestartBehavior
- BaseItem - Class in odata.msgraph.client.entity
- BaseItem() - Constructor for class odata.msgraph.client.entity.BaseItem
- BaseItemCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- BaseItemCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.BaseItemCollectionRequest
- BaseItemRequest - Class in odata.msgraph.client.entity.request
- BaseItemRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.BaseItemRequest
- BaseItemVersion - Class in odata.msgraph.client.entity
- BaseItemVersion() - Constructor for class odata.msgraph.client.entity.BaseItemVersion
- BaseItemVersionRequest - Class in odata.msgraph.client.entity.request
- BaseItemVersionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.BaseItemVersionRequest
- BASIC - odata.msgraph.client.enums.DiagnosticDataSubmissionMode
- BasicAuthentication - Class in odata.msgraph.client.complex
- BasicAuthentication() - Constructor for class odata.msgraph.client.complex.BasicAuthentication
- BasicAuthentication.Builder - Class in odata.msgraph.client.complex
- basicServiceSetIdentifier - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- basicServiceSetIdentifier(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- basis - Variable in class odata.msgraph.client.complex.AverageComparativeScore
- basis(String) - Method in class odata.msgraph.client.complex.AverageComparativeScore.Builder
- BATCH - odata.msgraph.client.enums.LogonType
- batchRecordDecisions(String, String, String, String) - Method in class odata.msgraph.client.entity.AccessReviewInstance
- batchRecordDecisions(String, String, String, String) - Method in class odata.msgraph.client.entity.request.AccessReviewInstanceRequest
- bccRecipients - Variable in class odata.msgraph.client.entity.Message
- bccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- bccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- bccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- bccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- bccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.Message.Builder
- bccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- bccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- bccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- bccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- bccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.Message.Builder
- bccRecipientsNextLink - Variable in class odata.msgraph.client.entity.Message
- bccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- bccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- bccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- bccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- bccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.Message.Builder
- BEFORE - odata.msgraph.client.enums.OnenotePatchInsertPosition
- beginOnboarding() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
- beginOnboarding() - Method in class odata.msgraph.client.entity.request.RemoteAssistancePartnerRequest
- BENIGN_POSITIVE - odata.msgraph.client.enums.AlertFeedback
- besselI(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- besselI(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- besselJ(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- besselJ(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- besselK(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- besselK(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- besselY(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- besselY(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- beta_Dist(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- beta_Dist(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- beta_Inv(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- beta_Inv(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- bias - Variable in class odata.msgraph.client.complex.CustomTimeZone
- bias(Integer) - Method in class odata.msgraph.client.complex.CustomTimeZone.Builder
- bin2Dec(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- bin2Dec(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- bin2Hex(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- bin2Hex(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- bin2Oct(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- bin2Oct(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- BINARY - odata.msgraph.client.enums.RegistryValueType
- binaryName - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
- binaryName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp.Builder
-
“The binary name.”
- binaryVersionHigh - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
- binaryVersionHigh(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp.Builder
-
“The high binary version.”
- binaryVersionLow - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
- binaryVersionLow(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp.Builder
-
“The lower binary version.”
- BIND - odata.msgraph.client.enums.PrintFinishing
- BING - odata.msgraph.client.enums.EdgeSearchEngineType
- BING - odata.msgraph.client.enums.LocationUniqueIdType
- binom_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- binom_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- binom_Dist_Range(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- binom_Dist_Range(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- binom_Inv(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- binom_Inv(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- birthDate - Variable in class odata.msgraph.client.complex.EducationStudent
- birthDate(LocalDate) - Method in class odata.msgraph.client.complex.EducationStudent.Builder
- birthday - Variable in class odata.msgraph.client.entity.Contact
- birthday - Variable in class odata.msgraph.client.entity.Person
- birthday - Variable in class odata.msgraph.client.entity.User
- birthday(String) - Method in class odata.msgraph.client.entity.Person.Builder
- birthday(OffsetDateTime) - Method in class odata.msgraph.client.entity.Contact.Builder
- birthday(OffsetDateTime) - Method in class odata.msgraph.client.entity.User.Builder
- bitand(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- bitand(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- bitLockerDisableWarningForOtherDiskEncryption - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- bitLockerDisableWarningForOtherDiskEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Allows the Admin to disable the warning prompt for other disk encryption on the user machines.”
- bitLockerEnabled - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- bitLockerEnabled - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- bitLockerEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Require devices to be reported healthy by Windows Device Health Attestation - bit locker is enabled”
- bitLockerEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Require devices to be reported healthy by Windows Device Health Attestation - bit locker is enabled”
- bitLockerEnableStorageCardEncryptionOnMobile - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- bitLockerEnableStorageCardEncryptionOnMobile(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Allows the admin to require encryption to be turned on using BitLocker.
- bitLockerEncryptDevice - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- bitLockerEncryptDevice(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Allows the admin to require encryption to be turned on using BitLocker.”
- BitLockerEncryptionMethod - Enum in odata.msgraph.client.enums
- bitLockerRemovableDrivePolicy - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- bitLockerRemovableDrivePolicy(BitLockerRemovableDrivePolicy) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“BitLocker Removable Drive Policy.”
- BitLockerRemovableDrivePolicy - Class in odata.msgraph.client.complex
-
“BitLocker Removable Drive Policies.”
- BitLockerRemovableDrivePolicy() - Constructor for class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- BitLockerRemovableDrivePolicy.Builder - Class in odata.msgraph.client.complex
- bitLockerStatus - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- bitLockerStatus(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“On or Off of BitLocker Drive Encryption”
- bitlshift(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- bitlshift(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- bitor(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- bitor(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- bitrate - Variable in class odata.msgraph.client.complex.Audio
- bitrate - Variable in class odata.msgraph.client.complex.Video
- bitrate(Integer) - Method in class odata.msgraph.client.complex.Video.Builder
- bitrate(Long) - Method in class odata.msgraph.client.complex.Audio.Builder
- bitrshift(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- bitrshift(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- bitxor(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- bitxor(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- BLACK_AND_WHITE - odata.msgraph.client.enums.PrintColorMode
- blob - Variable in class odata.msgraph.client.complex.AppHostedMediaConfig
- blob(String) - Method in class odata.msgraph.client.complex.AppHostedMediaConfig.Builder
- BLOCK - odata.msgraph.client.enums.ConditionalAccessGrantControl
- BLOCK - odata.msgraph.client.enums.DefenderThreatAction
- BLOCK - odata.msgraph.client.enums.DeviceComplianceActionType
- BLOCK - odata.msgraph.client.enums.Fido2RestrictionEnforcementType
- BLOCK - odata.msgraph.client.enums.ThreatExpectedAssessment
- BLOCK_ACCESS - odata.msgraph.client.enums.ChatMessagePolicyViolationDlpActionTypes
- BLOCK_ACCESS_EXTERNAL - odata.msgraph.client.enums.ChatMessagePolicyViolationDlpActionTypes
- BLOCK_ALL - odata.msgraph.client.enums.EdgeCookiePolicy
- BLOCK_ALWAYS - odata.msgraph.client.enums.WebBrowserCookieSettings
- BLOCK_BOTH - odata.msgraph.client.enums.ApplicationGuardBlockClipboardSharingType
- BLOCK_CONTAINER_TO_HOST - odata.msgraph.client.enums.ApplicationGuardBlockClipboardSharingType
- BLOCK_DOWNLOADS - odata.msgraph.client.enums.CloudAppSecuritySessionControlType
- BLOCK_HOST_TO_CONTAINER - odata.msgraph.client.enums.ApplicationGuardBlockClipboardSharingType
- BLOCK_IMAGE_AND_TEXT_FILE - odata.msgraph.client.enums.ApplicationGuardBlockFileTransferType
- BLOCK_IMAGE_FILE - odata.msgraph.client.enums.ApplicationGuardBlockFileTransferType
- BLOCK_NONE - odata.msgraph.client.enums.ApplicationGuardBlockClipboardSharingType
- BLOCK_NONE - odata.msgraph.client.enums.ApplicationGuardBlockFileTransferType
- BLOCK_TEXT_FILE - odata.msgraph.client.enums.ApplicationGuardBlockFileTransferType
- BLOCK_THIRD_PARTY - odata.msgraph.client.enums.EdgeCookiePolicy
- blockCrossOrganizationWriteAccess - Variable in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- blockCrossOrganizationWriteAccess(Boolean) - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy.Builder
-
“This policy setting determines whether BitLocker protection is required for removable data drives to be writable on a computer.”
- BLOCKED - odata.msgraph.client.enums.ConnectionStatus
- BLOCKED - odata.msgraph.client.enums.DeviceManagementExchangeAccessState
- BLOCKED - odata.msgraph.client.enums.DeviceManagementSubscriptionState
- BLOCKED - odata.msgraph.client.enums.ManagedAppClipboardSharingLevel
- BLOCKED - odata.msgraph.client.enums.StateManagementSetting
- BLOCKED_SENDER - odata.msgraph.client.enums.MailDestinationRoutingReason
- blockedDeviceCount - Variable in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- blockedDeviceCount(Integer) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary.Builder
-
“Total count of devices with Exchange Access State: Blocked.”
- blockMsolPowerShell - Variable in class odata.msgraph.client.entity.AuthorizationPolicy
- blockMsolPowerShell(Boolean) - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- BLOG - odata.msgraph.client.enums.WebsiteType
- BLUE - odata.msgraph.client.enums.ScheduleEntityTheme
- bluetoothAllowedServices - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- bluetoothAllowedServices(String...) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specify a list of allowed Bluetooth services and profiles in hex formatted strings.”
- bluetoothAllowedServices(List<String>) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specify a list of allowed Bluetooth services and profiles in hex formatted strings.”
- bluetoothAllowedServicesNextLink - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- bluetoothAllowedServicesNextLink(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specify a list of allowed Bluetooth services and profiles in hex formatted strings.”
- bluetoothBlockAdvertising - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- bluetoothBlockAdvertising(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to Block the user from using bluetooth advertising.”
- bluetoothBlockDiscoverableMode - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- bluetoothBlockDiscoverableMode(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to Block the user from using bluetooth discoverable mode.”
- bluetoothBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- bluetoothBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- bluetoothBlocked - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- bluetoothBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Bluetooth.”
- bluetoothBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to Block the user from using bluetooth.”
- bluetoothBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block bluetooth.”
- bluetoothBlockModification - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- bluetoothBlockModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow modification of Bluetooth settings when the device is in supervised mode (iOS 10.0 and later).”
- bluetoothBlockPrePairing - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- bluetoothBlockPrePairing(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to block specific bundled Bluetooth peripherals to automatically pair with the host device.”
- body - Variable in class odata.msgraph.client.entity.ChatMessage
- body - Variable in class odata.msgraph.client.entity.Event
- body - Variable in class odata.msgraph.client.entity.Message
- body - Variable in class odata.msgraph.client.entity.Post
- body - Variable in class odata.msgraph.client.entity.TodoTask
- body(ItemBody) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- body(ItemBody) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- body(ItemBody) - Method in class odata.msgraph.client.entity.Event.Builder
- body(ItemBody) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- body(ItemBody) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- body(ItemBody) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- body(ItemBody) - Method in class odata.msgraph.client.entity.Message.Builder
- body(ItemBody) - Method in class odata.msgraph.client.entity.Post.Builder
- body(ItemBody) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- bodyContains - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- bodyContains(String...) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- bodyContains(List<String>) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- bodyContainsNextLink - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- bodyContainsNextLink(String) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- bodyLastModifiedDateTime - Variable in class odata.msgraph.client.entity.TodoTask
- bodyLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- bodyOrSubjectContains - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- bodyOrSubjectContains(String...) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- bodyOrSubjectContains(List<String>) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- bodyOrSubjectContainsNextLink - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- bodyOrSubjectContainsNextLink(String) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- bodyPreview - Variable in class odata.msgraph.client.entity.Event
- bodyPreview - Variable in class odata.msgraph.client.entity.Message
- bodyPreview(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- bodyPreview(String) - Method in class odata.msgraph.client.entity.Event.Builder
- bodyPreview(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- bodyPreview(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- bodyPreview(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- bodyPreview(String) - Method in class odata.msgraph.client.entity.Message.Builder
- bodyText - Variable in class odata.msgraph.client.entity.TermsAndConditions
- bodyText(String) - Method in class odata.msgraph.client.entity.TermsAndConditions.Builder
-
“Administrator-supplied body text of the terms and conditions, typically the terms themselves.
- bodyType(BodyType) - Method in class com.github.davidmoten.msgraph.Email.Builder11
- BodyType - Enum in odata.msgraph.client.enums
- bold - Variable in class odata.msgraph.client.entity.WorkbookChartFont
- bold - Variable in class odata.msgraph.client.entity.WorkbookRangeFont
- bold(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartFont.Builder
- bold(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeFont.Builder
- bookingType - Variable in class odata.msgraph.client.entity.Room
- bookingType(BookingType) - Method in class odata.msgraph.client.entity.Room.Builder
- BookingType - Enum in odata.msgraph.client.enums
- BOOLEAN - odata.msgraph.client.enums.IdentityUserFlowAttributeDataType
- BOOLEAN - odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
- boolean_ - Variable in class odata.msgraph.client.entity.ColumnDefinition
- boolean_(BooleanColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- BOOLEAN_TYPE - odata.msgraph.client.enums.MdmAppConfigKeyType
- BooleanColumn - Class in odata.msgraph.client.complex
- BooleanColumn() - Constructor for class odata.msgraph.client.complex.BooleanColumn
- BooleanColumn.Builder - Class in odata.msgraph.client.complex
- bootAppSecurityVersion - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- bootAppSecurityVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The security version number of the Boot Application”
- bootDebugging - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- bootDebugging(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“When bootDebugging is enabled, the device is used in development and testing”
- bootManagerSecurityVersion - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- bootManagerSecurityVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The security version number of the Boot Application”
- bootManagerVersion - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- bootManagerVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The version of the Boot Manager”
- bootRevisionListInfo - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- bootRevisionListInfo(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The Boot Revision List that was loaded during initial boot on the attested device”
- borders() - Method in class odata.msgraph.client.entity.request.WorkbookRangeFormatRequest
- borders(String) - Method in class odata.msgraph.client.entity.request.WorkbookRangeFormatRequest
- bot() - Method in class odata.msgraph.client.entity.request.TeamsAppDefinitionRequest
- bottom - Variable in class odata.msgraph.client.complex.PrintMargin
- bottom(Integer) - Method in class odata.msgraph.client.complex.PrintMargin.Builder
- bottomMargins - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- bottomMargins(Integer...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- bottomMargins(List<Integer>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- bottomMarginsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- bottomMarginsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- boundingRect(String) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- boundingRect(String) - Method in class odata.msgraph.client.entity.WorkbookRange
- branding() - Method in class odata.msgraph.client.container.GraphService
- branding() - Method in class odata.msgraph.client.entity.request.OrganizationRequest
- brandingOptions - Variable in class odata.msgraph.client.entity.NotificationMessageTemplate
- brandingOptions(NotificationTemplateBrandingOptions) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate.Builder
-
“The Message Template Branding Options.
- browser - Variable in class odata.msgraph.client.complex.DeviceDetail
- browser(String) - Method in class odata.msgraph.client.complex.DeviceDetail.Builder
- BROWSER - odata.msgraph.client.enums.ConditionalAccessClientApp
- BROWSER_DEFAULT - odata.msgraph.client.enums.WebBrowserCookieSettings
- browserBlockAutofill - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserBlockAutofill(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to block auto fill.”
- browserBlockAutomaticDetectionOfIntranetSites - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserBlockAutomaticDetectionOfIntranetSites(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to block automatic detection of Intranet sites.”
- browserBlockEnterpriseModeAccess - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserBlockEnterpriseModeAccess(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to block enterprise mode access.”
- browserBlockJavaScript - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserBlockJavaScript(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from using JavaScript.”
- browserBlockPlugins - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserBlockPlugins(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to block plug-ins.”
- browserBlockPopups - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserBlockPopups(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to block popups.”
- browserBlockSendingDoNotTrackHeader - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserBlockSendingDoNotTrackHeader(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from sending the do not track header.”
- browserBlockSingleWordEntryOnIntranetSites - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserBlockSingleWordEntryOnIntranetSites(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to block a single word entry on Intranet sites.”
- browserEnterpriseModeSiteListLocation - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserEnterpriseModeSiteListLocation(String) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The enterprise mode site list location.
- browserInternetSecurityLevel - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserInternetSecurityLevel(InternetSiteSecurityLevel) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The internet security level.”
- browserIntranetSecurityLevel - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserIntranetSecurityLevel(SiteSecurityLevel) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The Intranet security level.”
- browserLoggingReportLocation - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserLoggingReportLocation(String) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The logging report location.”
- browserRequireFirewall - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserRequireFirewall(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to require a firewall.”
- browserRequireFraudWarning - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserRequireFraudWarning(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to require fraud warning.”
- browserRequireHighSecurityForRestrictedSites - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserRequireHighSecurityForRestrictedSites(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to require high security for restricted sites.”
- browserRequireSmartScreen - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserRequireSmartScreen(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to require the user to use the smart screen filter.”
- browserTrustedSitesSecurityLevel - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- browserTrustedSitesSecurityLevel(SiteSecurityLevel) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The trusted sites security level.”
- bucketId - Variable in class odata.msgraph.client.entity.PlannerTask
- bucketId(String) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- buckets() - Method in class odata.msgraph.client.entity.collection.request.PlannerPlanCollectionRequest
- buckets() - Method in class odata.msgraph.client.entity.request.PlannerPlanRequest
- buckets() - Method in class odata.msgraph.client.entity.request.PlannerRequest
- buckets(String) - Method in class odata.msgraph.client.entity.collection.request.PlannerPlanCollectionRequest
- buckets(String) - Method in class odata.msgraph.client.entity.request.PlannerPlanRequest
- buckets(String) - Method in class odata.msgraph.client.entity.request.PlannerRequest
- bucketTaskBoardFormat() - Method in class odata.msgraph.client.entity.request.PlannerTaskRequest
- build() - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.Endpoint.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.FailureInfo.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.FeedbackTokenSet.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.Media.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.ServiceEndpoint.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent.Builder
- build() - Method in class odata.msgraph.client.callrecords.complex.UserFeedback.Builder
- build() - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- build() - Method in class odata.msgraph.client.callrecords.entity.Segment.Builder
- build() - Method in class odata.msgraph.client.callrecords.entity.Session.Builder
- build() - Method in class odata.msgraph.client.complex.AadUserNotificationRecipient.Builder
- build() - Method in class odata.msgraph.client.complex.AccessAction.Builder
- build() - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope.Builder
- build() - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource.Builder
- build() - Method in class odata.msgraph.client.complex.AccessReviewQueryScope.Builder
- build() - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope.Builder
- build() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- build() - Method in class odata.msgraph.client.complex.AccessReviewScope.Builder
- build() - Method in class odata.msgraph.client.complex.AddIn.Builder
- build() - Method in class odata.msgraph.client.complex.AgreementFileData.Builder
- build() - Method in class odata.msgraph.client.complex.AlertDetection.Builder
- build() - Method in class odata.msgraph.client.complex.AlertHistoryState.Builder
- build() - Method in class odata.msgraph.client.complex.AlertTrigger.Builder
- build() - Method in class odata.msgraph.client.complex.AllDevicesAssignmentTarget.Builder
- build() - Method in class odata.msgraph.client.complex.AllLicensedUsersAssignmentTarget.Builder
- build() - Method in class odata.msgraph.client.complex.AlternativeSecurityId.Builder
- build() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem.Builder
- build() - Method in class odata.msgraph.client.complex.AndroidMobileAppIdentifier.Builder
- build() - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- build() - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem.Builder
- build() - Method in class odata.msgraph.client.complex.AppConsentRequestScope.Builder
- build() - Method in class odata.msgraph.client.complex.AppHostedMediaConfig.Builder
- build() - Method in class odata.msgraph.client.complex.AppIdentity.Builder
- build() - Method in class odata.msgraph.client.complex.ApplicationEnforcedRestrictionsSessionControl.Builder
- build() - Method in class odata.msgraph.client.complex.ApplicationServicePrincipal.Builder
- build() - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy.Builder
- build() - Method in class odata.msgraph.client.complex.AppListItem.Builder
- build() - Method in class odata.msgraph.client.complex.AppRole.Builder
- build() - Method in class odata.msgraph.client.complex.ArchivedPrintJob.Builder
- build() - Method in class odata.msgraph.client.complex.AssignedLabel.Builder
- build() - Method in class odata.msgraph.client.complex.AssignedLicense.Builder
- build() - Method in class odata.msgraph.client.complex.AssignedPlan.Builder
- build() - Method in class odata.msgraph.client.complex.AssignmentOrder.Builder
- build() - Method in class odata.msgraph.client.complex.AttachmentItem.Builder
- build() - Method in class odata.msgraph.client.complex.Attendee.Builder
- build() - Method in class odata.msgraph.client.complex.AttendeeAvailability.Builder
- build() - Method in class odata.msgraph.client.complex.AttendeeBase.Builder
- build() - Method in class odata.msgraph.client.complex.Audio.Builder
- build() - Method in class odata.msgraph.client.complex.AudioConferencing.Builder
- build() - Method in class odata.msgraph.client.complex.AuditActivityInitiator.Builder
- build() - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips.Builder
- build() - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting.Builder
- build() - Method in class odata.msgraph.client.complex.AverageComparativeScore.Builder
- build() - Method in class odata.msgraph.client.complex.BasicAuthentication.Builder
- build() - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy.Builder
- build() - Method in class odata.msgraph.client.complex.BooleanColumn.Builder
- build() - Method in class odata.msgraph.client.complex.CalculatedColumn.Builder
- build() - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction.Builder
- build() - Method in class odata.msgraph.client.complex.CallMediaState.Builder
- build() - Method in class odata.msgraph.client.complex.CallRoute.Builder
- build() - Method in class odata.msgraph.client.complex.CallTranscriptionInfo.Builder
- build() - Method in class odata.msgraph.client.complex.CertificateAuthority.Builder
- build() - Method in class odata.msgraph.client.complex.CertificationControl.Builder
- build() - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- build() - Method in class odata.msgraph.client.complex.ChangeNotificationCollection.Builder
- build() - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent.Builder
- build() - Method in class odata.msgraph.client.complex.ChannelIdentity.Builder
- build() - Method in class odata.msgraph.client.complex.ChatInfo.Builder
- build() - Method in class odata.msgraph.client.complex.ChatMessageAttachment.Builder
- build() - Method in class odata.msgraph.client.complex.ChatMessageMention.Builder
- build() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation.Builder
- build() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip.Builder
- build() - Method in class odata.msgraph.client.complex.ChatMessageReaction.Builder
- build() - Method in class odata.msgraph.client.complex.ChoiceColumn.Builder
- build() - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication.Builder
- build() - Method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl.Builder
- build() - Method in class odata.msgraph.client.complex.CloudAppSecurityState.Builder
- build() - Method in class odata.msgraph.client.complex.CommsNotification.Builder
- build() - Method in class odata.msgraph.client.complex.CommsNotifications.Builder
- build() - Method in class odata.msgraph.client.complex.ComplexExtensionValue.Builder
- build() - Method in class odata.msgraph.client.complex.ComplianceInformation.Builder
- build() - Method in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment.Builder
- build() - Method in class odata.msgraph.client.complex.ConditionalAccessApplications.Builder
- build() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- build() - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- build() - Method in class odata.msgraph.client.complex.ConditionalAccessLocations.Builder
- build() - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms.Builder
- build() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls.Builder
- build() - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- build() - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures.Builder
- build() - Method in class odata.msgraph.client.complex.ContentTypeInfo.Builder
- build() - Method in class odata.msgraph.client.complex.ContentTypeOrder.Builder
- build() - Method in class odata.msgraph.client.complex.ControlScore.Builder
- build() - Method in class odata.msgraph.client.complex.ConvertIdResult.Builder
- build() - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- build() - Method in class odata.msgraph.client.complex.CurrencyColumn.Builder
- build() - Method in class odata.msgraph.client.complex.CustomTimeZone.Builder
- build() - Method in class odata.msgraph.client.complex.DateTimeColumn.Builder
- build() - Method in class odata.msgraph.client.complex.DateTimeTimeZone.Builder
- build() - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset.Builder
- build() - Method in class odata.msgraph.client.complex.DefaultColumnValue.Builder
- build() - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions.Builder
- build() - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions.Builder
- build() - Method in class odata.msgraph.client.complex.Deleted.Builder
- build() - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState.Builder
- build() - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult.Builder
- build() - Method in class odata.msgraph.client.complex.DetailsInfo.Builder
- build() - Method in class odata.msgraph.client.complex.DeviceActionResult.Builder
- build() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
- build() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
- build() - Method in class odata.msgraph.client.complex.DeviceDetail.Builder
- build() - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction.Builder
- build() - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary.Builder
- build() - Method in class odata.msgraph.client.complex.DeviceGeoLocation.Builder
- build() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
- build() - Method in class odata.msgraph.client.complex.DeviceManagementSettings.Builder
- build() - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary.Builder
- build() - Method in class odata.msgraph.client.complex.Diagnostic.Builder
- build() - Method in class odata.msgraph.client.complex.DisableAndDeleteUserApplyAction.Builder
- build() - Method in class odata.msgraph.client.complex.DomainState.Builder
- build() - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties.Builder
- build() - Method in class odata.msgraph.client.complex.DriveRecipient.Builder
- build() - Method in class odata.msgraph.client.complex.EdgeSearchEngine.Builder
- build() - Method in class odata.msgraph.client.complex.EdgeSearchEngineCustom.Builder
- build() - Method in class odata.msgraph.client.complex.EducationCourse.Builder
- build() - Method in class odata.msgraph.client.complex.EducationOnPremisesInfo.Builder
- build() - Method in class odata.msgraph.client.complex.EducationStudent.Builder
- build() - Method in class odata.msgraph.client.complex.EducationTeacher.Builder
- build() - Method in class odata.msgraph.client.complex.EducationTerm.Builder
- build() - Method in class odata.msgraph.client.complex.EmailAddress.Builder
- build() - Method in class odata.msgraph.client.complex.EmployeeOrgData.Builder
- build() - Method in class odata.msgraph.client.complex.ExclusionGroupAssignmentTarget.Builder
- build() - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty.Builder
- build() - Method in class odata.msgraph.client.complex.ExternalLink.Builder
- build() - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions.Builder
- build() - Method in class odata.msgraph.client.complex.File.Builder
- build() - Method in class odata.msgraph.client.complex.FileEncryptionInfo.Builder
- build() - Method in class odata.msgraph.client.complex.FileHash.Builder
- build() - Method in class odata.msgraph.client.complex.FileSecurityState.Builder
- build() - Method in class odata.msgraph.client.complex.FileSystemInfo.Builder
- build() - Method in class odata.msgraph.client.complex.Folder.Builder
- build() - Method in class odata.msgraph.client.complex.FolderView.Builder
- build() - Method in class odata.msgraph.client.complex.FollowupFlag.Builder
- build() - Method in class odata.msgraph.client.complex.FreeBusyError.Builder
- build() - Method in class odata.msgraph.client.complex.GenericError.Builder
- build() - Method in class odata.msgraph.client.complex.GeoCoordinates.Builder
- build() - Method in class odata.msgraph.client.complex.GeolocationColumn.Builder
- build() - Method in class odata.msgraph.client.complex.GroupAssignmentTarget.Builder
- build() - Method in class odata.msgraph.client.complex.Hashes.Builder
- build() - Method in class odata.msgraph.client.complex.HostSecurityState.Builder
- build() - Method in class odata.msgraph.client.complex.Identity.Builder
- build() - Method in class odata.msgraph.client.complex.IdentitySet.Builder
- build() - Method in class odata.msgraph.client.complex.Image.Builder
- build() - Method in class odata.msgraph.client.complex.ImageInfo.Builder
- build() - Method in class odata.msgraph.client.complex.ImplicitGrantSettings.Builder
- build() - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState.Builder
- build() - Method in class odata.msgraph.client.complex.IncomingContext.Builder
- build() - Method in class odata.msgraph.client.complex.IncompleteData.Builder
- build() - Method in class odata.msgraph.client.complex.InformationalUrl.Builder
- build() - Method in class odata.msgraph.client.complex.Initiator.Builder
- build() - Method in class odata.msgraph.client.complex.InsightIdentity.Builder
- build() - Method in class odata.msgraph.client.complex.InstanceResourceAccess.Builder
- build() - Method in class odata.msgraph.client.complex.IntegerRange.Builder
- build() - Method in class odata.msgraph.client.complex.InternetMessageHeader.Builder
- build() - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
- build() - Method in class odata.msgraph.client.complex.InvestigationSecurityState.Builder
- build() - Method in class odata.msgraph.client.complex.InvitationParticipantInfo.Builder
- build() - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo.Builder
- build() - Method in class odata.msgraph.client.complex.IosDeviceType.Builder
- build() - Method in class odata.msgraph.client.complex.IosHomeScreenApp.Builder
- build() - Method in class odata.msgraph.client.complex.IosHomeScreenFolder.Builder
- build() - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage.Builder
- build() - Method in class odata.msgraph.client.complex.IosHomeScreenPage.Builder
- build() - Method in class odata.msgraph.client.complex.IosLobAppAssignmentSettings.Builder
- build() - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem.Builder
- build() - Method in class odata.msgraph.client.complex.IosMobileAppIdentifier.Builder
- build() - Method in class odata.msgraph.client.complex.IosNetworkUsageRule.Builder
- build() - Method in class odata.msgraph.client.complex.IosNotificationSettings.Builder
- build() - Method in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings.Builder
- build() - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings.Builder
- build() - Method in class odata.msgraph.client.complex.IPv4CidrRange.Builder
- build() - Method in class odata.msgraph.client.complex.IPv4Range.Builder
- build() - Method in class odata.msgraph.client.complex.IPv6CidrRange.Builder
- build() - Method in class odata.msgraph.client.complex.IPv6Range.Builder
- build() - Method in class odata.msgraph.client.complex.ItemActionStat.Builder
- build() - Method in class odata.msgraph.client.complex.ItemBody.Builder
- build() - Method in class odata.msgraph.client.complex.ItemPreviewInfo.Builder
- build() - Method in class odata.msgraph.client.complex.ItemReference.Builder
- build() - Method in class odata.msgraph.client.complex.Json.Builder
- build() - Method in class odata.msgraph.client.complex.KeyCredential.Builder
- build() - Method in class odata.msgraph.client.complex.KeyValue.Builder
- build() - Method in class odata.msgraph.client.complex.KeyValuePair.Builder
- build() - Method in class odata.msgraph.client.complex.LicenseAssignmentState.Builder
- build() - Method in class odata.msgraph.client.complex.LicenseProcessingState.Builder
- build() - Method in class odata.msgraph.client.complex.LicenseUnitsDetail.Builder
- build() - Method in class odata.msgraph.client.complex.ListInfo.Builder
- build() - Method in class odata.msgraph.client.complex.LobbyBypassSettings.Builder
- build() - Method in class odata.msgraph.client.complex.LocaleInfo.Builder
- build() - Method in class odata.msgraph.client.complex.LocateDeviceActionResult.Builder
- build() - Method in class odata.msgraph.client.complex.Location.Builder
- build() - Method in class odata.msgraph.client.complex.LocationConstraint.Builder
- build() - Method in class odata.msgraph.client.complex.LocationConstraintItem.Builder
- build() - Method in class odata.msgraph.client.complex.LookupColumn.Builder
- build() - Method in class odata.msgraph.client.complex.MailboxSettings.Builder
- build() - Method in class odata.msgraph.client.complex.MailTips.Builder
- build() - Method in class odata.msgraph.client.complex.MailTipsError.Builder
- build() - Method in class odata.msgraph.client.complex.MalwareState.Builder
- build() - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus.Builder
- build() - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp.Builder
- build() - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia.Builder
- build() - Method in class odata.msgraph.client.complex.MediaContentRatingCanada.Builder
- build() - Method in class odata.msgraph.client.complex.MediaContentRatingFrance.Builder
- build() - Method in class odata.msgraph.client.complex.MediaContentRatingGermany.Builder
- build() - Method in class odata.msgraph.client.complex.MediaContentRatingIreland.Builder
- build() - Method in class odata.msgraph.client.complex.MediaContentRatingJapan.Builder
- build() - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand.Builder
- build() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom.Builder
- build() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates.Builder
- build() - Method in class odata.msgraph.client.complex.MediaInfo.Builder
- build() - Method in class odata.msgraph.client.complex.MediaPrompt.Builder
- build() - Method in class odata.msgraph.client.complex.MediaStream.Builder
- build() - Method in class odata.msgraph.client.complex.MeetingParticipantInfo.Builder
- build() - Method in class odata.msgraph.client.complex.MeetingParticipants.Builder
- build() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- build() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult.Builder
- build() - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- build() - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- build() - Method in class odata.msgraph.client.complex.MessageSecurityState.Builder
- build() - Method in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings.Builder
- build() - Method in class odata.msgraph.client.complex.MimeContent.Builder
- build() - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings.Builder
- build() - Method in class odata.msgraph.client.complex.ModifiedProperty.Builder
- build() - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- build() - Method in class odata.msgraph.client.complex.NotebookLinks.Builder
- build() - Method in class odata.msgraph.client.complex.NumberColumn.Builder
- build() - Method in class odata.msgraph.client.complex.ObjectIdentity.Builder
- build() - Method in class odata.msgraph.client.complex.OmaSettingBase64.Builder
- build() - Method in class odata.msgraph.client.complex.OmaSettingBoolean.Builder
- build() - Method in class odata.msgraph.client.complex.OmaSettingDateTime.Builder
- build() - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint.Builder
- build() - Method in class odata.msgraph.client.complex.OmaSettingInteger.Builder
- build() - Method in class odata.msgraph.client.complex.OmaSettingString.Builder
- build() - Method in class odata.msgraph.client.complex.OmaSettingStringXml.Builder
- build() - Method in class odata.msgraph.client.complex.OnenoteOperationError.Builder
- build() - Method in class odata.msgraph.client.complex.OnenotePagePreview.Builder
- build() - Method in class odata.msgraph.client.complex.OnenotePagePreviewLinks.Builder
- build() - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand.Builder
- build() - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- build() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- build() - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError.Builder
- build() - Method in class odata.msgraph.client.complex.OpenShiftItem.Builder
- build() - Method in class odata.msgraph.client.complex.OperationError.Builder
- build() - Method in class odata.msgraph.client.complex.OptionalClaim.Builder
- build() - Method in class odata.msgraph.client.complex.OptionalClaims.Builder
- build() - Method in class odata.msgraph.client.complex.OrganizerMeetingInfo.Builder
- build() - Method in class odata.msgraph.client.complex.OutgoingCallOptions.Builder
- build() - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates.Builder
- build() - Method in class odata.msgraph.client.complex.Package.Builder
- build() - Method in class odata.msgraph.client.complex.PageLinks.Builder
- build() - Method in class odata.msgraph.client.complex.ParentalControlSettings.Builder
- build() - Method in class odata.msgraph.client.complex.ParticipantInfo.Builder
- build() - Method in class odata.msgraph.client.complex.PasswordCredential.Builder
- build() - Method in class odata.msgraph.client.complex.PasswordProfile.Builder
- build() - Method in class odata.msgraph.client.complex.PatternedRecurrence.Builder
- build() - Method in class odata.msgraph.client.complex.PendingContentUpdate.Builder
- build() - Method in class odata.msgraph.client.complex.PendingOperations.Builder
- build() - Method in class odata.msgraph.client.complex.PermissionScope.Builder
- build() - Method in class odata.msgraph.client.complex.PersistentBrowserSessionControl.Builder
- build() - Method in class odata.msgraph.client.complex.PersonOrGroupColumn.Builder
- build() - Method in class odata.msgraph.client.complex.PersonType.Builder
- build() - Method in class odata.msgraph.client.complex.Phone.Builder
- build() - Method in class odata.msgraph.client.complex.Photo.Builder
- build() - Method in class odata.msgraph.client.complex.PhysicalAddress.Builder
- build() - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress.Builder
- build() - Method in class odata.msgraph.client.complex.Pkcs12Certificate.Builder
- build() - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation.Builder
- build() - Method in class odata.msgraph.client.complex.PlannerAppliedCategories.Builder
- build() - Method in class odata.msgraph.client.complex.PlannerAssignment.Builder
- build() - Method in class odata.msgraph.client.complex.PlannerAssignments.Builder
- build() - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions.Builder
- build() - Method in class odata.msgraph.client.complex.PlannerChecklistItem.Builder
- build() - Method in class odata.msgraph.client.complex.PlannerChecklistItems.Builder
- build() - Method in class odata.msgraph.client.complex.PlannerExternalReference.Builder
- build() - Method in class odata.msgraph.client.complex.PlannerExternalReferences.Builder
- build() - Method in class odata.msgraph.client.complex.PlannerOrderHintsByAssignee.Builder
- build() - Method in class odata.msgraph.client.complex.PlannerUserIds.Builder
- build() - Method in class odata.msgraph.client.complex.PreAuthorizedApplication.Builder
- build() - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope.Builder
- build() - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest.Builder
- build() - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties.Builder
- build() - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- build() - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- build() - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- build() - Method in class odata.msgraph.client.complex.PrinterStatus.Builder
- build() - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- build() - Method in class odata.msgraph.client.complex.PrintJobStatus.Builder
- build() - Method in class odata.msgraph.client.complex.PrintMargin.Builder
- build() - Method in class odata.msgraph.client.complex.PrintOperationStatus.Builder
- build() - Method in class odata.msgraph.client.complex.PrintSettings.Builder
- build() - Method in class odata.msgraph.client.complex.PrintTaskStatus.Builder
- build() - Method in class odata.msgraph.client.complex.PrivacyProfile.Builder
- build() - Method in class odata.msgraph.client.complex.Process.Builder
- build() - Method in class odata.msgraph.client.complex.ProvisionedIdentity.Builder
- build() - Method in class odata.msgraph.client.complex.ProvisionedPlan.Builder
- build() - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo.Builder
- build() - Method in class odata.msgraph.client.complex.ProvisioningServicePrincipal.Builder
- build() - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo.Builder
- build() - Method in class odata.msgraph.client.complex.ProvisioningStep.Builder
- build() - Method in class odata.msgraph.client.complex.ProvisioningSystem.Builder
- build() - Method in class odata.msgraph.client.complex.ProxiedDomain.Builder
- build() - Method in class odata.msgraph.client.complex.PublicationFacet.Builder
- build() - Method in class odata.msgraph.client.complex.PublicClientApplication.Builder
- build() - Method in class odata.msgraph.client.complex.PublicError.Builder
- build() - Method in class odata.msgraph.client.complex.PublicErrorDetail.Builder
- build() - Method in class odata.msgraph.client.complex.PublicInnerError.Builder
- build() - Method in class odata.msgraph.client.complex.Quota.Builder
- build() - Method in class odata.msgraph.client.complex.RecentNotebook.Builder
- build() - Method in class odata.msgraph.client.complex.RecentNotebookLinks.Builder
- build() - Method in class odata.msgraph.client.complex.Recipient.Builder
- build() - Method in class odata.msgraph.client.complex.RecordingInfo.Builder
- build() - Method in class odata.msgraph.client.complex.RecurrencePattern.Builder
- build() - Method in class odata.msgraph.client.complex.RecurrenceRange.Builder
- build() - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- build() - Method in class odata.msgraph.client.complex.Reminder.Builder
- build() - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- build() - Method in class odata.msgraph.client.complex.RemoteLockActionResult.Builder
- build() - Method in class odata.msgraph.client.complex.RemoveAccessApplyAction.Builder
- build() - Method in class odata.msgraph.client.complex.Report.Builder
- build() - Method in class odata.msgraph.client.complex.RequiredResourceAccess.Builder
- build() - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult.Builder
- build() - Method in class odata.msgraph.client.complex.ResourceAccess.Builder
- build() - Method in class odata.msgraph.client.complex.ResourceAction.Builder
- build() - Method in class odata.msgraph.client.complex.ResourceData.Builder
- build() - Method in class odata.msgraph.client.complex.ResourcePermission.Builder
- build() - Method in class odata.msgraph.client.complex.ResourceReference.Builder
- build() - Method in class odata.msgraph.client.complex.ResourceVisualization.Builder
- build() - Method in class odata.msgraph.client.complex.ResponseStatus.Builder
- build() - Method in class odata.msgraph.client.complex.ResultInfo.Builder
- build() - Method in class odata.msgraph.client.complex.RgbColor.Builder
- build() - Method in class odata.msgraph.client.complex.RolePermission.Builder
- build() - Method in class odata.msgraph.client.complex.Root.Builder
- build() - Method in class odata.msgraph.client.complex.SamlSingleSignOnSettings.Builder
- build() - Method in class odata.msgraph.client.complex.ScheduleEntity.Builder
- build() - Method in class odata.msgraph.client.complex.ScheduleInformation.Builder
- build() - Method in class odata.msgraph.client.complex.ScheduleItem.Builder
- build() - Method in class odata.msgraph.client.complex.ScoredEmailAddress.Builder
- build() - Method in class odata.msgraph.client.complex.SearchHit.Builder
- build() - Method in class odata.msgraph.client.complex.SearchHitsContainer.Builder
- build() - Method in class odata.msgraph.client.complex.SearchQuery.Builder
- build() - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- build() - Method in class odata.msgraph.client.complex.SearchResponse.Builder
- build() - Method in class odata.msgraph.client.complex.SearchResult.Builder
- build() - Method in class odata.msgraph.client.complex.SectionLinks.Builder
- build() - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate.Builder
- build() - Method in class odata.msgraph.client.complex.SecurityResource.Builder
- build() - Method in class odata.msgraph.client.complex.SecurityVendorInformation.Builder
- build() - Method in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration.Builder
- build() - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig.Builder
- build() - Method in class odata.msgraph.client.complex.ServicePlanInfo.Builder
- build() - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity.Builder
- build() - Method in class odata.msgraph.client.complex.SettingSource.Builder
- build() - Method in class odata.msgraph.client.complex.SettingTemplateValue.Builder
- build() - Method in class odata.msgraph.client.complex.SettingValue.Builder
- build() - Method in class odata.msgraph.client.complex.Shared.Builder
- build() - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy.Builder
- build() - Method in class odata.msgraph.client.complex.SharepointIds.Builder
- build() - Method in class odata.msgraph.client.complex.SharingDetail.Builder
- build() - Method in class odata.msgraph.client.complex.SharingInvitation.Builder
- build() - Method in class odata.msgraph.client.complex.SharingLink.Builder
- build() - Method in class odata.msgraph.client.complex.ShiftActivity.Builder
- build() - Method in class odata.msgraph.client.complex.ShiftAvailability.Builder
- build() - Method in class odata.msgraph.client.complex.ShiftItem.Builder
- build() - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl.Builder
- build() - Method in class odata.msgraph.client.complex.SignInLocation.Builder
- build() - Method in class odata.msgraph.client.complex.SignInStatus.Builder
- build() - Method in class odata.msgraph.client.complex.SiteCollection.Builder
- build() - Method in class odata.msgraph.client.complex.SizeRange.Builder
- build() - Method in class odata.msgraph.client.complex.SpaApplication.Builder
- build() - Method in class odata.msgraph.client.complex.SpecialFolder.Builder
- build() - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset.Builder
- build() - Method in class odata.msgraph.client.complex.StoragePlanInformation.Builder
- build() - Method in class odata.msgraph.client.complex.SystemFacet.Builder
- build() - Method in class odata.msgraph.client.complex.TargetResource.Builder
- build() - Method in class odata.msgraph.client.complex.TeamClassSettings.Builder
- build() - Method in class odata.msgraph.client.complex.TeamFunSettings.Builder
- build() - Method in class odata.msgraph.client.complex.TeamGuestSettings.Builder
- build() - Method in class odata.msgraph.client.complex.TeamMemberSettings.Builder
- build() - Method in class odata.msgraph.client.complex.TeamMessagingSettings.Builder
- build() - Method in class odata.msgraph.client.complex.TeamsTabConfiguration.Builder
- build() - Method in class odata.msgraph.client.complex.TeamworkActivityTopic.Builder
- build() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- build() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- build() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- build() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- build() - Method in class odata.msgraph.client.complex.TermsExpiration.Builder
- build() - Method in class odata.msgraph.client.complex.TextColumn.Builder
- build() - Method in class odata.msgraph.client.complex.Thumbnail.Builder
- build() - Method in class odata.msgraph.client.complex.TimeConstraint.Builder
- build() - Method in class odata.msgraph.client.complex.TimeOffItem.Builder
- build() - Method in class odata.msgraph.client.complex.TimeRange.Builder
- build() - Method in class odata.msgraph.client.complex.TimeSlot.Builder
- build() - Method in class odata.msgraph.client.complex.TimeZoneBase.Builder
- build() - Method in class odata.msgraph.client.complex.TimeZoneInformation.Builder
- build() - Method in class odata.msgraph.client.complex.TokenMeetingInfo.Builder
- build() - Method in class odata.msgraph.client.complex.ToneInfo.Builder
- build() - Method in class odata.msgraph.client.complex.UnifiedRolePermission.Builder
- build() - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter.Builder
- build() - Method in class odata.msgraph.client.complex.UploadSession.Builder
- build() - Method in class odata.msgraph.client.complex.UriClickSecurityState.Builder
- build() - Method in class odata.msgraph.client.complex.UsageDetails.Builder
- build() - Method in class odata.msgraph.client.complex.UserAttributeValuesItem.Builder
- build() - Method in class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration.Builder
- build() - Method in class odata.msgraph.client.complex.UserIdentity.Builder
- build() - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- build() - Method in class odata.msgraph.client.complex.VerifiedDomain.Builder
- build() - Method in class odata.msgraph.client.complex.Video.Builder
- build() - Method in class odata.msgraph.client.complex.VisualInfo.Builder
- build() - Method in class odata.msgraph.client.complex.VppLicensingType.Builder
- build() - Method in class odata.msgraph.client.complex.VulnerabilityState.Builder
- build() - Method in class odata.msgraph.client.complex.WebApplication.Builder
- build() - Method in class odata.msgraph.client.complex.Website.Builder
- build() - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings.Builder
- build() - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule.Builder
- build() - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience.Builder
- build() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation.Builder
- build() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule.Builder
- build() - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule.Builder
- build() - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule.Builder
- build() - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings.Builder
- build() - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode.Builder
- build() - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsDeviceAccount.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall.Builder
- build() - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall.Builder
- build() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria.Builder
- build() - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime.Builder
- build() - Method in class odata.msgraph.client.complex.WorkbookIcon.Builder
- build() - Method in class odata.msgraph.client.complex.WorkbookOperationError.Builder
- build() - Method in class odata.msgraph.client.complex.WorkbookRangeReference.Builder
- build() - Method in class odata.msgraph.client.complex.WorkbookSessionInfo.Builder
- build() - Method in class odata.msgraph.client.complex.WorkbookSortField.Builder
- build() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions.Builder
- build() - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption.Builder
- build() - Method in class odata.msgraph.client.complex.WorkingHours.Builder
- build() - Method in class odata.msgraph.client.entity.AadUserConversationMember.Builder
- build() - Method in class odata.msgraph.client.entity.AccessReviewInstance.Builder
- build() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- build() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- build() - Method in class odata.msgraph.client.entity.AccessReviewSet.Builder
- build() - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.ActivityHistoryItem.Builder
- build() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.AdministrativeUnit.Builder
- build() - Method in class odata.msgraph.client.entity.Agreement.Builder
- build() - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- build() - Method in class odata.msgraph.client.entity.AgreementFile.Builder
- build() - Method in class odata.msgraph.client.entity.AgreementFileLocalization.Builder
- build() - Method in class odata.msgraph.client.entity.AgreementFileProperties.Builder
- build() - Method in class odata.msgraph.client.entity.AgreementFileVersion.Builder
- build() - Method in class odata.msgraph.client.entity.Alert.Builder
- build() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- build() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- build() - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- build() - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- build() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.AppCatalogs.Builder
- build() - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute.Builder
- build() - Method in class odata.msgraph.client.entity.AppConsentRequest.Builder
- build() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate.Builder
- build() - Method in class odata.msgraph.client.entity.Application.Builder
- build() - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- build() - Method in class odata.msgraph.client.entity.AppRoleAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.Approval.Builder
- build() - Method in class odata.msgraph.client.entity.ApprovalStage.Builder
- build() - Method in class odata.msgraph.client.entity.AppScope.Builder
- build() - Method in class odata.msgraph.client.entity.AuditLogRoot.Builder
- build() - Method in class odata.msgraph.client.entity.Authentication.Builder
- build() - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget.Builder
- build() - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow.Builder
- build() - Method in class odata.msgraph.client.entity.Calendar.Builder
- build() - Method in class odata.msgraph.client.entity.CalendarGroup.Builder
- build() - Method in class odata.msgraph.client.entity.CalendarPermission.Builder
- build() - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- build() - Method in class odata.msgraph.client.entity.Call.Builder
- build() - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation.Builder
- build() - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.Channel.Builder
- build() - Method in class odata.msgraph.client.entity.Chat.Builder
- build() - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- build() - Method in class odata.msgraph.client.entity.ChatMessageHostedContent.Builder
- build() - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.CloudCommunications.Builder
- build() - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- build() - Method in class odata.msgraph.client.entity.ColumnLink.Builder
- build() - Method in class odata.msgraph.client.entity.CommsOperation.Builder
- build() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
- build() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.ConditionalAccessRoot.Builder
- build() - Method in class odata.msgraph.client.entity.Contact.Builder
- build() - Method in class odata.msgraph.client.entity.ContactFolder.Builder
- build() - Method in class odata.msgraph.client.entity.ContentType.Builder
- build() - Method in class odata.msgraph.client.entity.Contract.Builder
- build() - Method in class odata.msgraph.client.entity.Conversation.Builder
- build() - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- build() - Method in class odata.msgraph.client.entity.CountryNamedLocation.Builder
- build() - Method in class odata.msgraph.client.entity.DataPolicyOperation.Builder
- build() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- build() - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification.Builder
- build() - Method in class odata.msgraph.client.entity.DetectedApp.Builder
- build() - Method in class odata.msgraph.client.entity.Device.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceAppManagement.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceCategory.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceConfigurationState.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceInstallState.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceManagement.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceManagementPartner.Builder
- build() - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent.Builder
- build() - Method in class odata.msgraph.client.entity.Directory.Builder
- build() - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- build() - Method in class odata.msgraph.client.entity.DirectoryObject.Builder
- build() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference.Builder
- build() - Method in class odata.msgraph.client.entity.DirectoryRole.Builder
- build() - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate.Builder
- build() - Method in class odata.msgraph.client.entity.Domain.Builder
- build() - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord.Builder
- build() - Method in class odata.msgraph.client.entity.DomainDnsMxRecord.Builder
- build() - Method in class odata.msgraph.client.entity.DomainDnsRecord.Builder
- build() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- build() - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord.Builder
- build() - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord.Builder
- build() - Method in class odata.msgraph.client.entity.Drive.Builder
- build() - Method in class odata.msgraph.client.entity.DriveItem.Builder
- build() - Method in class odata.msgraph.client.entity.DriveItemVersion.Builder
- build() - Method in class odata.msgraph.client.entity.EBookInstallSummary.Builder
- build() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.EducationClass.Builder
- build() - Method in class odata.msgraph.client.entity.EducationRoot.Builder
- build() - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- build() - Method in class odata.msgraph.client.entity.EducationUser.Builder
- build() - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- build() - Method in class odata.msgraph.client.entity.Endpoint.Builder
- build() - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
- build() - Method in class odata.msgraph.client.entity.Event.Builder
- build() - Method in class odata.msgraph.client.entity.EventMessage.Builder
- build() - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- build() - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- build() - Method in class odata.msgraph.client.entity.ExtensionProperty.Builder
- build() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod.Builder
- build() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.FieldValueSet.Builder
- build() - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- build() - Method in class odata.msgraph.client.entity.FileAttachment.Builder
- build() - Method in class odata.msgraph.client.entity.Group.Builder
- build() - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.GroupSetting.Builder
- build() - Method in class odata.msgraph.client.entity.GroupSettingTemplate.Builder
- build() - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.IdentityApiConnector.Builder
- build() - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute.Builder
- build() - Method in class odata.msgraph.client.entity.IdentityContainer.Builder
- build() - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute.Builder
- build() - Method in class odata.msgraph.client.entity.IdentityGovernance.Builder
- build() - Method in class odata.msgraph.client.entity.IdentityProvider.Builder
- build() - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.IdentityUserFlow.Builder
- build() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute.Builder
- build() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity.Builder
- build() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload.Builder
- build() - Method in class odata.msgraph.client.entity.InferenceClassification.Builder
- build() - Method in class odata.msgraph.client.entity.InferenceClassificationOverride.Builder
- build() - Method in class odata.msgraph.client.entity.InformationProtection.Builder
- build() - Method in class odata.msgraph.client.entity.Invitation.Builder
- build() - Method in class odata.msgraph.client.entity.InviteParticipantsOperation.Builder
- build() - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.IosCustomConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- build() - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- build() - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- build() - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- build() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
- build() - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- build() - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- build() - Method in class odata.msgraph.client.entity.IosVppEBookAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.IpNamedLocation.Builder
- build() - Method in class odata.msgraph.client.entity.ItemActivity.Builder
- build() - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- build() - Method in class odata.msgraph.client.entity.ItemAnalytics.Builder
- build() - Method in class odata.msgraph.client.entity.ItemAttachment.Builder
- build() - Method in class odata.msgraph.client.entity.LicenseDetails.Builder
- build() - Method in class odata.msgraph.client.entity.LinkedResource.Builder
- build() - Method in class odata.msgraph.client.entity.List.Builder
- build() - Method in class odata.msgraph.client.entity.ListItem.Builder
- build() - Method in class odata.msgraph.client.entity.ListItemVersion.Builder
- build() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage.Builder
- build() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- build() - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- build() - Method in class odata.msgraph.client.entity.MailFolder.Builder
- build() - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedAppOperation.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedEBookAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- build() - Method in class odata.msgraph.client.entity.ManagedMobileApp.Builder
- build() - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.Message.Builder
- build() - Method in class odata.msgraph.client.entity.MessageRule.Builder
- build() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod.Builder
- build() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget.Builder
- build() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- build() - Method in class odata.msgraph.client.entity.MobileAppAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.MobileAppCategory.Builder
- build() - Method in class odata.msgraph.client.entity.MobileAppContent.Builder
- build() - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
- build() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector.Builder
- build() - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty.Builder
- build() - Method in class odata.msgraph.client.entity.MuteParticipantOperation.Builder
- build() - Method in class odata.msgraph.client.entity.NamedLocation.Builder
- build() - Method in class odata.msgraph.client.entity.Notebook.Builder
- build() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate.Builder
- build() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant.Builder
- build() - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- build() - Method in class odata.msgraph.client.entity.OfficeGraphInsights.Builder
- build() - Method in class odata.msgraph.client.entity.Onenote.Builder
- build() - Method in class odata.msgraph.client.entity.OnenoteOperation.Builder
- build() - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- build() - Method in class odata.msgraph.client.entity.OnenoteResource.Builder
- build() - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- build() - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- build() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings.Builder
- build() - Method in class odata.msgraph.client.entity.OpenShift.Builder
- build() - Method in class odata.msgraph.client.entity.OpenTypeExtension.Builder
- build() - Method in class odata.msgraph.client.entity.Operation.Builder
- build() - Method in class odata.msgraph.client.entity.Organization.Builder
- build() - Method in class odata.msgraph.client.entity.OrganizationalBranding.Builder
- build() - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization.Builder
- build() - Method in class odata.msgraph.client.entity.OrgContact.Builder
- build() - Method in class odata.msgraph.client.entity.OutlookCategory.Builder
- build() - Method in class odata.msgraph.client.entity.OutlookUser.Builder
- build() - Method in class odata.msgraph.client.entity.Participant.Builder
- build() - Method in class odata.msgraph.client.entity.Permission.Builder
- build() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- build() - Method in class odata.msgraph.client.entity.PermissionGrantPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.Person.Builder
- build() - Method in class odata.msgraph.client.entity.Planner.Builder
- build() - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat.Builder
- build() - Method in class odata.msgraph.client.entity.PlannerBucket.Builder
- build() - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat.Builder
- build() - Method in class odata.msgraph.client.entity.PlannerGroup.Builder
- build() - Method in class odata.msgraph.client.entity.PlannerPlan.Builder
- build() - Method in class odata.msgraph.client.entity.PlannerPlanDetails.Builder
- build() - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat.Builder
- build() - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- build() - Method in class odata.msgraph.client.entity.PlannerTaskDetails.Builder
- build() - Method in class odata.msgraph.client.entity.PlannerUser.Builder
- build() - Method in class odata.msgraph.client.entity.PlayPromptOperation.Builder
- build() - Method in class odata.msgraph.client.entity.PolicyRoot.Builder
- build() - Method in class odata.msgraph.client.entity.Post.Builder
- build() - Method in class odata.msgraph.client.entity.Presence.Builder
- build() - Method in class odata.msgraph.client.entity.Print.Builder
- build() - Method in class odata.msgraph.client.entity.PrintConnector.Builder
- build() - Method in class odata.msgraph.client.entity.PrintDocument.Builder
- build() - Method in class odata.msgraph.client.entity.Printer.Builder
- build() - Method in class odata.msgraph.client.entity.PrinterCreateOperation.Builder
- build() - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- build() - Method in class odata.msgraph.client.entity.PrintJob.Builder
- build() - Method in class odata.msgraph.client.entity.PrintService.Builder
- build() - Method in class odata.msgraph.client.entity.PrintServiceEndpoint.Builder
- build() - Method in class odata.msgraph.client.entity.PrintTask.Builder
- build() - Method in class odata.msgraph.client.entity.PrintTaskDefinition.Builder
- build() - Method in class odata.msgraph.client.entity.PrintTaskTrigger.Builder
- build() - Method in class odata.msgraph.client.entity.PrintUsageByPrinter.Builder
- build() - Method in class odata.msgraph.client.entity.PrintUsageByUser.Builder
- build() - Method in class odata.msgraph.client.entity.ProfilePhoto.Builder
- build() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- build() - Method in class odata.msgraph.client.entity.RbacApplication.Builder
- build() - Method in class odata.msgraph.client.entity.RecordOperation.Builder
- build() - Method in class odata.msgraph.client.entity.ReferenceAttachment.Builder
- build() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner.Builder
- build() - Method in class odata.msgraph.client.entity.ReportRoot.Builder
- build() - Method in class odata.msgraph.client.entity.Request.Builder
- build() - Method in class odata.msgraph.client.entity.ResourceOperation.Builder
- build() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant.Builder
- build() - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- build() - Method in class odata.msgraph.client.entity.RoleAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.RoleDefinition.Builder
- build() - Method in class odata.msgraph.client.entity.RoleManagement.Builder
- build() - Method in class odata.msgraph.client.entity.Room.Builder
- build() - Method in class odata.msgraph.client.entity.RoomList.Builder
- build() - Method in class odata.msgraph.client.entity.Schedule.Builder
- build() - Method in class odata.msgraph.client.entity.SchedulingGroup.Builder
- build() - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- build() - Method in class odata.msgraph.client.entity.ScopedRoleMembership.Builder
- build() - Method in class odata.msgraph.client.entity.SearchEntity.Builder
- build() - Method in class odata.msgraph.client.entity.SectionGroup.Builder
- build() - Method in class odata.msgraph.client.entity.SecureScore.Builder
- build() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- build() - Method in class odata.msgraph.client.entity.Security.Builder
- build() - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- build() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
- build() - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- build() - Method in class odata.msgraph.client.entity.SharedInsight.Builder
- build() - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.Shift.Builder
- build() - Method in class odata.msgraph.client.entity.ShiftPreferences.Builder
- build() - Method in class odata.msgraph.client.entity.SignIn.Builder
- build() - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty.Builder
- build() - Method in class odata.msgraph.client.entity.Site.Builder
- build() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
- build() - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- build() - Method in class odata.msgraph.client.entity.SubscribeToToneOperation.Builder
- build() - Method in class odata.msgraph.client.entity.Subscription.Builder
- build() - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- build() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.Team.Builder
- build() - Method in class odata.msgraph.client.entity.TeamsApp.Builder
- build() - Method in class odata.msgraph.client.entity.TeamsAppDefinition.Builder
- build() - Method in class odata.msgraph.client.entity.TeamsAppInstallation.Builder
- build() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation.Builder
- build() - Method in class odata.msgraph.client.entity.TeamsTab.Builder
- build() - Method in class odata.msgraph.client.entity.TeamsTemplate.Builder
- build() - Method in class odata.msgraph.client.entity.Teamwork.Builder
- build() - Method in class odata.msgraph.client.entity.TeamworkBot.Builder
- build() - Method in class odata.msgraph.client.entity.TeamworkHostedContent.Builder
- build() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner.Builder
- build() - Method in class odata.msgraph.client.entity.TermsAndConditions.Builder
- build() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus.Builder
- build() - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.TermsOfUseContainer.Builder
- build() - Method in class odata.msgraph.client.entity.ThreatAssessmentResult.Builder
- build() - Method in class odata.msgraph.client.entity.ThumbnailSet.Builder
- build() - Method in class odata.msgraph.client.entity.TimeOff.Builder
- build() - Method in class odata.msgraph.client.entity.TimeOffReason.Builder
- build() - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- build() - Method in class odata.msgraph.client.entity.Todo.Builder
- build() - Method in class odata.msgraph.client.entity.TodoTask.Builder
- build() - Method in class odata.msgraph.client.entity.TodoTaskList.Builder
- build() - Method in class odata.msgraph.client.entity.TokenIssuancePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.TokenLifetimePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.Trending.Builder
- build() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment.Builder
- build() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- build() - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation.Builder
- build() - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation.Builder
- build() - Method in class odata.msgraph.client.entity.UrlAssessmentRequest.Builder
- build() - Method in class odata.msgraph.client.entity.UsedInsight.Builder
- build() - Method in class odata.msgraph.client.entity.User.Builder
- build() - Method in class odata.msgraph.client.entity.UserActivity.Builder
- build() - Method in class odata.msgraph.client.entity.UserConsentRequest.Builder
- build() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.UserFlowLanguagePage.Builder
- build() - Method in class odata.msgraph.client.entity.UserInstallStateSummary.Builder
- build() - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation.Builder
- build() - Method in class odata.msgraph.client.entity.UserSettings.Builder
- build() - Method in class odata.msgraph.client.entity.UserTeamwork.Builder
- build() - Method in class odata.msgraph.client.entity.VppToken.Builder
- build() - Method in class odata.msgraph.client.entity.WebApp.Builder
- build() - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- build() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- build() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
- build() - Method in class odata.msgraph.client.entity.Workbook.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookApplication.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChart.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartAxes.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartAxis.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartFill.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartFont.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartGridlines.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartLegend.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartPoint.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartSeries.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartTitle.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookComment.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookCommentReply.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookFilter.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookFormatProtection.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookFunctionResult.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookFunctions.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookNamedItem.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookOperation.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookPivotTable.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookRangeFill.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookRangeFont.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookRangeSort.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookTableColumn.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookTableRow.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookTableSort.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookWorksheet.Builder
- build() - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection.Builder
- build() - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- builder() - Static method in class odata.msgraph.client.callrecords.complex.DeviceInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.callrecords.complex.Endpoint
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.callrecords.complex.FailureInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.callrecords.complex.FeedbackTokenSet
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.callrecords.complex.Media
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.callrecords.complex.MediaStream
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.callrecords.complex.NetworkInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.callrecords.complex.UserFeedback
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AccessAction
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AccessReviewReviewerScope
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AccessReviewScope
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AddIn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AgreementFileData
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AlertDetection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AlertHistoryState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AlertTrigger
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AlternativeSecurityId
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ApiApplication
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AppConfigurationSettingItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AppConsentRequestScope
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AppIdentity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ApplicationServicePrincipal
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AppListItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AppRole
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ArchivedPrintJob
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AssignedLabel
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AssignedLicense
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AssignedPlan
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AssignmentOrder
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AttachmentItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AttendeeAvailability
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Audio
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AudioConferencing
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AuditActivityInitiator
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AutomaticRepliesSetting
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.AverageComparativeScore
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.BooleanColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CalculatedColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CalendarSharingMessageAction
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CallMediaState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CallRoute
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CallTranscriptionInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CertificateAuthority
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CertificationControl
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChangeNotification
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChangeNotificationCollection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChannelIdentity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChatInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChatMessageAttachment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChatMessageMention
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChatMessageReaction
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ChoiceColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CloudAppSecurityState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CommsNotification
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CommsNotifications
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ComplexExtensionValue
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ComplianceInformation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ConditionalAccessApplications
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ConditionalAccessLocations
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ConditionalAccessPlatforms
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ConditionalAccessUsers
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ContentTypeInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ContentTypeOrder
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ControlScore
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ConvertIdResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CopyNotebookModel
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.CurrencyColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DateTimeColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DateTimeTimeZone
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DefaultColumnValue
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DefaultUserRolePermissions
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Deleted
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DetailsInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeviceActionResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeviceDetail
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeviceGeoLocation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeviceManagementSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Diagnostic
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DomainState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DriveItemUploadableProperties
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.DriveRecipient
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.EducationCourse
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.EducationOnPremisesInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.EducationStudent
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.EducationTeacher
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.EducationTerm
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.EmailAddress
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.EmployeeOrgData
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ExtensionSchemaProperty
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ExternalLink
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Fido2KeyRestrictions
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.File
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.FileEncryptionInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.FileHash
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.FileSecurityState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.FileSystemInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Folder
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.FolderView
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.FollowupFlag
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.FreeBusyError
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.GenericError
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.GeoCoordinates
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.GeolocationColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Hashes
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.HostSecurityState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Identity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IdentitySet
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Image
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ImageInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ImplicitGrantSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IncomingContext
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IncompleteData
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.InformationalUrl
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.InsightIdentity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.InstanceResourceAccess
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IntegerRange
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.InternetMessageHeader
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IntuneBrand
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.InvestigationSecurityState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.InvitationParticipantInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.InvitedUserMessageInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IosDeviceType
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IosHomeScreenFolderPage
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IosHomeScreenPage
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IosNetworkUsageRule
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.IosNotificationSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ItemActionStat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ItemBody
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ItemPreviewInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ItemReference
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Json
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.KeyCredential
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.KeyValue
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.KeyValuePair
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.LicenseAssignmentState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.LicenseProcessingState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.LicenseUnitsDetail
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ListInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.LobbyBypassSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.LocaleInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Location
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.LocationConstraint
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.LookupColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MailboxSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MailTips
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MailTipsError
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MalwareState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaContentRatingAustralia
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaContentRatingCanada
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaContentRatingFrance
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaContentRatingGermany
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaContentRatingIreland
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaContentRatingJapan
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaContentRatingNewZealand
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MediaStream
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MeetingParticipantInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MeetingParticipants
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MeetingTimeSuggestion
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MessageRuleActions
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MessageRulePredicates
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MessageSecurityState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MimeContent
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ModifiedProperty
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.NetworkConnection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.NotebookLinks
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.NumberColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ObjectIdentity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OnenoteOperationError
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OnenotePagePreview
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OnenotePagePreviewLinks
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OnenotePatchContentCommand
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OnlineMeetingInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OnPremisesProvisioningError
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OperationError
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OptionalClaim
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OptionalClaims
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.OutlookGeoCoordinates
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Package
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PageLinks
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ParentalControlSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ParticipantInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PasswordCredential
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PasswordProfile
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PatternedRecurrence
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PendingContentUpdate
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PendingOperations
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PermissionScope
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PersonOrGroupColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PersonType
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Phone
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Photo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PhysicalAddress
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PhysicalOfficeAddress
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PlannerAppliedCategories
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PlannerAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PlannerAssignments
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PlannerChecklistItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PlannerChecklistItems
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PlannerExternalReference
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PlannerExternalReferences
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PlannerOrderHintsByAssignee
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PlannerUserIds
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PreAuthorizedApplication
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrintCertificateSigningRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrinterCapabilities
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrinterDefaults
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrinterLocation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrinterStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrintJobConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrintJobStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrintMargin
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrintOperationStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrintSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrintTaskStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PrivacyProfile
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Process
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ProvisionedPlan
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ProvisioningErrorInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ProvisioningStatusInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ProvisioningStep
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ProxiedDomain
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PublicationFacet
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PublicClientApplication
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PublicError
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PublicErrorDetail
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.PublicInnerError
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Quota
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.RecentNotebook
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.RecentNotebookLinks
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Recipient
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.RecordingInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.RecurrencePattern
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.RecurrenceRange
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.RegistryKeyState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Reminder
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.RemoteItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Report
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.RequiredResourceAccess
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ResourceAccess
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ResourceAction
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ResourceData
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ResourcePermission
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ResourceReference
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ResourceVisualization
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ResponseStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ResultInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.RgbColor
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.RolePermission
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Root
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SamlSingleSignOnSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ScheduleEntity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ScheduleInformation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ScheduleItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ScoredEmailAddress
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SearchHit
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SearchHitsContainer
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SearchQuery
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SearchRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SearchResponse
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SearchResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SectionLinks
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SecurityResource
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SecurityVendorInformation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ServicePlanInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SettingSource
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SettingTemplateValue
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SettingValue
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Shared
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SharepointIds
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SharingDetail
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SharingInvitation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SharingLink
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ShiftActivity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ShiftAvailability
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SignInLocation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SignInStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SiteCollection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SizeRange
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SpaApplication
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SpecialFolder
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.StandardTimeZoneOffset
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.StoragePlanInformation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.SystemFacet
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TargetResource
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TeamClassSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TeamFunSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TeamGuestSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TeamMemberSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TeamMessagingSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TeamsTabConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TeamworkActivityTopic
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TermsExpiration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TextColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Thumbnail
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TimeConstraint
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TimeRange
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TimeSlot
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TimeZoneBase
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.TimeZoneInformation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.ToneInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.UnifiedRolePermission
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.UploadSession
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.UriClickSecurityState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.UsageDetails
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.UserAttributeValuesItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.UserSecurityState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.VerifiedDomain
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Video
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.VisualInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.VppLicensingType
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.VulnerabilityState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WebApplication
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Website
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Win32LobAppInstallExperience
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Win32LobAppReturnCode
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WindowsDeviceAccount
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WorkbookFilterCriteria
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WorkbookFilterDatetime
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WorkbookIcon
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WorkbookOperationError
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WorkbookRangeReference
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WorkbookSessionInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WorkbookSortField
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.complex.WorkingHours
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.entity.EducationRoot
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.entity.IdentityGovernance
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.entity.Print
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builder() - Static method in class odata.msgraph.client.entity.RoleManagement
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- Builder6(Email.BuilderAttachment) - Constructor for class com.github.davidmoten.msgraph.Email.Builder6
- builderAadUserConversationMember() - Static method in class odata.msgraph.client.entity.AadUserConversationMember
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAadUserNotificationRecipient() - Static method in class odata.msgraph.client.complex.AadUserNotificationRecipient
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAccessReviewInactiveUsersQueryScope() - Static method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAccessReviewInstance() - Static method in class odata.msgraph.client.entity.AccessReviewInstance
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAccessReviewInstanceDecisionItem() - Static method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAccessReviewQueryScope() - Static method in class odata.msgraph.client.complex.AccessReviewQueryScope
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAccessReviewScheduleDefinition() - Static method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAccessReviewSet() - Static method in class odata.msgraph.client.entity.AccessReviewSet
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderActivityBasedTimeoutPolicy() - Static method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderActivityHistoryItem() - Static method in class odata.msgraph.client.entity.ActivityHistoryItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAdminConsentRequestPolicy() - Static method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAdministrativeUnit() - Static method in class odata.msgraph.client.entity.AdministrativeUnit
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAgreement() - Static method in class odata.msgraph.client.entity.Agreement
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAgreementAcceptance() - Static method in class odata.msgraph.client.entity.AgreementAcceptance
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAgreementFile() - Static method in class odata.msgraph.client.entity.AgreementFile
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAgreementFileLocalization() - Static method in class odata.msgraph.client.entity.AgreementFileLocalization
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAgreementFileProperties() - Static method in class odata.msgraph.client.entity.AgreementFileProperties
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAgreementFileVersion() - Static method in class odata.msgraph.client.entity.AgreementFileVersion
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAlert() - Static method in class odata.msgraph.client.entity.Alert
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAllDevicesAssignmentTarget() - Static method in class odata.msgraph.client.complex.AllDevicesAssignmentTarget
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAllLicensedUsersAssignmentTarget() - Static method in class odata.msgraph.client.complex.AllLicensedUsersAssignmentTarget
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidCompliancePolicy() - Static method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidCustomConfiguration() - Static method in class odata.msgraph.client.entity.AndroidCustomConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidGeneralDeviceConfiguration() - Static method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidLobApp() - Static method in class odata.msgraph.client.entity.AndroidLobApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidManagedAppProtection() - Static method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidManagedAppRegistration() - Static method in class odata.msgraph.client.entity.AndroidManagedAppRegistration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidMobileAppIdentifier() - Static method in class odata.msgraph.client.complex.AndroidMobileAppIdentifier
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidStoreApp() - Static method in class odata.msgraph.client.entity.AndroidStoreApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidWorkProfileCompliancePolicy() - Static method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidWorkProfileCustomConfiguration() - Static method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAndroidWorkProfileGeneralDeviceConfiguration() - Static method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAppCatalogs() - Static method in class odata.msgraph.client.entity.AppCatalogs
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAppConsentApprovalRoute() - Static method in class odata.msgraph.client.entity.AppConsentApprovalRoute
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAppConsentRequest() - Static method in class odata.msgraph.client.entity.AppConsentRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAppHostedMediaConfig() - Static method in class odata.msgraph.client.complex.AppHostedMediaConfig
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderApplePushNotificationCertificate() - Static method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderApplication() - Static method in class odata.msgraph.client.entity.Application
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderApplicationEnforcedRestrictionsSessionControl() - Static method in class odata.msgraph.client.complex.ApplicationEnforcedRestrictionsSessionControl
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderApplicationTemplate() - Static method in class odata.msgraph.client.entity.ApplicationTemplate
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAppRoleAssignment() - Static method in class odata.msgraph.client.entity.AppRoleAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderApproval() - Static method in class odata.msgraph.client.entity.Approval
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderApprovalStage() - Static method in class odata.msgraph.client.entity.ApprovalStage
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAppScope() - Static method in class odata.msgraph.client.entity.AppScope
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- BuilderAttachment(Email.Builder4) - Constructor for class com.github.davidmoten.msgraph.Email.BuilderAttachment
- builderAttendee() - Static method in class odata.msgraph.client.complex.Attendee
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAttendeeBase() - Static method in class odata.msgraph.client.complex.AttendeeBase
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAuditLogRoot() - Static method in class odata.msgraph.client.entity.AuditLogRoot
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAuthentication() - Static method in class odata.msgraph.client.entity.Authentication
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAuthenticationFlowsPolicy() - Static method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAuthenticationMethodsPolicy() - Static method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAuthenticationMethodTarget() - Static method in class odata.msgraph.client.entity.AuthenticationMethodTarget
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderAuthorizationPolicy() - Static method in class odata.msgraph.client.entity.AuthorizationPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderB2xIdentityUserFlow() - Static method in class odata.msgraph.client.entity.B2xIdentityUserFlow
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderBasicAuthentication() - Static method in class odata.msgraph.client.complex.BasicAuthentication
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCalendar() - Static method in class odata.msgraph.client.entity.Calendar
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCalendarGroup() - Static method in class odata.msgraph.client.entity.CalendarGroup
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCalendarPermission() - Static method in class odata.msgraph.client.entity.CalendarPermission
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCalendarSharingMessage() - Static method in class odata.msgraph.client.entity.CalendarSharingMessage
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCall() - Static method in class odata.msgraph.client.entity.Call
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCallRecord() - Static method in class odata.msgraph.client.callrecords.entity.CallRecord
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCancelMediaProcessingOperation() - Static method in class odata.msgraph.client.entity.CancelMediaProcessingOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCertificateBasedAuthConfiguration() - Static method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderChannel() - Static method in class odata.msgraph.client.entity.Channel
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderChat() - Static method in class odata.msgraph.client.entity.Chat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderChatMessage() - Static method in class odata.msgraph.client.entity.ChatMessage
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderChatMessageHostedContent() - Static method in class odata.msgraph.client.entity.ChatMessageHostedContent
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderClaimsMappingPolicy() - Static method in class odata.msgraph.client.entity.ClaimsMappingPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderClientCertificateAuthentication() - Static method in class odata.msgraph.client.complex.ClientCertificateAuthentication
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderClientUserAgent() - Static method in class odata.msgraph.client.callrecords.complex.ClientUserAgent
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCloudAppSecuritySessionControl() - Static method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCloudCommunications() - Static method in class odata.msgraph.client.entity.CloudCommunications
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderColumnDefinition() - Static method in class odata.msgraph.client.entity.ColumnDefinition
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderColumnLink() - Static method in class odata.msgraph.client.entity.ColumnLink
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCommsOperation() - Static method in class odata.msgraph.client.entity.CommsOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderComplianceManagementPartner() - Static method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderConditionalAccessPolicy() - Static method in class odata.msgraph.client.entity.ConditionalAccessPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderConditionalAccessRoot() - Static method in class odata.msgraph.client.entity.ConditionalAccessRoot
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderContact() - Static method in class odata.msgraph.client.entity.Contact
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderContactFolder() - Static method in class odata.msgraph.client.entity.ContactFolder
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderContentType() - Static method in class odata.msgraph.client.entity.ContentType
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderContract() - Static method in class odata.msgraph.client.entity.Contract
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderConversation() - Static method in class odata.msgraph.client.entity.Conversation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderConversationThread() - Static method in class odata.msgraph.client.entity.ConversationThread
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCountryNamedLocation() - Static method in class odata.msgraph.client.entity.CountryNamedLocation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderCustomTimeZone() - Static method in class odata.msgraph.client.complex.CustomTimeZone
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDataPolicyOperation() - Static method in class odata.msgraph.client.entity.DataPolicyOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDaylightTimeZoneOffset() - Static method in class odata.msgraph.client.complex.DaylightTimeZoneOffset
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDefaultManagedAppProtection() - Static method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDelegatedPermissionClassification() - Static method in class odata.msgraph.client.entity.DelegatedPermissionClassification
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeleteUserFromSharedAppleDeviceActionResult() - Static method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDetectedApp() - Static method in class odata.msgraph.client.entity.DetectedApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDevice() - Static method in class odata.msgraph.client.entity.Device
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceAndAppManagementRoleAssignment() - Static method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceAndAppManagementRoleDefinition() - Static method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceAppManagement() - Static method in class odata.msgraph.client.entity.DeviceAppManagement
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceCategory() - Static method in class odata.msgraph.client.entity.DeviceCategory
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceComplianceActionItem() - Static method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceComplianceDeviceOverview() - Static method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceComplianceDeviceStatus() - Static method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceCompliancePolicyAssignment() - Static method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceCompliancePolicyDeviceStateSummary() - Static method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceCompliancePolicySettingStateSummary() - Static method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceCompliancePolicyState() - Static method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceComplianceScheduledActionForRule() - Static method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceComplianceSettingState() - Static method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceComplianceUserOverview() - Static method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceComplianceUserStatus() - Static method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceConfigurationAssignment() - Static method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceConfigurationDeviceOverview() - Static method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceConfigurationDeviceStateSummary() - Static method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceConfigurationDeviceStatus() - Static method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceConfigurationState() - Static method in class odata.msgraph.client.entity.DeviceConfigurationState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceConfigurationUserOverview() - Static method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceConfigurationUserStatus() - Static method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceEnrollmentLimitConfiguration() - Static method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceEnrollmentPlatformRestrictionsConfiguration() - Static method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceEnrollmentWindowsHelloForBusinessConfiguration() - Static method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceInstallState() - Static method in class odata.msgraph.client.entity.DeviceInstallState
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceManagement() - Static method in class odata.msgraph.client.entity.DeviceManagement
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceManagementExchangeConnector() - Static method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceManagementPartner() - Static method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDeviceManagementTroubleshootingEvent() - Static method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDirectory() - Static method in class odata.msgraph.client.entity.Directory
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDirectoryAudit() - Static method in class odata.msgraph.client.entity.DirectoryAudit
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDirectoryObject() - Static method in class odata.msgraph.client.entity.DirectoryObject
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDirectoryObjectPartnerReference() - Static method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDirectoryRole() - Static method in class odata.msgraph.client.entity.DirectoryRole
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDirectoryRoleTemplate() - Static method in class odata.msgraph.client.entity.DirectoryRoleTemplate
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDisableAndDeleteUserApplyAction() - Static method in class odata.msgraph.client.complex.DisableAndDeleteUserApplyAction
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDomain() - Static method in class odata.msgraph.client.entity.Domain
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDomainDnsCnameRecord() - Static method in class odata.msgraph.client.entity.DomainDnsCnameRecord
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDomainDnsMxRecord() - Static method in class odata.msgraph.client.entity.DomainDnsMxRecord
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDomainDnsRecord() - Static method in class odata.msgraph.client.entity.DomainDnsRecord
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDomainDnsSrvRecord() - Static method in class odata.msgraph.client.entity.DomainDnsSrvRecord
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDomainDnsTxtRecord() - Static method in class odata.msgraph.client.entity.DomainDnsTxtRecord
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDomainDnsUnavailableRecord() - Static method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDrive() - Static method in class odata.msgraph.client.entity.Drive
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDriveItem() - Static method in class odata.msgraph.client.entity.DriveItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderDriveItemVersion() - Static method in class odata.msgraph.client.entity.DriveItemVersion
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEBookInstallSummary() - Static method in class odata.msgraph.client.entity.EBookInstallSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEdgeSearchEngine() - Static method in class odata.msgraph.client.complex.EdgeSearchEngine
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEdgeSearchEngineCustom() - Static method in class odata.msgraph.client.complex.EdgeSearchEngineCustom
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEditionUpgradeConfiguration() - Static method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEducationClass() - Static method in class odata.msgraph.client.entity.EducationClass
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEducationSchool() - Static method in class odata.msgraph.client.entity.EducationSchool
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEducationUser() - Static method in class odata.msgraph.client.entity.EducationUser
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEmailAuthenticationMethodConfiguration() - Static method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEmailFileAssessmentRequest() - Static method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEndpoint() - Static method in class odata.msgraph.client.entity.Endpoint
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEnrollmentConfigurationAssignment() - Static method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEnrollmentTroubleshootingEvent() - Static method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEvent() - Static method in class odata.msgraph.client.entity.Event
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEventMessage() - Static method in class odata.msgraph.client.entity.EventMessage
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEventMessageRequest() - Static method in class odata.msgraph.client.entity.EventMessageRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderEventMessageResponse() - Static method in class odata.msgraph.client.entity.EventMessageResponse
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderExclusionGroupAssignmentTarget() - Static method in class odata.msgraph.client.complex.ExclusionGroupAssignmentTarget
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderExtensionProperty() - Static method in class odata.msgraph.client.entity.ExtensionProperty
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderFeatureRolloutPolicy() - Static method in class odata.msgraph.client.entity.FeatureRolloutPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderFido2AuthenticationMethod() - Static method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderFido2AuthenticationMethodConfiguration() - Static method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderFieldValueSet() - Static method in class odata.msgraph.client.entity.FieldValueSet
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderFileAssessmentRequest() - Static method in class odata.msgraph.client.entity.FileAssessmentRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderFileAttachment() - Static method in class odata.msgraph.client.entity.FileAttachment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderGroup() - Static method in class odata.msgraph.client.entity.Group
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderGroupAssignmentTarget() - Static method in class odata.msgraph.client.complex.GroupAssignmentTarget
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderGroupLifecyclePolicy() - Static method in class odata.msgraph.client.entity.GroupLifecyclePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderGroupSetting() - Static method in class odata.msgraph.client.entity.GroupSetting
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderGroupSettingTemplate() - Static method in class odata.msgraph.client.entity.GroupSettingTemplate
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderHomeRealmDiscoveryPolicy() - Static method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIdentityApiConnector() - Static method in class odata.msgraph.client.entity.IdentityApiConnector
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIdentityBuiltInUserFlowAttribute() - Static method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIdentityContainer() - Static method in class odata.msgraph.client.entity.IdentityContainer
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIdentityCustomUserFlowAttribute() - Static method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIdentityProvider() - Static method in class odata.msgraph.client.entity.IdentityProvider
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIdentitySecurityDefaultsEnforcementPolicy() - Static method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIdentityUserFlow() - Static method in class odata.msgraph.client.entity.IdentityUserFlow
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIdentityUserFlowAttribute() - Static method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIdentityUserFlowAttributeAssignment() - Static method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderImportedWindowsAutopilotDeviceIdentity() - Static method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderImportedWindowsAutopilotDeviceIdentityUpload() - Static method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderInferenceClassification() - Static method in class odata.msgraph.client.entity.InferenceClassification
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderInferenceClassificationOverride() - Static method in class odata.msgraph.client.entity.InferenceClassificationOverride
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderInformationProtection() - Static method in class odata.msgraph.client.entity.InformationProtection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderInitiator() - Static method in class odata.msgraph.client.complex.Initiator
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderInvitation() - Static method in class odata.msgraph.client.entity.Invitation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderInviteParticipantsOperation() - Static method in class odata.msgraph.client.entity.InviteParticipantsOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosCompliancePolicy() - Static method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosCustomConfiguration() - Static method in class odata.msgraph.client.entity.IosCustomConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosDeviceFeaturesConfiguration() - Static method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosGeneralDeviceConfiguration() - Static method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosHomeScreenApp() - Static method in class odata.msgraph.client.complex.IosHomeScreenApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosHomeScreenFolder() - Static method in class odata.msgraph.client.complex.IosHomeScreenFolder
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosLobApp() - Static method in class odata.msgraph.client.entity.IosLobApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosLobAppAssignmentSettings() - Static method in class odata.msgraph.client.complex.IosLobAppAssignmentSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosManagedAppProtection() - Static method in class odata.msgraph.client.entity.IosManagedAppProtection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosManagedAppRegistration() - Static method in class odata.msgraph.client.entity.IosManagedAppRegistration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosMobileAppConfiguration() - Static method in class odata.msgraph.client.entity.IosMobileAppConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosMobileAppIdentifier() - Static method in class odata.msgraph.client.complex.IosMobileAppIdentifier
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosStoreApp() - Static method in class odata.msgraph.client.entity.IosStoreApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosStoreAppAssignmentSettings() - Static method in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosUpdateConfiguration() - Static method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosUpdateDeviceStatus() - Static method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosVppApp() - Static method in class odata.msgraph.client.entity.IosVppApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosVppAppAssignmentSettings() - Static method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosVppEBook() - Static method in class odata.msgraph.client.entity.IosVppEBook
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIosVppEBookAssignment() - Static method in class odata.msgraph.client.entity.IosVppEBookAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIpNamedLocation() - Static method in class odata.msgraph.client.entity.IpNamedLocation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIPv4CidrRange() - Static method in class odata.msgraph.client.complex.IPv4CidrRange
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIPv4Range() - Static method in class odata.msgraph.client.complex.IPv4Range
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIPv6CidrRange() - Static method in class odata.msgraph.client.complex.IPv6CidrRange
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderIPv6Range() - Static method in class odata.msgraph.client.complex.IPv6Range
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderItemActivity() - Static method in class odata.msgraph.client.entity.ItemActivity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderItemActivityStat() - Static method in class odata.msgraph.client.entity.ItemActivityStat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderItemAnalytics() - Static method in class odata.msgraph.client.entity.ItemAnalytics
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderItemAttachment() - Static method in class odata.msgraph.client.entity.ItemAttachment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderLicenseDetails() - Static method in class odata.msgraph.client.entity.LicenseDetails
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderLinkedResource() - Static method in class odata.msgraph.client.entity.LinkedResource
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderList() - Static method in class odata.msgraph.client.entity.List
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderListItem() - Static method in class odata.msgraph.client.entity.ListItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderListItemVersion() - Static method in class odata.msgraph.client.entity.ListItemVersion
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderLocalizedNotificationMessage() - Static method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderLocateDeviceActionResult() - Static method in class odata.msgraph.client.complex.LocateDeviceActionResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderLocationConstraintItem() - Static method in class odata.msgraph.client.complex.LocationConstraintItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMacOSCompliancePolicy() - Static method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMacOSCustomConfiguration() - Static method in class odata.msgraph.client.entity.MacOSCustomConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMacOSDeviceFeaturesConfiguration() - Static method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMacOSGeneralDeviceConfiguration() - Static method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMacOSOfficeSuiteApp() - Static method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMailAssessmentRequest() - Static method in class odata.msgraph.client.entity.MailAssessmentRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMailFolder() - Static method in class odata.msgraph.client.entity.MailFolder
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMailSearchFolder() - Static method in class odata.msgraph.client.entity.MailSearchFolder
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedAndroidLobApp() - Static method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedAndroidStoreApp() - Static method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedAppOperation() - Static method in class odata.msgraph.client.entity.ManagedAppOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedAppPolicyDeploymentSummary() - Static method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedAppStatusRaw() - Static method in class odata.msgraph.client.entity.ManagedAppStatusRaw
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedDevice() - Static method in class odata.msgraph.client.entity.ManagedDevice
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedDeviceMobileAppConfigurationAssignment() - Static method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedDeviceMobileAppConfigurationDeviceStatus() - Static method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedDeviceMobileAppConfigurationDeviceSummary() - Static method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedDeviceMobileAppConfigurationUserStatus() - Static method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedDeviceMobileAppConfigurationUserSummary() - Static method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedDeviceOverview() - Static method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedEBookAssignment() - Static method in class odata.msgraph.client.entity.ManagedEBookAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedIOSLobApp() - Static method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedIOSStoreApp() - Static method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderManagedMobileApp() - Static method in class odata.msgraph.client.entity.ManagedMobileApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMdmWindowsInformationProtectionPolicy() - Static method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMediaPrompt() - Static method in class odata.msgraph.client.complex.MediaPrompt
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMessage() - Static method in class odata.msgraph.client.entity.Message
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMessageRule() - Static method in class odata.msgraph.client.entity.MessageRule
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMicrosoftAuthenticatorAuthenticationMethod() - Static method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMicrosoftAuthenticatorAuthenticationMethodConfiguration() - Static method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMicrosoftAuthenticatorAuthenticationMethodTarget() - Static method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMicrosoftStoreForBusinessApp() - Static method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMicrosoftStoreForBusinessAppAssignmentSettings() - Static method in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMobileAppAssignment() - Static method in class odata.msgraph.client.entity.MobileAppAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMobileAppCategory() - Static method in class odata.msgraph.client.entity.MobileAppCategory
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMobileAppContent() - Static method in class odata.msgraph.client.entity.MobileAppContent
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMobileAppContentFile() - Static method in class odata.msgraph.client.entity.MobileAppContentFile
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMobileThreatDefenseConnector() - Static method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMultiValueLegacyExtendedProperty() - Static method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderMuteParticipantOperation() - Static method in class odata.msgraph.client.entity.MuteParticipantOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderNamedLocation() - Static method in class odata.msgraph.client.entity.NamedLocation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderNotebook() - Static method in class odata.msgraph.client.entity.Notebook
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderNotificationMessageTemplate() - Static method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOAuth2PermissionGrant() - Static method in class odata.msgraph.client.entity.OAuth2PermissionGrant
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOfferShiftRequest() - Static method in class odata.msgraph.client.entity.OfferShiftRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOfficeGraphInsights() - Static method in class odata.msgraph.client.entity.OfficeGraphInsights
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOmaSettingBase64() - Static method in class odata.msgraph.client.complex.OmaSettingBase64
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOmaSettingBoolean() - Static method in class odata.msgraph.client.complex.OmaSettingBoolean
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOmaSettingDateTime() - Static method in class odata.msgraph.client.complex.OmaSettingDateTime
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOmaSettingFloatingPoint() - Static method in class odata.msgraph.client.complex.OmaSettingFloatingPoint
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOmaSettingInteger() - Static method in class odata.msgraph.client.complex.OmaSettingInteger
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOmaSettingString() - Static method in class odata.msgraph.client.complex.OmaSettingString
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOmaSettingStringXml() - Static method in class odata.msgraph.client.complex.OmaSettingStringXml
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOnenote() - Static method in class odata.msgraph.client.entity.Onenote
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOnenoteOperation() - Static method in class odata.msgraph.client.entity.OnenoteOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOnenotePage() - Static method in class odata.msgraph.client.entity.OnenotePage
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOnenoteResource() - Static method in class odata.msgraph.client.entity.OnenoteResource
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOnenoteSection() - Static method in class odata.msgraph.client.entity.OnenoteSection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOnlineMeeting() - Static method in class odata.msgraph.client.entity.OnlineMeeting
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOnPremisesConditionalAccessSettings() - Static method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOpenShift() - Static method in class odata.msgraph.client.entity.OpenShift
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOpenShiftItem() - Static method in class odata.msgraph.client.complex.OpenShiftItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOpenTypeExtension() - Static method in class odata.msgraph.client.entity.OpenTypeExtension
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOperation() - Static method in class odata.msgraph.client.entity.Operation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOrganization() - Static method in class odata.msgraph.client.entity.Organization
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOrganizationalBranding() - Static method in class odata.msgraph.client.entity.OrganizationalBranding
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOrganizationalBrandingLocalization() - Static method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOrganizerMeetingInfo() - Static method in class odata.msgraph.client.complex.OrganizerMeetingInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOrgContact() - Static method in class odata.msgraph.client.entity.OrgContact
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOutgoingCallOptions() - Static method in class odata.msgraph.client.complex.OutgoingCallOptions
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOutlookCategory() - Static method in class odata.msgraph.client.entity.OutlookCategory
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderOutlookUser() - Static method in class odata.msgraph.client.entity.OutlookUser
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderParticipant() - Static method in class odata.msgraph.client.entity.Participant
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderParticipantEndpoint() - Static method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPermission() - Static method in class odata.msgraph.client.entity.Permission
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPermissionGrantConditionSet() - Static method in class odata.msgraph.client.entity.PermissionGrantConditionSet
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPermissionGrantPolicy() - Static method in class odata.msgraph.client.entity.PermissionGrantPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPersistentBrowserSessionControl() - Static method in class odata.msgraph.client.complex.PersistentBrowserSessionControl
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPerson() - Static method in class odata.msgraph.client.entity.Person
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPkcs12Certificate() - Static method in class odata.msgraph.client.complex.Pkcs12Certificate
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlanner() - Static method in class odata.msgraph.client.entity.Planner
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlannerAssignedToTaskBoardTaskFormat() - Static method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlannerBucket() - Static method in class odata.msgraph.client.entity.PlannerBucket
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlannerBucketTaskBoardTaskFormat() - Static method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlannerGroup() - Static method in class odata.msgraph.client.entity.PlannerGroup
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlannerPlan() - Static method in class odata.msgraph.client.entity.PlannerPlan
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlannerPlanDetails() - Static method in class odata.msgraph.client.entity.PlannerPlanDetails
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlannerProgressTaskBoardTaskFormat() - Static method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlannerTask() - Static method in class odata.msgraph.client.entity.PlannerTask
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlannerTaskDetails() - Static method in class odata.msgraph.client.entity.PlannerTaskDetails
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlannerUser() - Static method in class odata.msgraph.client.entity.PlannerUser
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPlayPromptOperation() - Static method in class odata.msgraph.client.entity.PlayPromptOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPolicyRoot() - Static method in class odata.msgraph.client.entity.PolicyRoot
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPost() - Static method in class odata.msgraph.client.entity.Post
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPresence() - Static method in class odata.msgraph.client.entity.Presence
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrincipalResourceMembershipsScope() - Static method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrintConnector() - Static method in class odata.msgraph.client.entity.PrintConnector
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrintDocument() - Static method in class odata.msgraph.client.entity.PrintDocument
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrinter() - Static method in class odata.msgraph.client.entity.Printer
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrinterCreateOperation() - Static method in class odata.msgraph.client.entity.PrinterCreateOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrinterShare() - Static method in class odata.msgraph.client.entity.PrinterShare
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrintJob() - Static method in class odata.msgraph.client.entity.PrintJob
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrintService() - Static method in class odata.msgraph.client.entity.PrintService
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrintServiceEndpoint() - Static method in class odata.msgraph.client.entity.PrintServiceEndpoint
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrintTask() - Static method in class odata.msgraph.client.entity.PrintTask
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrintTaskDefinition() - Static method in class odata.msgraph.client.entity.PrintTaskDefinition
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrintTaskTrigger() - Static method in class odata.msgraph.client.entity.PrintTaskTrigger
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrintUsageByPrinter() - Static method in class odata.msgraph.client.entity.PrintUsageByPrinter
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderPrintUsageByUser() - Static method in class odata.msgraph.client.entity.PrintUsageByUser
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderProfilePhoto() - Static method in class odata.msgraph.client.entity.ProfilePhoto
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderProvisionedIdentity() - Static method in class odata.msgraph.client.complex.ProvisionedIdentity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderProvisioningObjectSummary() - Static method in class odata.msgraph.client.entity.ProvisioningObjectSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderProvisioningServicePrincipal() - Static method in class odata.msgraph.client.complex.ProvisioningServicePrincipal
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderProvisioningSystem() - Static method in class odata.msgraph.client.complex.ProvisioningSystem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRbacApplication() - Static method in class odata.msgraph.client.entity.RbacApplication
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRecordOperation() - Static method in class odata.msgraph.client.entity.RecordOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderReferenceAttachment() - Static method in class odata.msgraph.client.entity.ReferenceAttachment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRemoteAssistancePartner() - Static method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRemoteLockActionResult() - Static method in class odata.msgraph.client.complex.RemoteLockActionResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRemoveAccessApplyAction() - Static method in class odata.msgraph.client.complex.RemoveAccessApplyAction
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderReportRoot() - Static method in class odata.msgraph.client.entity.ReportRoot
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRequest() - Static method in class odata.msgraph.client.entity.Request
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderResetPasscodeActionResult() - Static method in class odata.msgraph.client.complex.ResetPasscodeActionResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderResourceOperation() - Static method in class odata.msgraph.client.entity.ResourceOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderResourceSpecificPermissionGrant() - Static method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRestrictedSignIn() - Static method in class odata.msgraph.client.entity.RestrictedSignIn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRoleAssignment() - Static method in class odata.msgraph.client.entity.RoleAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRoleDefinition() - Static method in class odata.msgraph.client.entity.RoleDefinition
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRoom() - Static method in class odata.msgraph.client.entity.Room
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderRoomList() - Static method in class odata.msgraph.client.entity.RoomList
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSchedule() - Static method in class odata.msgraph.client.entity.Schedule
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSchedulingGroup() - Static method in class odata.msgraph.client.entity.SchedulingGroup
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSchemaExtension() - Static method in class odata.msgraph.client.entity.SchemaExtension
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderScopedRoleMembership() - Static method in class odata.msgraph.client.entity.ScopedRoleMembership
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSearchEntity() - Static method in class odata.msgraph.client.entity.SearchEntity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSectionGroup() - Static method in class odata.msgraph.client.entity.SectionGroup
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSecureScore() - Static method in class odata.msgraph.client.entity.SecureScore
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSecureScoreControlProfile() - Static method in class odata.msgraph.client.entity.SecureScoreControlProfile
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSecurity() - Static method in class odata.msgraph.client.entity.Security
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSegment() - Static method in class odata.msgraph.client.callrecords.entity.Segment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderServiceEndpoint() - Static method in class odata.msgraph.client.callrecords.complex.ServiceEndpoint
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderServiceHostedMediaConfig() - Static method in class odata.msgraph.client.complex.ServiceHostedMediaConfig
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderServicePrincipal() - Static method in class odata.msgraph.client.entity.ServicePrincipal
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderServicePrincipalIdentity() - Static method in class odata.msgraph.client.complex.ServicePrincipalIdentity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderServiceUserAgent() - Static method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSession() - Static method in class odata.msgraph.client.callrecords.entity.Session
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSettingStateDeviceSummary() - Static method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSharedDriveItem() - Static method in class odata.msgraph.client.entity.SharedDriveItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSharedInsight() - Static method in class odata.msgraph.client.entity.SharedInsight
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSharedPCConfiguration() - Static method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderShift() - Static method in class odata.msgraph.client.entity.Shift
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderShiftItem() - Static method in class odata.msgraph.client.complex.ShiftItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderShiftPreferences() - Static method in class odata.msgraph.client.entity.ShiftPreferences
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSignIn() - Static method in class odata.msgraph.client.entity.SignIn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSignInFrequencySessionControl() - Static method in class odata.msgraph.client.complex.SignInFrequencySessionControl
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSingleValueLegacyExtendedProperty() - Static method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSite() - Static method in class odata.msgraph.client.entity.Site
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSoftwareUpdateStatusSummary() - Static method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSubscribedSku() - Static method in class odata.msgraph.client.entity.SubscribedSku
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSubscribeToToneOperation() - Static method in class odata.msgraph.client.entity.SubscribeToToneOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSubscription() - Static method in class odata.msgraph.client.entity.Subscription
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderSwapShiftsChangeRequest() - Static method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTargetedManagedAppConfiguration() - Static method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTargetedManagedAppPolicyAssignment() - Static method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeam() - Static method in class odata.msgraph.client.entity.Team
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeamsApp() - Static method in class odata.msgraph.client.entity.TeamsApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeamsAppDefinition() - Static method in class odata.msgraph.client.entity.TeamsAppDefinition
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeamsAppInstallation() - Static method in class odata.msgraph.client.entity.TeamsAppInstallation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeamsAsyncOperation() - Static method in class odata.msgraph.client.entity.TeamsAsyncOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeamsTab() - Static method in class odata.msgraph.client.entity.TeamsTab
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeamsTemplate() - Static method in class odata.msgraph.client.entity.TeamsTemplate
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeamwork() - Static method in class odata.msgraph.client.entity.Teamwork
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeamworkBot() - Static method in class odata.msgraph.client.entity.TeamworkBot
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeamworkHostedContent() - Static method in class odata.msgraph.client.entity.TeamworkHostedContent
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTelecomExpenseManagementPartner() - Static method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeleconferenceDeviceAudioQuality() - Static method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeleconferenceDeviceScreenSharingQuality() - Static method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTeleconferenceDeviceVideoQuality() - Static method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTermsAndConditions() - Static method in class odata.msgraph.client.entity.TermsAndConditions
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTermsAndConditionsAcceptanceStatus() - Static method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTermsAndConditionsAssignment() - Static method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTermsOfUseContainer() - Static method in class odata.msgraph.client.entity.TermsOfUseContainer
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderThreatAssessmentResult() - Static method in class odata.msgraph.client.entity.ThreatAssessmentResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderThumbnailSet() - Static method in class odata.msgraph.client.entity.ThumbnailSet
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTimeOff() - Static method in class odata.msgraph.client.entity.TimeOff
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTimeOffItem() - Static method in class odata.msgraph.client.complex.TimeOffItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTimeOffReason() - Static method in class odata.msgraph.client.entity.TimeOffReason
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTimeOffRequest() - Static method in class odata.msgraph.client.entity.TimeOffRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTodo() - Static method in class odata.msgraph.client.entity.Todo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTodoTask() - Static method in class odata.msgraph.client.entity.TodoTask
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTodoTaskList() - Static method in class odata.msgraph.client.entity.TodoTaskList
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTokenIssuancePolicy() - Static method in class odata.msgraph.client.entity.TokenIssuancePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTokenLifetimePolicy() - Static method in class odata.msgraph.client.entity.TokenLifetimePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTokenMeetingInfo() - Static method in class odata.msgraph.client.complex.TokenMeetingInfo
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderTrending() - Static method in class odata.msgraph.client.entity.Trending
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUnifiedRoleAssignment() - Static method in class odata.msgraph.client.entity.UnifiedRoleAssignment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUnifiedRoleDefinition() - Static method in class odata.msgraph.client.entity.UnifiedRoleDefinition
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUnmuteParticipantOperation() - Static method in class odata.msgraph.client.entity.UnmuteParticipantOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUpdateRecordingStatusOperation() - Static method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUrlAssessmentRequest() - Static method in class odata.msgraph.client.entity.UrlAssessmentRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUsedInsight() - Static method in class odata.msgraph.client.entity.UsedInsight
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUser() - Static method in class odata.msgraph.client.entity.User
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUserActivity() - Static method in class odata.msgraph.client.entity.UserActivity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUserConsentRequest() - Static method in class odata.msgraph.client.entity.UserConsentRequest
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUserFlowLanguageConfiguration() - Static method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUserFlowLanguagePage() - Static method in class odata.msgraph.client.entity.UserFlowLanguagePage
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUserIdentity() - Static method in class odata.msgraph.client.complex.UserIdentity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUserInstallStateSummary() - Static method in class odata.msgraph.client.entity.UserInstallStateSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUserScopeTeamsAppInstallation() - Static method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUserSettings() - Static method in class odata.msgraph.client.entity.UserSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderUserTeamwork() - Static method in class odata.msgraph.client.entity.UserTeamwork
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderVppToken() - Static method in class odata.msgraph.client.entity.VppToken
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWebApp() - Static method in class odata.msgraph.client.entity.WebApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWin32LobApp() - Static method in class odata.msgraph.client.entity.Win32LobApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWin32LobAppAssignmentSettings() - Static method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWin32LobAppFileSystemRule() - Static method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWin32LobAppPowerShellScriptRule() - Static method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWin32LobAppProductCodeRule() - Static method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWin32LobAppRegistryRule() - Static method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindows10CompliancePolicy() - Static method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindows10CustomConfiguration() - Static method in class odata.msgraph.client.entity.Windows10CustomConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindows10EndpointProtectionConfiguration() - Static method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindows10EnterpriseModernAppManagementConfiguration() - Static method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindows10GeneralConfiguration() - Static method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindows10MobileCompliancePolicy() - Static method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindows10SecureAssessmentConfiguration() - Static method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindows10TeamGeneralConfiguration() - Static method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindows81CompliancePolicy() - Static method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindows81GeneralConfiguration() - Static method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsAutopilotDeviceIdentity() - Static method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsDefenderAdvancedThreatProtectionConfiguration() - Static method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsDefenderScanActionResult() - Static method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsDeviceADAccount() - Static method in class odata.msgraph.client.complex.WindowsDeviceADAccount
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsDeviceAzureADAccount() - Static method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsHelloForBusinessAuthenticationMethod() - Static method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsInformationProtectionAppLearningSummary() - Static method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsInformationProtectionAppLockerFile() - Static method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsInformationProtectionDesktopApp() - Static method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsInformationProtectionNetworkLearningSummary() - Static method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsInformationProtectionPolicy() - Static method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsInformationProtectionStoreApp() - Static method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsMobileMSI() - Static method in class odata.msgraph.client.entity.WindowsMobileMSI
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsPhone81CompliancePolicy() - Static method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsPhone81CustomConfiguration() - Static method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsPhone81GeneralConfiguration() - Static method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsUniversalAppX() - Static method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsUpdateActiveHoursInstall() - Static method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsUpdateForBusinessConfiguration() - Static method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWindowsUpdateScheduledInstall() - Static method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbook() - Static method in class odata.msgraph.client.entity.Workbook
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookApplication() - Static method in class odata.msgraph.client.entity.WorkbookApplication
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChart() - Static method in class odata.msgraph.client.entity.WorkbookChart
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartAreaFormat() - Static method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartAxes() - Static method in class odata.msgraph.client.entity.WorkbookChartAxes
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartAxis() - Static method in class odata.msgraph.client.entity.WorkbookChartAxis
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartAxisFormat() - Static method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartAxisTitle() - Static method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartAxisTitleFormat() - Static method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartDataLabelFormat() - Static method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartDataLabels() - Static method in class odata.msgraph.client.entity.WorkbookChartDataLabels
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartFill() - Static method in class odata.msgraph.client.entity.WorkbookChartFill
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartFont() - Static method in class odata.msgraph.client.entity.WorkbookChartFont
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartGridlines() - Static method in class odata.msgraph.client.entity.WorkbookChartGridlines
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartGridlinesFormat() - Static method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartLegend() - Static method in class odata.msgraph.client.entity.WorkbookChartLegend
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartLegendFormat() - Static method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartLineFormat() - Static method in class odata.msgraph.client.entity.WorkbookChartLineFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartPoint() - Static method in class odata.msgraph.client.entity.WorkbookChartPoint
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartPointFormat() - Static method in class odata.msgraph.client.entity.WorkbookChartPointFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartSeries() - Static method in class odata.msgraph.client.entity.WorkbookChartSeries
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartSeriesFormat() - Static method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartTitle() - Static method in class odata.msgraph.client.entity.WorkbookChartTitle
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookChartTitleFormat() - Static method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookComment() - Static method in class odata.msgraph.client.entity.WorkbookComment
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookCommentReply() - Static method in class odata.msgraph.client.entity.WorkbookCommentReply
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookFilter() - Static method in class odata.msgraph.client.entity.WorkbookFilter
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookFormatProtection() - Static method in class odata.msgraph.client.entity.WorkbookFormatProtection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookFunctionResult() - Static method in class odata.msgraph.client.entity.WorkbookFunctionResult
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookFunctions() - Static method in class odata.msgraph.client.entity.WorkbookFunctions
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookNamedItem() - Static method in class odata.msgraph.client.entity.WorkbookNamedItem
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookOperation() - Static method in class odata.msgraph.client.entity.WorkbookOperation
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookPivotTable() - Static method in class odata.msgraph.client.entity.WorkbookPivotTable
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookRange() - Static method in class odata.msgraph.client.entity.WorkbookRange
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookRangeBorder() - Static method in class odata.msgraph.client.entity.WorkbookRangeBorder
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookRangeFill() - Static method in class odata.msgraph.client.entity.WorkbookRangeFill
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookRangeFont() - Static method in class odata.msgraph.client.entity.WorkbookRangeFont
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookRangeFormat() - Static method in class odata.msgraph.client.entity.WorkbookRangeFormat
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookRangeSort() - Static method in class odata.msgraph.client.entity.WorkbookRangeSort
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookRangeView() - Static method in class odata.msgraph.client.entity.WorkbookRangeView
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookTable() - Static method in class odata.msgraph.client.entity.WorkbookTable
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookTableColumn() - Static method in class odata.msgraph.client.entity.WorkbookTableColumn
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookTableRow() - Static method in class odata.msgraph.client.entity.WorkbookTableRow
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookTableSort() - Static method in class odata.msgraph.client.entity.WorkbookTableSort
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookWorksheet() - Static method in class odata.msgraph.client.entity.WorkbookWorksheet
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkbookWorksheetProtection() - Static method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- builderWorkforceIntegration() - Static method in class odata.msgraph.client.entity.WorkforceIntegration
-
Returns a builder which is used to create a new instance of this class (given that this class is immutable).
- building - Variable in class odata.msgraph.client.complex.PrinterLocation
- building - Variable in class odata.msgraph.client.entity.Room
- building(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- building(String) - Method in class odata.msgraph.client.entity.Room.Builder
- buildNumber - Variable in class odata.msgraph.client.entity.IosLobApp
- buildNumber - Variable in class odata.msgraph.client.entity.ManagedIOSLobApp
- buildNumber(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
-
“The build number of iOS Line of Business (LoB) app.”
- buildNumber(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
-
“The build number of managed iOS Line of Business (LoB) app.”
- BUILT_IN - odata.msgraph.client.enums.IdentityUserFlowAttributeType
- builtInControls - Variable in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- builtInControls(List<ConditionalAccessGrantControl>) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- builtInControls(ConditionalAccessGrantControl...) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- builtInControlsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- builtInControlsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- bundleId - Variable in class odata.msgraph.client.complex.IosMobileAppIdentifier
- bundleId - Variable in class odata.msgraph.client.entity.IosLobApp
- bundleId - Variable in class odata.msgraph.client.entity.IosStoreApp
- bundleId - Variable in class odata.msgraph.client.entity.IosVppApp
- bundleId - Variable in class odata.msgraph.client.entity.ManagedIOSLobApp
- bundleId - Variable in class odata.msgraph.client.entity.ManagedIOSStoreApp
- bundleId(String) - Method in class odata.msgraph.client.complex.IosMobileAppIdentifier.Builder
-
“The identifier for an app, as specified in the app store.”
- bundleId(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
-
“The Identity Name.”
- bundleId(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
-
“The Identity Name.”
- bundleId(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
-
“The Identity Name.”
- bundleId(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
-
“The Identity Name.”
- bundleId(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
-
“The app's Bundle ID.”
- bundleID - Variable in class odata.msgraph.client.complex.IosHomeScreenApp
- bundleID - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- bundleID(String) - Method in class odata.msgraph.client.complex.IosHomeScreenApp.Builder
-
“BundleID of app”
- bundleID(String) - Method in class odata.msgraph.client.complex.IosNotificationSettings.Builder
-
“Bundle id of app to which to apply these notification settings.”
- BUSINESS - odata.msgraph.client.enums.PhoneType
- BUSINESS - odata.msgraph.client.enums.PhysicalAddressType
- BUSINESS - odata.msgraph.client.enums.VppTokenAccountType
- BUSINESS_ADDRESS - odata.msgraph.client.enums.LocationType
- BUSINESS_FAX - odata.msgraph.client.enums.PhoneType
- BUSINESS_READY_ONLY - odata.msgraph.client.enums.WindowsUpdateType
- businessAddress - Variable in class odata.msgraph.client.entity.Contact
- businessAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.Contact.Builder
- businessHomePage - Variable in class odata.msgraph.client.entity.Contact
- businessHomePage(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- businessPhones - Variable in class odata.msgraph.client.entity.Contact
- businessPhones - Variable in class odata.msgraph.client.entity.EducationUser
- businessPhones - Variable in class odata.msgraph.client.entity.Organization
- businessPhones - Variable in class odata.msgraph.client.entity.User
- businessPhones(String...) - Method in class odata.msgraph.client.entity.Contact.Builder
- businessPhones(String...) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- businessPhones(String...) - Method in class odata.msgraph.client.entity.Organization.Builder
- businessPhones(String...) - Method in class odata.msgraph.client.entity.User.Builder
- businessPhones(List<String>) - Method in class odata.msgraph.client.entity.Contact.Builder
- businessPhones(List<String>) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- businessPhones(List<String>) - Method in class odata.msgraph.client.entity.Organization.Builder
- businessPhones(List<String>) - Method in class odata.msgraph.client.entity.User.Builder
- businessPhonesNextLink - Variable in class odata.msgraph.client.entity.Contact
- businessPhonesNextLink - Variable in class odata.msgraph.client.entity.EducationUser
- businessPhonesNextLink - Variable in class odata.msgraph.client.entity.Organization
- businessPhonesNextLink - Variable in class odata.msgraph.client.entity.User
- businessPhonesNextLink(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- businessPhonesNextLink(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- businessPhonesNextLink(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- businessPhonesNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- businessReadyUpdatesOnly - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- businessReadyUpdatesOnly(WindowsUpdateType) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Determines which branch devices will receive their updates from”
- BUSY - odata.msgraph.client.enums.FreeBusyStatus
- BUSY - odata.msgraph.client.enums.RejectReason
- BYPASS_MODE - odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
- bypassActivationLock() - Method in class odata.msgraph.client.entity.ManagedDevice
- bypassActivationLock() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
C
- C - odata.msgraph.client.enums.Tone
- cacheAccountsAboveDiskFreePercentage - Variable in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- cacheAccountsAboveDiskFreePercentage(Integer) - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy.Builder
-
“Sets the percentage of available disk space a PC should have before it stops deleting cached shared PC accounts.
- CAKE - odata.msgraph.client.enums.TimeOffReasonIconType
- calculate(String) - Method in class odata.msgraph.client.entity.request.WorkbookApplicationRequest
- calculate(String) - Method in class odata.msgraph.client.entity.WorkbookApplication
- calculated - Variable in class odata.msgraph.client.entity.ColumnDefinition
- calculated(CalculatedColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- CalculatedColumn - Class in odata.msgraph.client.complex
- CalculatedColumn() - Constructor for class odata.msgraph.client.complex.CalculatedColumn
- CalculatedColumn.Builder - Class in odata.msgraph.client.complex
- calculationMode - Variable in class odata.msgraph.client.entity.WorkbookApplication
- calculationMode(String) - Method in class odata.msgraph.client.entity.WorkbookApplication.Builder
- calendar() - Method in class odata.msgraph.client.entity.request.EventRequest
- calendar() - Method in class odata.msgraph.client.entity.request.GroupRequest
- calendar() - Method in class odata.msgraph.client.entity.request.UserRequest
- Calendar - Class in odata.msgraph.client.entity
- Calendar() - Constructor for class odata.msgraph.client.entity.Calendar
- CALENDAR - odata.msgraph.client.enums.TimeOffReasonIconType
- Calendar.Builder - Class in odata.msgraph.client.entity
- CalendarCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- CalendarCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- CalendarColor - Enum in odata.msgraph.client.enums
- CalendarGroup - Class in odata.msgraph.client.entity
- CalendarGroup() - Constructor for class odata.msgraph.client.entity.CalendarGroup
- CalendarGroup.Builder - Class in odata.msgraph.client.entity
- CalendarGroupCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- CalendarGroupCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.CalendarGroupCollectionRequest
- CalendarGroupRequest - Class in odata.msgraph.client.entity.request
- CalendarGroupRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.CalendarGroupRequest
- calendarGroups() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- calendarGroups() - Method in class odata.msgraph.client.entity.request.UserRequest
- calendarGroups(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- calendarGroups(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- CalendarPermission - Class in odata.msgraph.client.entity
- CalendarPermission() - Constructor for class odata.msgraph.client.entity.CalendarPermission
- CalendarPermission.Builder - Class in odata.msgraph.client.entity
- CalendarPermissionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- CalendarPermissionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.CalendarPermissionCollectionRequest
- CalendarPermissionRequest - Class in odata.msgraph.client.entity.request
- CalendarPermissionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.CalendarPermissionRequest
- calendarPermissions() - Method in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- calendarPermissions() - Method in class odata.msgraph.client.entity.request.CalendarRequest
- calendarPermissions(String) - Method in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- calendarPermissions(String) - Method in class odata.msgraph.client.entity.request.CalendarRequest
- CalendarRequest - Class in odata.msgraph.client.entity.request
- CalendarRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.CalendarRequest
- CalendarRoleType - Enum in odata.msgraph.client.enums
- calendars() - Method in class odata.msgraph.client.entity.collection.request.CalendarGroupCollectionRequest
- calendars() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- calendars() - Method in class odata.msgraph.client.entity.request.CalendarGroupRequest
- calendars() - Method in class odata.msgraph.client.entity.request.UserRequest
- calendars(String) - Method in class odata.msgraph.client.entity.collection.request.CalendarGroupCollectionRequest
- calendars(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- calendars(String) - Method in class odata.msgraph.client.entity.request.CalendarGroupRequest
- calendars(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- CalendarSharingAction - Enum in odata.msgraph.client.enums
- CalendarSharingActionImportance - Enum in odata.msgraph.client.enums
- CalendarSharingActionType - Enum in odata.msgraph.client.enums
- CalendarSharingMessage - Class in odata.msgraph.client.entity
- CalendarSharingMessage() - Constructor for class odata.msgraph.client.entity.CalendarSharingMessage
- CalendarSharingMessage.Builder - Class in odata.msgraph.client.entity
- CalendarSharingMessageAction - Class in odata.msgraph.client.complex
- CalendarSharingMessageAction() - Constructor for class odata.msgraph.client.complex.CalendarSharingMessageAction
- CalendarSharingMessageAction.Builder - Class in odata.msgraph.client.complex
- CalendarSharingMessageRequest - Class in odata.msgraph.client.entity.request
- CalendarSharingMessageRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.CalendarSharingMessageRequest
- calendarSyncEnabled - Variable in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- calendarSyncEnabled(Boolean) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter.Builder
- calendarView() - Method in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- calendarView() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- calendarView() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- calendarView() - Method in class odata.msgraph.client.entity.request.CalendarRequest
- calendarView() - Method in class odata.msgraph.client.entity.request.GroupRequest
- calendarView() - Method in class odata.msgraph.client.entity.request.UserRequest
- calendarView(String) - Method in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- calendarView(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- calendarView(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- calendarView(String) - Method in class odata.msgraph.client.entity.request.CalendarRequest
- calendarView(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- calendarView(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- Call - Class in odata.msgraph.client.entity
- Call() - Constructor for class odata.msgraph.client.entity.Call
- CALL - odata.msgraph.client.enums.MessageActionFlag
- CALL_SETUP - odata.msgraph.client.callrecords.enums.FailureStage
- Call.Builder - Class in odata.msgraph.client.entity
- callbackUri - Variable in class odata.msgraph.client.entity.Call
- callbackUri(String) - Method in class odata.msgraph.client.entity.Call.Builder
- callChainId - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- callChainId - Variable in class odata.msgraph.client.entity.Call
- callChainId(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- callChainId(String) - Method in class odata.msgraph.client.entity.Call.Builder
- CallCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- CallCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.CallCollectionRequest
- CallDirection - Enum in odata.msgraph.client.enums
- callee - Variable in class odata.msgraph.client.callrecords.entity.Segment
- callee - Variable in class odata.msgraph.client.callrecords.entity.Session
- callee(Endpoint) - Method in class odata.msgraph.client.callrecords.entity.Segment.Builder
- callee(Endpoint) - Method in class odata.msgraph.client.callrecords.entity.Session.Builder
- CALLEE_TO_CALLER - odata.msgraph.client.callrecords.enums.MediaStreamDirection
- calleeDevice - Variable in class odata.msgraph.client.callrecords.complex.Media
- calleeDevice(DeviceInfo) - Method in class odata.msgraph.client.callrecords.complex.Media.Builder
- calleeNetwork - Variable in class odata.msgraph.client.callrecords.complex.Media
- calleeNetwork(NetworkInfo) - Method in class odata.msgraph.client.callrecords.complex.Media.Builder
- caller - Variable in class odata.msgraph.client.callrecords.entity.Segment
- caller - Variable in class odata.msgraph.client.callrecords.entity.Session
- caller(Endpoint) - Method in class odata.msgraph.client.callrecords.entity.Segment.Builder
- caller(Endpoint) - Method in class odata.msgraph.client.callrecords.entity.Session.Builder
- CALLER_TO_CALLEE - odata.msgraph.client.callrecords.enums.MediaStreamDirection
- callerDevice - Variable in class odata.msgraph.client.callrecords.complex.Media
- callerDevice(DeviceInfo) - Method in class odata.msgraph.client.callrecords.complex.Media.Builder
- callerNetwork - Variable in class odata.msgraph.client.callrecords.complex.Media
- callerNetwork(NetworkInfo) - Method in class odata.msgraph.client.callrecords.complex.Media.Builder
- CallMediaState - Class in odata.msgraph.client.complex
- CallMediaState() - Constructor for class odata.msgraph.client.complex.CallMediaState
- CallMediaState.Builder - Class in odata.msgraph.client.complex
- callOptions - Variable in class odata.msgraph.client.entity.Call
- callOptions(CallOptions) - Method in class odata.msgraph.client.entity.Call.Builder
- CallOptions - Class in odata.msgraph.client.complex
- CallOptions() - Constructor for class odata.msgraph.client.complex.CallOptions
- CallRecord - Class in odata.msgraph.client.callrecords.entity
- CallRecord() - Constructor for class odata.msgraph.client.callrecords.entity.CallRecord
- CallRecord.Builder - Class in odata.msgraph.client.callrecords.entity
- CallRecordCollectionRequest - Class in odata.msgraph.client.callrecords.entity.collection.request
- CallRecordCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.callrecords.entity.collection.request.CallRecordCollectionRequest
- CallRecordRequest - Class in odata.msgraph.client.callrecords.entity.request
- CallRecordRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.callrecords.entity.request.CallRecordRequest
- callRecords() - Method in class odata.msgraph.client.entity.request.CloudCommunicationsRequest
- callRecords(String) - Method in class odata.msgraph.client.entity.request.CloudCommunicationsRequest
- CallRequest - Class in odata.msgraph.client.entity.request
- CallRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.CallRequest
- CallRoute - Class in odata.msgraph.client.complex
- CallRoute() - Constructor for class odata.msgraph.client.complex.CallRoute
- CallRoute.Builder - Class in odata.msgraph.client.complex
- callRoutes - Variable in class odata.msgraph.client.entity.Call
- callRoutes(List<CallRoute>) - Method in class odata.msgraph.client.entity.Call.Builder
- callRoutes(CallRoute...) - Method in class odata.msgraph.client.entity.Call.Builder
- callRoutesNextLink - Variable in class odata.msgraph.client.entity.Call
- callRoutesNextLink(String) - Method in class odata.msgraph.client.entity.Call.Builder
- calls() - Method in class odata.msgraph.client.entity.request.CloudCommunicationsRequest
- calls(String) - Method in class odata.msgraph.client.entity.request.CloudCommunicationsRequest
- CallState - Enum in odata.msgraph.client.enums
- CallTranscriptionInfo - Class in odata.msgraph.client.complex
- CallTranscriptionInfo() - Constructor for class odata.msgraph.client.complex.CallTranscriptionInfo
- CallTranscriptionInfo.Builder - Class in odata.msgraph.client.complex
- CallTranscriptionState - Enum in odata.msgraph.client.enums
- CallType - Enum in odata.msgraph.client.callrecords.enums
- cameraBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- cameraBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- cameraBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- cameraBlocked - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- cameraBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the use of the camera.”
- cameraBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from accessing the camera of the device.
- cameraBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to Block the user from accessing the camera of the device.”
- cameraBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block camera.”
- cameraMake - Variable in class odata.msgraph.client.complex.Photo
- cameraMake(String) - Method in class odata.msgraph.client.complex.Photo.Builder
- cameraModel - Variable in class odata.msgraph.client.complex.Photo
- cameraModel(String) - Method in class odata.msgraph.client.complex.Photo.Builder
- canAccept - Variable in class odata.msgraph.client.entity.CalendarSharingMessage
- canAccept(Boolean) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- cancel() - Method in class odata.msgraph.client.entity.PrintJob
- cancel() - Method in class odata.msgraph.client.entity.request.PrintJobRequest
- cancel(String) - Method in class odata.msgraph.client.entity.Event
- cancel(String) - Method in class odata.msgraph.client.entity.request.EventRequest
- CANCELED - odata.msgraph.client.enums.ActionState
- CANCELED - odata.msgraph.client.enums.PrintJobProcessingState
- cancelMediaProcessing(String) - Method in class odata.msgraph.client.entity.Call
- cancelMediaProcessing(String) - Method in class odata.msgraph.client.entity.request.CallRequest
- CancelMediaProcessingOperation - Class in odata.msgraph.client.entity
- CancelMediaProcessingOperation() - Constructor for class odata.msgraph.client.entity.CancelMediaProcessingOperation
- CancelMediaProcessingOperation.Builder - Class in odata.msgraph.client.entity
- CancelMediaProcessingOperationRequest - Class in odata.msgraph.client.entity.request
- CancelMediaProcessingOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.CancelMediaProcessingOperationRequest
- canEdit - Variable in class odata.msgraph.client.entity.Calendar
- canEdit(Boolean) - Method in class odata.msgraph.client.entity.Calendar.Builder
- canonicalName - Variable in class odata.msgraph.client.entity.DomainDnsCnameRecord
- canonicalName(String) - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord.Builder
- canShare - Variable in class odata.msgraph.client.entity.Calendar
- canShare(Boolean) - Method in class odata.msgraph.client.entity.Calendar.Builder
- canViewPrivateItems - Variable in class odata.msgraph.client.entity.Calendar
- canViewPrivateItems(Boolean) - Method in class odata.msgraph.client.entity.Calendar.Builder
- capabilities - Variable in class odata.msgraph.client.complex.VerifiedDomain
- capabilities - Variable in class odata.msgraph.client.entity.PrinterBase
- capabilities(String) - Method in class odata.msgraph.client.complex.VerifiedDomain.Builder
- capabilities(PrinterCapabilities) - Method in class odata.msgraph.client.entity.Printer.Builder
- capabilities(PrinterCapabilities) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- capability - Variable in class odata.msgraph.client.entity.Endpoint
- capability(String) - Method in class odata.msgraph.client.entity.Endpoint.Builder
- capabilityStatus - Variable in class odata.msgraph.client.complex.AssignedPlan
- capabilityStatus - Variable in class odata.msgraph.client.complex.ProvisionedPlan
- capabilityStatus - Variable in class odata.msgraph.client.entity.SubscribedSku
- capabilityStatus(String) - Method in class odata.msgraph.client.complex.AssignedPlan.Builder
- capabilityStatus(String) - Method in class odata.msgraph.client.complex.ProvisionedPlan.Builder
- capabilityStatus(String) - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- capacity - Variable in class odata.msgraph.client.entity.Room
- capacity(Integer) - Method in class odata.msgraph.client.entity.Room.Builder
- captureDeviceDriver - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- captureDeviceDriver(String) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- captureDeviceName - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- captureDeviceName(String) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- captureNotFunctioningEventRatio - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- captureNotFunctioningEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- CAR - odata.msgraph.client.enums.TimeOffReasonIconType
- categories - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- categories - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- categories - Variable in class odata.msgraph.client.entity.OutlookItem
- categories() - Method in class odata.msgraph.client.entity.collection.request.MobileAppCollectionRequest
- categories() - Method in class odata.msgraph.client.entity.request.MobileAppRequest
- categories(String) - Method in class odata.msgraph.client.entity.collection.request.MobileAppCollectionRequest
- categories(String) - Method in class odata.msgraph.client.entity.request.MobileAppRequest
- categories(String...) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- categories(String...) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- categories(String...) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- categories(String...) - Method in class odata.msgraph.client.entity.Contact.Builder
- categories(String...) - Method in class odata.msgraph.client.entity.Event.Builder
- categories(String...) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- categories(String...) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- categories(String...) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- categories(String...) - Method in class odata.msgraph.client.entity.Message.Builder
- categories(String...) - Method in class odata.msgraph.client.entity.Post.Builder
- categories(List<String>) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- categories(List<String>) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- categories(List<String>) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- categories(List<String>) - Method in class odata.msgraph.client.entity.Contact.Builder
- categories(List<String>) - Method in class odata.msgraph.client.entity.Event.Builder
- categories(List<String>) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- categories(List<String>) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- categories(List<String>) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- categories(List<String>) - Method in class odata.msgraph.client.entity.Message.Builder
- categories(List<String>) - Method in class odata.msgraph.client.entity.Post.Builder
- categoriesNextLink - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- categoriesNextLink - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- categoriesNextLink - Variable in class odata.msgraph.client.entity.OutlookItem
- categoriesNextLink(String) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- categoriesNextLink(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- categoriesNextLink(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- categoriesNextLink(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- categoriesNextLink(String) - Method in class odata.msgraph.client.entity.Event.Builder
- categoriesNextLink(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- categoriesNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- categoriesNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- categoriesNextLink(String) - Method in class odata.msgraph.client.entity.Message.Builder
- categoriesNextLink(String) - Method in class odata.msgraph.client.entity.Post.Builder
- category - Variable in class odata.msgraph.client.complex.MalwareState
- category - Variable in class odata.msgraph.client.complex.OnPremisesProvisioningError
- category - Variable in class odata.msgraph.client.entity.Alert
- category - Variable in class odata.msgraph.client.entity.DirectoryAudit
- category - Variable in class odata.msgraph.client.entity.ThreatAssessmentRequest
- category(String) - Method in class odata.msgraph.client.complex.MalwareState.Builder
- category(String) - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError.Builder
- category(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- category(String) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- category(ThreatCategory) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- category(ThreatCategory) - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- category(ThreatCategory) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- category(ThreatCategory) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest.Builder
- category1 - Variable in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- category1(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions.Builder
- category2 - Variable in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- category2(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions.Builder
- category3 - Variable in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- category3(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions.Builder
- category4 - Variable in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- category4(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions.Builder
- category5 - Variable in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- category5(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions.Builder
- category6 - Variable in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- category6(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions.Builder
- categoryAxis() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxesRequest
- CategoryColor - Enum in odata.msgraph.client.enums
- categoryDescriptions - Variable in class odata.msgraph.client.entity.PlannerPlanDetails
- categoryDescriptions(PlannerCategoryDescriptions) - Method in class odata.msgraph.client.entity.PlannerPlanDetails.Builder
- CAUTION - odata.msgraph.client.enums.RatingUnitedKingdomTelevisionType
- ccRecipients - Variable in class odata.msgraph.client.complex.InvitedUserMessageInfo
- ccRecipients - Variable in class odata.msgraph.client.entity.ConversationThread
- ccRecipients - Variable in class odata.msgraph.client.entity.Message
- ccRecipients(List<Recipient>) - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo.Builder
- ccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- ccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- ccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- ccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- ccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- ccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.Message.Builder
- ccRecipients(Recipient...) - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo.Builder
- ccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- ccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- ccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- ccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- ccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- ccRecipients(Recipient...) - Method in class odata.msgraph.client.entity.Message.Builder
- ccRecipientsNextLink - Variable in class odata.msgraph.client.complex.InvitedUserMessageInfo
- ccRecipientsNextLink - Variable in class odata.msgraph.client.entity.ConversationThread
- ccRecipientsNextLink - Variable in class odata.msgraph.client.entity.Message
- ccRecipientsNextLink(String) - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo.Builder
- ccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- ccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- ccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- ccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- ccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- ccRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.Message.Builder
- ceiling_Math(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- ceiling_Math(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- ceiling_Precise(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- ceiling_Precise(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- cell(Integer, Integer) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- cell(Integer, Integer) - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- cell(Integer, Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- cell(Integer, Integer) - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- cellAddresses - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- cellAddresses(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- cellCount - Variable in class odata.msgraph.client.entity.WorkbookRange
- cellCount(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- cellularBlockDataRoaming - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- cellularBlockDataRoaming - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- cellularBlockDataRoaming - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- cellularBlockDataRoaming(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block data roaming.”
- cellularBlockDataRoaming(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block data roaming.”
- cellularBlockDataRoaming(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to block data roaming.”
- cellularBlockDataWhenRoaming - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- cellularBlockDataWhenRoaming(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to Block the user from using data over cellular while roaming.”
- cellularBlockGlobalBackgroundFetchWhileRoaming - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- cellularBlockGlobalBackgroundFetchWhileRoaming(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block global background fetch while roaming.”
- cellularBlockMessaging - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- cellularBlockMessaging(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block SMS/MMS messaging.”
- cellularBlockPerAppDataModification - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- cellularBlockPerAppDataModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow changes to cellular app data usage settings when the device is in supervised mode.”
- cellularBlockPersonalHotspot - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- cellularBlockPersonalHotspot(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Personal Hotspot.”
- cellularBlockVoiceRoaming - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- cellularBlockVoiceRoaming - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- cellularBlockVoiceRoaming(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block voice roaming.”
- cellularBlockVoiceRoaming(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block voice roaming.”
- cellularBlockVpn - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- cellularBlockVpn(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to Block the user from using VPN over cellular.”
- cellularBlockVpnWhenRoaming - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- cellularBlockVpnWhenRoaming(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to Block the user from using VPN when roaming over cellular.”
- cellularBlockWifiTethering - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- cellularBlockWifiTethering(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block Wi-Fi tethering.
- cellularBlockWiFiTethering - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- cellularBlockWiFiTethering(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block syncing Wi-Fi tethering.”
- cellularDataBlocked - Variable in class odata.msgraph.client.complex.IosNetworkUsageRule
- cellularDataBlocked(Boolean) - Method in class odata.msgraph.client.complex.IosNetworkUsageRule.Builder
-
“If set to true, corresponding managed apps will not be allowed to use cellular data at any time.”
- cellularDataBlockWhenRoaming - Variable in class odata.msgraph.client.complex.IosNetworkUsageRule
- cellularDataBlockWhenRoaming(Boolean) - Method in class odata.msgraph.client.complex.IosNetworkUsageRule.Builder
-
“If set to true, corresponding managed apps will not be allowed to use cellular data when roaming.”
- certificate - Variable in class odata.msgraph.client.complex.CertificateAuthority
- certificate - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- certificate - Variable in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- certificate - Variable in class odata.msgraph.client.entity.PrinterCreateOperation
- certificate(byte[]) - Method in class odata.msgraph.client.complex.CertificateAuthority.Builder
- certificate(byte[]) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate.Builder
-
“Data recovery Certificate”
- certificate(String) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate.Builder
- certificate(String) - Method in class odata.msgraph.client.entity.PrinterCreateOperation.Builder
- CERTIFICATE_RESET - odata.msgraph.client.enums.DeviceRegistrationState
- certificateAuthorities - Variable in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- certificateAuthorities(List<CertificateAuthority>) - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration.Builder
- certificateAuthorities(CertificateAuthority...) - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration.Builder
- certificateAuthoritiesNextLink - Variable in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- certificateAuthoritiesNextLink(String) - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration.Builder
- CertificateAuthority - Class in odata.msgraph.client.complex
- CertificateAuthority() - Constructor for class odata.msgraph.client.complex.CertificateAuthority
- CertificateAuthority.Builder - Class in odata.msgraph.client.complex
- certificateBasedAuthConfiguration() - Method in class odata.msgraph.client.container.GraphService
- certificateBasedAuthConfiguration() - Method in class odata.msgraph.client.entity.collection.request.OrganizationCollectionRequest
- certificateBasedAuthConfiguration() - Method in class odata.msgraph.client.entity.request.OrganizationRequest
- certificateBasedAuthConfiguration() - Method in class odata.msgraph.client.entity.set.Organization
- certificateBasedAuthConfiguration(String) - Method in class odata.msgraph.client.container.GraphService
- certificateBasedAuthConfiguration(String) - Method in class odata.msgraph.client.entity.collection.request.OrganizationCollectionRequest
- certificateBasedAuthConfiguration(String) - Method in class odata.msgraph.client.entity.request.OrganizationRequest
- CertificateBasedAuthConfiguration - Class in odata.msgraph.client.entity
- CertificateBasedAuthConfiguration - Class in odata.msgraph.client.entity.set
- CertificateBasedAuthConfiguration() - Constructor for class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- CertificateBasedAuthConfiguration(ContextPath) - Constructor for class odata.msgraph.client.entity.set.CertificateBasedAuthConfiguration
- CertificateBasedAuthConfiguration.Builder - Class in odata.msgraph.client.entity
- CertificateBasedAuthConfigurationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- CertificateBasedAuthConfigurationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.CertificateBasedAuthConfigurationCollectionRequest
- CertificateBasedAuthConfigurationRequest - Class in odata.msgraph.client.entity.request
- CertificateBasedAuthConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.CertificateBasedAuthConfigurationRequest
- certificateList - Variable in class odata.msgraph.client.complex.ClientCertificateAuthentication
- certificateList(List<Pkcs12CertificateInformation>) - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication.Builder
- certificateList(Pkcs12CertificateInformation...) - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication.Builder
- certificateListNextLink - Variable in class odata.msgraph.client.complex.ClientCertificateAuthentication
- certificateListNextLink(String) - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication.Builder
- certificateRevocationListUrl - Variable in class odata.msgraph.client.complex.CertificateAuthority
- certificateRevocationListUrl(String) - Method in class odata.msgraph.client.complex.CertificateAuthority.Builder
- certificatesBlockManualRootCertificateInstallation - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- certificatesBlockManualRootCertificateInstallation(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to Block the user from doing manual root certificate installation .”
- certificatesBlockUntrustedTlsCertificates - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- certificatesBlockUntrustedTlsCertificates(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block untrusted TLS certificates.”
- CertificationControl - Class in odata.msgraph.client.complex
- CertificationControl() - Constructor for class odata.msgraph.client.complex.CertificationControl
- CertificationControl.Builder - Class in odata.msgraph.client.complex
- certificationControls - Variable in class odata.msgraph.client.complex.ComplianceInformation
- certificationControls(List<CertificationControl>) - Method in class odata.msgraph.client.complex.ComplianceInformation.Builder
- certificationControls(CertificationControl...) - Method in class odata.msgraph.client.complex.ComplianceInformation.Builder
- certificationControlsNextLink - Variable in class odata.msgraph.client.complex.ComplianceInformation
- certificationControlsNextLink(String) - Method in class odata.msgraph.client.complex.ComplianceInformation.Builder
- certificationName - Variable in class odata.msgraph.client.complex.ComplianceInformation
- certificationName(String) - Method in class odata.msgraph.client.complex.ComplianceInformation.Builder
- changedFields - Variable in class odata.msgraph.client.entity.EducationRoot
- changedFields - Variable in class odata.msgraph.client.entity.Entity
- changedFields - Variable in class odata.msgraph.client.entity.IdentityGovernance
- changedFields - Variable in class odata.msgraph.client.entity.Print
- changedFields - Variable in class odata.msgraph.client.entity.RoleManagement
- changeId - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- changeId(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- changeKey - Variable in class odata.msgraph.client.complex.Reminder
- changeKey - Variable in class odata.msgraph.client.entity.Calendar
- changeKey - Variable in class odata.msgraph.client.entity.CalendarGroup
- changeKey - Variable in class odata.msgraph.client.entity.OutlookItem
- changeKey(String) - Method in class odata.msgraph.client.complex.Reminder.Builder
- changeKey(String) - Method in class odata.msgraph.client.entity.Calendar.Builder
- changeKey(String) - Method in class odata.msgraph.client.entity.CalendarGroup.Builder
- changeKey(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- changeKey(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- changeKey(String) - Method in class odata.msgraph.client.entity.Event.Builder
- changeKey(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- changeKey(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- changeKey(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- changeKey(String) - Method in class odata.msgraph.client.entity.Message.Builder
- changeKey(String) - Method in class odata.msgraph.client.entity.Post.Builder
- ChangeNotification - Class in odata.msgraph.client.complex
- ChangeNotification() - Constructor for class odata.msgraph.client.complex.ChangeNotification
- ChangeNotification.Builder - Class in odata.msgraph.client.complex
- ChangeNotificationCollection - Class in odata.msgraph.client.complex
- ChangeNotificationCollection() - Constructor for class odata.msgraph.client.complex.ChangeNotificationCollection
- ChangeNotificationCollection.Builder - Class in odata.msgraph.client.complex
- ChangeNotificationEncryptedContent - Class in odata.msgraph.client.complex
- ChangeNotificationEncryptedContent() - Constructor for class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- ChangeNotificationEncryptedContent.Builder - Class in odata.msgraph.client.complex
- changePassword(String, String) - Method in class odata.msgraph.client.entity.request.UserRequest
- changePassword(String, String) - Method in class odata.msgraph.client.entity.User
- changeScreenSharingRole(ScreenSharingRole) - Method in class odata.msgraph.client.entity.Call
- changeScreenSharingRole(ScreenSharingRole) - Method in class odata.msgraph.client.entity.request.CallRequest
- ChangeTrackedEntity - Class in odata.msgraph.client.entity
- ChangeTrackedEntity() - Constructor for class odata.msgraph.client.entity.ChangeTrackedEntity
- ChangeTrackedEntityRequest - Class in odata.msgraph.client.entity.request
- ChangeTrackedEntityRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ChangeTrackedEntityRequest
- changeType - Variable in class odata.msgraph.client.complex.ChangeNotification
- changeType - Variable in class odata.msgraph.client.complex.CommsNotification
- changeType - Variable in class odata.msgraph.client.entity.Subscription
- changeType(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- changeType(ChangeType) - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- changeType(ChangeType) - Method in class odata.msgraph.client.complex.CommsNotification.Builder
- ChangeType - Enum in odata.msgraph.client.enums
- Channel - Class in odata.msgraph.client.entity
- Channel() - Constructor for class odata.msgraph.client.entity.Channel
- Channel.Builder - Class in odata.msgraph.client.entity
- ChannelCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ChannelCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ChannelCollectionRequest
- channelId - Variable in class odata.msgraph.client.complex.ChannelIdentity
- channelId(String) - Method in class odata.msgraph.client.complex.ChannelIdentity.Builder
- channelIdentity - Variable in class odata.msgraph.client.entity.ChatMessage
- channelIdentity(ChannelIdentity) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- ChannelIdentity - Class in odata.msgraph.client.complex
- ChannelIdentity() - Constructor for class odata.msgraph.client.complex.ChannelIdentity
- ChannelIdentity.Builder - Class in odata.msgraph.client.complex
- channelIndex - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- channelIndex(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- channelIndex(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- channelIndex(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- ChannelMembershipType - Enum in odata.msgraph.client.enums
- ChannelRequest - Class in odata.msgraph.client.entity.request
- ChannelRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ChannelRequest
- channels() - Method in class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- channels() - Method in class odata.msgraph.client.entity.request.TeamRequest
- channels(String) - Method in class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- channels(String) - Method in class odata.msgraph.client.entity.request.TeamRequest
- CHANNELS - odata.msgraph.client.enums.ClonableTeamParts
- char_(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- char_(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- charts() - Method in class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- charts() - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- charts(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- charts(String) - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- chat() - Method in class odata.msgraph.client.entity.request.UserScopeTeamsAppInstallationRequest
- Chat - Class in odata.msgraph.client.entity
- Chat() - Constructor for class odata.msgraph.client.entity.Chat
- CHAT_EVENT - odata.msgraph.client.enums.ChatMessageType
- Chat.Builder - Class in odata.msgraph.client.entity
- ChatCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ChatCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- chatId - Variable in class odata.msgraph.client.entity.ChatMessage
- chatId(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- chatInfo - Variable in class odata.msgraph.client.entity.Call
- chatInfo - Variable in class odata.msgraph.client.entity.OnlineMeeting
- chatInfo(ChatInfo) - Method in class odata.msgraph.client.entity.Call.Builder
- chatInfo(ChatInfo) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- ChatInfo - Class in odata.msgraph.client.complex
- ChatInfo() - Constructor for class odata.msgraph.client.complex.ChatInfo
- ChatInfo.Builder - Class in odata.msgraph.client.complex
- ChatMessage - Class in odata.msgraph.client.entity
- ChatMessage() - Constructor for class odata.msgraph.client.entity.ChatMessage
- ChatMessage.Builder - Class in odata.msgraph.client.entity
- ChatMessageAttachment - Class in odata.msgraph.client.complex
- ChatMessageAttachment() - Constructor for class odata.msgraph.client.complex.ChatMessageAttachment
- ChatMessageAttachment.Builder - Class in odata.msgraph.client.complex
- ChatMessageCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ChatMessageCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ChatMessageCollectionRequest
- ChatMessageHostedContent - Class in odata.msgraph.client.entity
- ChatMessageHostedContent() - Constructor for class odata.msgraph.client.entity.ChatMessageHostedContent
- ChatMessageHostedContent.Builder - Class in odata.msgraph.client.entity
- ChatMessageHostedContentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ChatMessageHostedContentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ChatMessageHostedContentCollectionRequest
- ChatMessageHostedContentRequest - Class in odata.msgraph.client.entity.request
- ChatMessageHostedContentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ChatMessageHostedContentRequest
- ChatMessageImportance - Enum in odata.msgraph.client.enums
- ChatMessageMention - Class in odata.msgraph.client.complex
- ChatMessageMention() - Constructor for class odata.msgraph.client.complex.ChatMessageMention
- ChatMessageMention.Builder - Class in odata.msgraph.client.complex
- ChatMessagePolicyViolation - Class in odata.msgraph.client.complex
- ChatMessagePolicyViolation() - Constructor for class odata.msgraph.client.complex.ChatMessagePolicyViolation
- ChatMessagePolicyViolation.Builder - Class in odata.msgraph.client.complex
- ChatMessagePolicyViolationDlpActionTypes - Enum in odata.msgraph.client.enums
- ChatMessagePolicyViolationPolicyTip - Class in odata.msgraph.client.complex
- ChatMessagePolicyViolationPolicyTip() - Constructor for class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- ChatMessagePolicyViolationPolicyTip.Builder - Class in odata.msgraph.client.complex
- ChatMessagePolicyViolationUserActionTypes - Enum in odata.msgraph.client.enums
- ChatMessagePolicyViolationVerdictDetailsTypes - Enum in odata.msgraph.client.enums
- ChatMessageReaction - Class in odata.msgraph.client.complex
- ChatMessageReaction() - Constructor for class odata.msgraph.client.complex.ChatMessageReaction
- ChatMessageReaction.Builder - Class in odata.msgraph.client.complex
- ChatMessageRequest - Class in odata.msgraph.client.entity.request
- ChatMessageRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ChatMessageRequest
- ChatMessageType - Enum in odata.msgraph.client.enums
- ChatRequest - Class in odata.msgraph.client.entity.request
- ChatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ChatRequest
- chats() - Method in class odata.msgraph.client.container.GraphService
- chats() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- chats() - Method in class odata.msgraph.client.entity.request.UserRequest
- chats(String) - Method in class odata.msgraph.client.container.GraphService
- chats(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- chats(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- Chats - Class in odata.msgraph.client.entity.set
- Chats(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Chats
- chatType - Variable in class odata.msgraph.client.entity.Chat
- chatType(ChatType) - Method in class odata.msgraph.client.entity.Chat.Builder
- ChatType - Enum in odata.msgraph.client.enums
- CHECK_POLICY - odata.msgraph.client.enums.ThreatAssessmentResultType
- check32BitOn64System - Variable in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- check32BitOn64System - Variable in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- check32BitOn64System(Boolean) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule.Builder
-
“A value indicating whether to expand environment variables in the 32-bit context on 64-bit systems.”
- check32BitOn64System(Boolean) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule.Builder
-
“A value indicating whether to search the 32-bit registry on 64-bit systems.”
- CHECKBOX_MULTI_SELECT - odata.msgraph.client.enums.IdentityUserFlowAttributeInputType
- checkGrantedPermissionsForApp() - Method in class odata.msgraph.client.entity.Group
- checkGrantedPermissionsForApp() - Method in class odata.msgraph.client.entity.request.GroupRequest
- checkin(String, String) - Method in class odata.msgraph.client.entity.DriveItem
- checkin(String, String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- checklist - Variable in class odata.msgraph.client.entity.PlannerTaskDetails
- checklist(PlannerChecklistItems) - Method in class odata.msgraph.client.entity.PlannerTaskDetails.Builder
- CHECKLIST - odata.msgraph.client.enums.PlannerPreviewType
- checklistItemCount - Variable in class odata.msgraph.client.entity.PlannerTask
- checklistItemCount(Integer) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- checkMemberGroups(List<String>) - Method in class odata.msgraph.client.entity.DirectoryObject
- checkMemberGroups(List<String>) - Method in class odata.msgraph.client.entity.request.DirectoryObjectRequest
- checkMemberObjects(List<String>) - Method in class odata.msgraph.client.entity.DirectoryObject
- checkMemberObjects(List<String>) - Method in class odata.msgraph.client.entity.request.DirectoryObjectRequest
- checkout() - Method in class odata.msgraph.client.entity.DriveItem
- checkout() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- childCount - Variable in class odata.msgraph.client.complex.Folder
- childCount(Integer) - Method in class odata.msgraph.client.complex.Folder.Builder
- childFolderCount - Variable in class odata.msgraph.client.entity.MailFolder
- childFolderCount(Integer) - Method in class odata.msgraph.client.entity.MailFolder.Builder
- childFolderCount(Integer) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- childFolders() - Method in class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- childFolders() - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- childFolders() - Method in class odata.msgraph.client.entity.request.ContactFolderRequest
- childFolders() - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- childFolders(String) - Method in class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- childFolders(String) - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- childFolders(String) - Method in class odata.msgraph.client.entity.request.ContactFolderRequest
- childFolders(String) - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- children - Variable in class odata.msgraph.client.entity.Contact
- children() - Method in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- children() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- children(String) - Method in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- children(String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- children(String...) - Method in class odata.msgraph.client.entity.Contact.Builder
- children(List<String>) - Method in class odata.msgraph.client.entity.Contact.Builder
- CHILDREN - odata.msgraph.client.enums.RatingAustraliaTelevisionType
- CHILDREN - odata.msgraph.client.enums.RatingCanadaTelevisionType
- CHILDREN - odata.msgraph.client.enums.RatingIrelandTelevisionType
- CHILDREN_ABOVE14 - odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
- CHILDREN_ABOVE7 - odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
- CHILDREN_ABOVE8 - odata.msgraph.client.enums.RatingCanadaTelevisionType
- CHILDREN_ALL - odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
- childrenNextLink - Variable in class odata.msgraph.client.entity.Contact
- childrenNextLink(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- chiSq_Dist(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- chiSq_Dist(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- chiSq_Dist_RT(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- chiSq_Dist_RT(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- chiSq_Inv(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- chiSq_Inv(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- chiSq_Inv_RT(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- chiSq_Inv_RT(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- choice - Variable in class odata.msgraph.client.entity.ColumnDefinition
- choice(ChoiceColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- ChoiceColumn - Class in odata.msgraph.client.complex
- ChoiceColumn() - Constructor for class odata.msgraph.client.complex.ChoiceColumn
- ChoiceColumn.Builder - Class in odata.msgraph.client.complex
- choices - Variable in class odata.msgraph.client.complex.ChoiceColumn
- choices(String...) - Method in class odata.msgraph.client.complex.ChoiceColumn.Builder
- choices(List<String>) - Method in class odata.msgraph.client.complex.ChoiceColumn.Builder
- choicesNextLink - Variable in class odata.msgraph.client.complex.ChoiceColumn
- choicesNextLink(String) - Method in class odata.msgraph.client.complex.ChoiceColumn.Builder
- choose(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- choose(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- chooseFromType - Variable in class odata.msgraph.client.complex.PersonOrGroupColumn
- chooseFromType(String) - Method in class odata.msgraph.client.complex.PersonOrGroupColumn.Builder
- chunkSize(int) - Method in class com.github.davidmoten.msgraph.Email.Builder6
- cidrAddress - Variable in class odata.msgraph.client.complex.IPv4CidrRange
- cidrAddress - Variable in class odata.msgraph.client.complex.IPv6CidrRange
- cidrAddress(String) - Method in class odata.msgraph.client.complex.IPv4CidrRange.Builder
- cidrAddress(String) - Method in class odata.msgraph.client.complex.IPv6CidrRange.Builder
- city - Variable in class odata.msgraph.client.complex.PhysicalAddress
- city - Variable in class odata.msgraph.client.complex.PhysicalOfficeAddress
- city - Variable in class odata.msgraph.client.complex.PrinterLocation
- city - Variable in class odata.msgraph.client.complex.SignInLocation
- city - Variable in class odata.msgraph.client.entity.Organization
- city - Variable in class odata.msgraph.client.entity.User
- city(String) - Method in class odata.msgraph.client.complex.PhysicalAddress.Builder
- city(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress.Builder
- city(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- city(String) - Method in class odata.msgraph.client.complex.SignInLocation.Builder
- city(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- city(String) - Method in class odata.msgraph.client.entity.User.Builder
- claimsMappingPolicies() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- claimsMappingPolicies() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- claimsMappingPolicies() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- claimsMappingPolicies(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- claimsMappingPolicies(String) - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- claimsMappingPolicies(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- ClaimsMappingPolicy - Class in odata.msgraph.client.entity
- ClaimsMappingPolicy() - Constructor for class odata.msgraph.client.entity.ClaimsMappingPolicy
- ClaimsMappingPolicy.Builder - Class in odata.msgraph.client.entity
- ClaimsMappingPolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ClaimsMappingPolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ClaimsMappingPolicyCollectionRequest
- ClaimsMappingPolicyRequest - Class in odata.msgraph.client.entity.request
- ClaimsMappingPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ClaimsMappingPolicyRequest
- class_ - Variable in class odata.msgraph.client.complex.PersonType
- class_(String) - Method in class odata.msgraph.client.complex.PersonType.Builder
- classCode - Variable in class odata.msgraph.client.entity.EducationClass
- classCode(String) - Method in class odata.msgraph.client.entity.EducationClass.Builder
- classes() - Method in class odata.msgraph.client.entity.collection.request.EducationSchoolCollectionRequest
- classes() - Method in class odata.msgraph.client.entity.collection.request.EducationUserCollectionRequest
- classes() - Method in class odata.msgraph.client.entity.request.EducationRootRequest
- classes() - Method in class odata.msgraph.client.entity.request.EducationSchoolRequest
- classes() - Method in class odata.msgraph.client.entity.request.EducationUserRequest
- classes(String) - Method in class odata.msgraph.client.entity.collection.request.EducationSchoolCollectionRequest
- classes(String) - Method in class odata.msgraph.client.entity.collection.request.EducationUserCollectionRequest
- classes(String) - Method in class odata.msgraph.client.entity.request.EducationRootRequest
- classes(String) - Method in class odata.msgraph.client.entity.request.EducationSchoolRequest
- classes(String) - Method in class odata.msgraph.client.entity.request.EducationUserRequest
- classId - Variable in class odata.msgraph.client.entity.CalendarGroup
- classId(String) - Method in class odata.msgraph.client.entity.CalendarGroup.Builder
- classification - Variable in class odata.msgraph.client.entity.DelegatedPermissionClassification
- classification - Variable in class odata.msgraph.client.entity.Group
- classification - Variable in class odata.msgraph.client.entity.Team
- classification(String) - Method in class odata.msgraph.client.entity.Group.Builder
- classification(String) - Method in class odata.msgraph.client.entity.Team.Builder
- classification(PermissionClassificationType) - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification.Builder
- classifyAs - Variable in class odata.msgraph.client.entity.InferenceClassificationOverride
- classifyAs(InferenceClassificationType) - Method in class odata.msgraph.client.entity.InferenceClassificationOverride.Builder
- classroomAppBlockRemoteScreenObservation - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- classroomAppBlockRemoteScreenObservation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow remote screen observation by Classroom app when the device is in supervised mode (iOS 9.3 and later).”
- classroomAppForceUnpromptedScreenObservation - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- classroomAppForceUnpromptedScreenObservation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to automatically give permission to the teacher of a managed course on the Classroom app to view a student's screen without prompting when the device is in supervised mode.”
- clean(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- clean(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- CLEAN - odata.msgraph.client.enums.DefenderThreatAction
- cleanWindowsDevice(Boolean) - Method in class odata.msgraph.client.entity.ManagedDevice
- cleanWindowsDevice(Boolean) - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- clear() - Method in class odata.msgraph.client.entity.request.WorkbookChartFillRequest
- clear() - Method in class odata.msgraph.client.entity.request.WorkbookChartLineFormatRequest
- clear() - Method in class odata.msgraph.client.entity.request.WorkbookFilterRequest
- clear() - Method in class odata.msgraph.client.entity.request.WorkbookRangeFillRequest
- clear() - Method in class odata.msgraph.client.entity.request.WorkbookTableSortRequest
- clear() - Method in class odata.msgraph.client.entity.WorkbookChartFill
- clear() - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
- clear() - Method in class odata.msgraph.client.entity.WorkbookFilter
- clear() - Method in class odata.msgraph.client.entity.WorkbookRangeFill
- clear() - Method in class odata.msgraph.client.entity.WorkbookTableSort
- clear(String) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- clear(String) - Method in class odata.msgraph.client.entity.WorkbookRange
- clearFilters() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- clearFilters() - Method in class odata.msgraph.client.entity.WorkbookTable
- clickAction - Variable in class odata.msgraph.client.complex.UriClickSecurityState
- clickAction(String) - Method in class odata.msgraph.client.complex.UriClickSecurityState.Builder
- clickDateTime - Variable in class odata.msgraph.client.complex.UriClickSecurityState
- clickDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.UriClickSecurityState.Builder
- CLIENT_DISCONNECTED - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- clientAppId - Variable in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- clientAppId(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant.Builder
- clientApplicationIds - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- clientApplicationIds(String...) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- clientApplicationIds(List<String>) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- clientApplicationIdsNextLink - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- clientApplicationIdsNextLink(String) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- clientApplicationPublisherIds - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- clientApplicationPublisherIds(String...) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- clientApplicationPublisherIds(List<String>) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- clientApplicationPublisherIdsNextLink - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- clientApplicationPublisherIdsNextLink(String) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- clientApplicationsFromVerifiedPublisherOnly - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- clientApplicationsFromVerifiedPublisherOnly(Boolean) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- clientApplicationTenantIds - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- clientApplicationTenantIds(String...) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- clientApplicationTenantIds(List<String>) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- clientApplicationTenantIdsNextLink - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- clientApplicationTenantIdsNextLink(String) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- clientAppTypes - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- clientAppTypes(List<ConditionalAccessClientApp>) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- clientAppTypes(ConditionalAccessClientApp...) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- clientAppTypesNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- clientAppTypesNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- clientAppUsed - Variable in class odata.msgraph.client.entity.SignIn
- clientAppUsed(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- clientAppUsed(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- ClientCertificateAuthentication - Class in odata.msgraph.client.complex
- ClientCertificateAuthentication() - Constructor for class odata.msgraph.client.complex.ClientCertificateAuthentication
- ClientCertificateAuthentication.Builder - Class in odata.msgraph.client.complex
- clientContext - Variable in class odata.msgraph.client.entity.CommsOperation
- clientContext(String) - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation.Builder
- clientContext(String) - Method in class odata.msgraph.client.entity.CommsOperation.Builder
- clientContext(String) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation.Builder
- clientContext(String) - Method in class odata.msgraph.client.entity.MuteParticipantOperation.Builder
- clientContext(String) - Method in class odata.msgraph.client.entity.PlayPromptOperation.Builder
- clientContext(String) - Method in class odata.msgraph.client.entity.RecordOperation.Builder
- clientContext(String) - Method in class odata.msgraph.client.entity.SubscribeToToneOperation.Builder
- clientContext(String) - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation.Builder
- clientContext(String) - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation.Builder
- clientId - Variable in class odata.msgraph.client.entity.IdentityProvider
- clientId - Variable in class odata.msgraph.client.entity.OAuth2PermissionGrant
- clientId - Variable in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- clientId(String) - Method in class odata.msgraph.client.entity.IdentityProvider.Builder
- clientId(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant.Builder
- clientId(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant.Builder
- ClientPlatform - Enum in odata.msgraph.client.callrecords.enums
- clientSecret - Variable in class odata.msgraph.client.entity.IdentityProvider
- clientSecret(String) - Method in class odata.msgraph.client.entity.IdentityProvider.Builder
- clientState - Variable in class odata.msgraph.client.complex.ChangeNotification
- clientState - Variable in class odata.msgraph.client.entity.Subscription
- clientState(String) - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- clientState(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- ClientUserAgent - Class in odata.msgraph.client.callrecords.complex
- ClientUserAgent() - Constructor for class odata.msgraph.client.callrecords.complex.ClientUserAgent
- ClientUserAgent.Builder - Class in odata.msgraph.client.callrecords.complex
- CLOCK - odata.msgraph.client.enums.TimeOffReasonIconType
- CLOCKWISE_FROM_BOTTOM_LEFT - odata.msgraph.client.enums.PrintMultipageLayout
- CLOCKWISE_FROM_BOTTOM_RIGHT - odata.msgraph.client.enums.PrintMultipageLayout
- CLOCKWISE_FROM_TOP_LEFT - odata.msgraph.client.enums.PrintMultipageLayout
- CLOCKWISE_FROM_TOP_RIGHT - odata.msgraph.client.enums.PrintMultipageLayout
- ClonableTeamParts - Enum in odata.msgraph.client.enums
- clone(String, String, String, String, TeamVisibilityType, ClonableTeamParts) - Method in class odata.msgraph.client.entity.request.TeamRequest
- clone(String, String, String, String, TeamVisibilityType, ClonableTeamParts) - Method in class odata.msgraph.client.entity.Team
- CLONE_TEAM - odata.msgraph.client.enums.TeamsAsyncOperationType
- closedDateTime - Variable in class odata.msgraph.client.entity.Alert
- closedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Alert.Builder
- closeSession() - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- closeSession() - Method in class odata.msgraph.client.entity.Workbook
- cloudAppSecurity - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- cloudAppSecurity(CloudAppSecuritySessionControl) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls.Builder
- CloudAppSecuritySessionControl - Class in odata.msgraph.client.complex
- CloudAppSecuritySessionControl() - Constructor for class odata.msgraph.client.complex.CloudAppSecuritySessionControl
- CloudAppSecuritySessionControl.Builder - Class in odata.msgraph.client.complex
- CloudAppSecuritySessionControlType - Enum in odata.msgraph.client.enums
- CloudAppSecurityState - Class in odata.msgraph.client.complex
- CloudAppSecurityState() - Constructor for class odata.msgraph.client.complex.CloudAppSecurityState
- CloudAppSecurityState.Builder - Class in odata.msgraph.client.complex
- cloudAppSecurityType - Variable in class odata.msgraph.client.complex.CloudAppSecuritySessionControl
- cloudAppSecurityType(CloudAppSecuritySessionControlType) - Method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl.Builder
- cloudAppStates - Variable in class odata.msgraph.client.entity.Alert
- cloudAppStates(List<CloudAppSecurityState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- cloudAppStates(CloudAppSecurityState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- cloudAppStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- cloudAppStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- CloudCommunications - Class in odata.msgraph.client.entity
- CloudCommunications() - Constructor for class odata.msgraph.client.entity.CloudCommunications
- CloudCommunications.Builder - Class in odata.msgraph.client.entity
- CloudCommunicationsRequest - Class in odata.msgraph.client.entity.request
- CloudCommunicationsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.CloudCommunicationsRequest
- cloudServiceDeploymentEnvironment - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- cloudServiceDeploymentEnvironment(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- cloudServiceDeploymentId - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- cloudServiceDeploymentId(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- cloudServiceInstanceName - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- cloudServiceInstanceName(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- cloudServiceName - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- cloudServiceName(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- code - Variable in class odata.msgraph.client.complex.GenericError
- code - Variable in class odata.msgraph.client.complex.MailTipsError
- code - Variable in class odata.msgraph.client.complex.OnenoteOperationError
- code - Variable in class odata.msgraph.client.complex.OperationError
- code - Variable in class odata.msgraph.client.complex.PublicError
- code - Variable in class odata.msgraph.client.complex.PublicErrorDetail
- code - Variable in class odata.msgraph.client.complex.PublicInnerError
- code - Variable in class odata.msgraph.client.complex.ResultInfo
- code - Variable in class odata.msgraph.client.complex.ShiftActivity
- code - Variable in class odata.msgraph.client.complex.WorkbookOperationError
- code(Integer) - Method in class odata.msgraph.client.complex.ResultInfo.Builder
- code(String) - Method in class odata.msgraph.client.complex.GenericError.Builder
- code(String) - Method in class odata.msgraph.client.complex.MailTipsError.Builder
- code(String) - Method in class odata.msgraph.client.complex.OnenoteOperationError.Builder
- code(String) - Method in class odata.msgraph.client.complex.OperationError.Builder
- code(String) - Method in class odata.msgraph.client.complex.PublicError.Builder
- code(String) - Method in class odata.msgraph.client.complex.PublicErrorDetail.Builder
- code(String) - Method in class odata.msgraph.client.complex.PublicInnerError.Builder
- code(String) - Method in class odata.msgraph.client.complex.ShiftActivity.Builder
- code(String) - Method in class odata.msgraph.client.complex.WorkbookOperationError.Builder
- code(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- code(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- codeIntegrity - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- codeIntegrity(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“When code integrity is enabled, code execution is restricted to integrity verified code”
- codeIntegrityCheckVersion - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- codeIntegrityCheckVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The version of the Boot Manager”
- codeIntegrityEnabled - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- codeIntegrityEnabled - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- codeIntegrityEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Require devices to be reported as healthy by Windows Device Health Attestation.”
- codeIntegrityEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Require devices to be reported as healthy by Windows Device Health Attestation.”
- codeIntegrityPolicy - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- codeIntegrityPolicy(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The Code Integrity policy that is controlling the security of the boot environment”
- COLLAPSE - odata.msgraph.client.enums.WindowsStartMenuAppListVisibilityType
- collate - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- collate(Boolean) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- collation - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- collation(Boolean) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- color - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- color - Variable in class odata.msgraph.client.complex.WorkbookSortField
- color - Variable in class odata.msgraph.client.entity.Calendar
- color - Variable in class odata.msgraph.client.entity.OutlookCategory
- color - Variable in class odata.msgraph.client.entity.WorkbookChartFont
- color - Variable in class odata.msgraph.client.entity.WorkbookChartLineFormat
- color - Variable in class odata.msgraph.client.entity.WorkbookRangeBorder
- color - Variable in class odata.msgraph.client.entity.WorkbookRangeFill
- color - Variable in class odata.msgraph.client.entity.WorkbookRangeFont
- color(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria.Builder
- color(String) - Method in class odata.msgraph.client.complex.WorkbookSortField.Builder
- color(String) - Method in class odata.msgraph.client.entity.WorkbookChartFont.Builder
- color(String) - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat.Builder
- color(String) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder.Builder
- color(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFill.Builder
- color(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFont.Builder
- color(CalendarColor) - Method in class odata.msgraph.client.entity.Calendar.Builder
- color(CategoryColor) - Method in class odata.msgraph.client.entity.OutlookCategory.Builder
- COLOR - odata.msgraph.client.enums.PrintColorMode
- colorMode - Variable in class odata.msgraph.client.complex.PrinterDefaults
- colorMode - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- colorMode(PrintColorMode) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- colorMode(PrintColorMode) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- colorModes - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- colorModes(List<PrintColorMode>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- colorModes(PrintColorMode...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- colorModesNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- colorModesNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- column(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- column(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- columnCount - Variable in class odata.msgraph.client.entity.WorkbookRange
- columnCount - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- columnCount(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- columnCount(Integer) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- ColumnDefinition - Class in odata.msgraph.client.entity
- ColumnDefinition() - Constructor for class odata.msgraph.client.entity.ColumnDefinition
- ColumnDefinition.Builder - Class in odata.msgraph.client.entity
- ColumnDefinitionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ColumnDefinitionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ColumnDefinitionCollectionRequest
- ColumnDefinitionRequest - Class in odata.msgraph.client.entity.request
- ColumnDefinitionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ColumnDefinitionRequest
- columnGroup - Variable in class odata.msgraph.client.entity.ColumnDefinition
- columnGroup(String) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- columnHidden - Variable in class odata.msgraph.client.entity.WorkbookRange
- columnHidden(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- columnIndex - Variable in class odata.msgraph.client.entity.WorkbookRange
- columnIndex(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- ColumnLink - Class in odata.msgraph.client.entity
- ColumnLink() - Constructor for class odata.msgraph.client.entity.ColumnLink
- ColumnLink.Builder - Class in odata.msgraph.client.entity
- ColumnLinkCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ColumnLinkCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ColumnLinkCollectionRequest
- ColumnLinkRequest - Class in odata.msgraph.client.entity.request
- ColumnLinkRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ColumnLinkRequest
- columnLinks() - Method in class odata.msgraph.client.entity.collection.request.ContentTypeCollectionRequest
- columnLinks() - Method in class odata.msgraph.client.entity.request.ContentTypeRequest
- columnLinks(String) - Method in class odata.msgraph.client.entity.collection.request.ContentTypeCollectionRequest
- columnLinks(String) - Method in class odata.msgraph.client.entity.request.ContentTypeRequest
- columnName - Variable in class odata.msgraph.client.complex.LookupColumn
- columnName(String) - Method in class odata.msgraph.client.complex.LookupColumn.Builder
- columns() - Method in class odata.msgraph.client.entity.collection.request.ListCollectionRequest
- columns() - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- columns() - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableCollectionRequest
- columns() - Method in class odata.msgraph.client.entity.request.ListRequest
- columns() - Method in class odata.msgraph.client.entity.request.SiteRequest
- columns() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- columns(String) - Method in class odata.msgraph.client.entity.collection.request.ListCollectionRequest
- columns(String) - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- columns(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableCollectionRequest
- columns(String) - Method in class odata.msgraph.client.entity.request.ListRequest
- columns(String) - Method in class odata.msgraph.client.entity.request.SiteRequest
- columns(String) - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- columns(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- columns(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- columnsAfter() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- columnsAfter() - Method in class odata.msgraph.client.entity.WorkbookRange
- columnsAfter_Function(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- columnsAfter_Function(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- columnsBefore() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- columnsBefore() - Method in class odata.msgraph.client.entity.WorkbookRange
- columnsBefore_Function(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- columnsBefore_Function(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- columnWidth - Variable in class odata.msgraph.client.entity.WorkbookRangeFormat
- columnWidth(Double) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat.Builder
- com.github.davidmoten.msgraph - package com.github.davidmoten.msgraph
- combin(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- combin(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- combina(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- combina(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- commandLine - Variable in class odata.msgraph.client.complex.Process
- commandLine - Variable in class odata.msgraph.client.entity.WindowsMobileMSI
- commandLine(String) - Method in class odata.msgraph.client.complex.Process.Builder
- commandLine(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
-
“The command line.”
- comment - Variable in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- comment - Variable in class odata.msgraph.client.entity.WorkbookNamedItem
- comment(String) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate.Builder
- comment(String) - Method in class odata.msgraph.client.entity.WorkbookNamedItem.Builder
- comments - Variable in class odata.msgraph.client.complex.AlertHistoryState
- comments - Variable in class odata.msgraph.client.entity.Alert
- comments() - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- comments(String) - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- comments(String...) - Method in class odata.msgraph.client.complex.AlertHistoryState.Builder
- comments(String...) - Method in class odata.msgraph.client.entity.Alert.Builder
- comments(List<String>) - Method in class odata.msgraph.client.complex.AlertHistoryState.Builder
- comments(List<String>) - Method in class odata.msgraph.client.entity.Alert.Builder
- commentsNextLink - Variable in class odata.msgraph.client.complex.AlertHistoryState
- commentsNextLink - Variable in class odata.msgraph.client.entity.Alert
- commentsNextLink(String) - Method in class odata.msgraph.client.complex.AlertHistoryState.Builder
- commentsNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- commit(FileEncryptionInfo) - Method in class odata.msgraph.client.entity.MobileAppContentFile
- commit(FileEncryptionInfo) - Method in class odata.msgraph.client.entity.request.MobileAppContentFileRequest
- COMMIT_FILE_FAILED - odata.msgraph.client.enums.MobileAppContentFileUploadState
- COMMIT_FILE_PENDING - odata.msgraph.client.enums.MobileAppContentFileUploadState
- COMMIT_FILE_SUCCESS - odata.msgraph.client.enums.MobileAppContentFileUploadState
- COMMIT_FILE_TIMED_OUT - odata.msgraph.client.enums.MobileAppContentFileUploadState
- committedContentVersion - Variable in class odata.msgraph.client.entity.ManagedMobileLobApp
- committedContentVersion - Variable in class odata.msgraph.client.entity.MobileLobApp
- committedContentVersion(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- committedContentVersion(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- committedContentVersion(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- committedContentVersion(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- committedContentVersion(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- committedContentVersion(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- committedContentVersion(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- CommsNotification - Class in odata.msgraph.client.complex
- CommsNotification() - Constructor for class odata.msgraph.client.complex.CommsNotification
- CommsNotification.Builder - Class in odata.msgraph.client.complex
- CommsNotifications - Class in odata.msgraph.client.complex
- CommsNotifications() - Constructor for class odata.msgraph.client.complex.CommsNotifications
- CommsNotifications.Builder - Class in odata.msgraph.client.complex
- CommsOperation - Class in odata.msgraph.client.entity
- CommsOperation() - Constructor for class odata.msgraph.client.entity.CommsOperation
- CommsOperation.Builder - Class in odata.msgraph.client.entity
- CommsOperationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- CommsOperationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.CommsOperationCollectionRequest
- CommsOperationRequest - Class in odata.msgraph.client.entity.request
- CommsOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.CommsOperationRequest
- communications() - Method in class odata.msgraph.client.container.GraphService
- COMPANY - odata.msgraph.client.enums.ManagedDeviceOwnerType
- companyName - Variable in class odata.msgraph.client.entity.Contact
- companyName - Variable in class odata.msgraph.client.entity.OrgContact
- companyName - Variable in class odata.msgraph.client.entity.Person
- companyName - Variable in class odata.msgraph.client.entity.User
- companyName(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- companyName(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- companyName(String) - Method in class odata.msgraph.client.entity.Person.Builder
- companyName(String) - Method in class odata.msgraph.client.entity.User.Builder
- comparisonValue - Variable in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- comparisonValue - Variable in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- comparisonValue - Variable in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- comparisonValue(String) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule.Builder
-
“The file or folder comparison value.”
- comparisonValue(String) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule.Builder
-
“The script output comparison value.
- comparisonValue(String) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule.Builder
-
“The registry comparison value.”
- COMPLETE - odata.msgraph.client.enums.DataPolicyOperationStatus
- COMPLETE - odata.msgraph.client.enums.FollowupFlagStatus
- COMPLETE - odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityImportStatus
- COMPLETE - odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityUploadStatus
- COMPLETED - odata.msgraph.client.enums.OperationStatus
- COMPLETED - odata.msgraph.client.enums.PrintJobProcessingState
- COMPLETED - odata.msgraph.client.enums.PrintTaskProcessingState
- COMPLETED - odata.msgraph.client.enums.TaskStatus
- COMPLETED - odata.msgraph.client.enums.ThreatAssessmentStatus
- COMPLETED - odata.msgraph.client.enums.VppTokenSyncStatus
- COMPLETED_SUCCESSFULLY - odata.msgraph.client.enums.PrintJobStateDetail
- COMPLETED_WITH_ERRORS - odata.msgraph.client.enums.PrintJobStateDetail
- COMPLETED_WITH_WARNINGS - odata.msgraph.client.enums.PrintJobStateDetail
- completedBlackAndWhiteJobCount - Variable in class odata.msgraph.client.entity.PrintUsage
- completedBlackAndWhiteJobCount(Long) - Method in class odata.msgraph.client.entity.PrintUsageByPrinter.Builder
- completedBlackAndWhiteJobCount(Long) - Method in class odata.msgraph.client.entity.PrintUsageByUser.Builder
- completedBy - Variable in class odata.msgraph.client.entity.PlannerTask
- completedBy(IdentitySet) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- completedColorJobCount - Variable in class odata.msgraph.client.entity.PrintUsage
- completedColorJobCount(Long) - Method in class odata.msgraph.client.entity.PrintUsageByPrinter.Builder
- completedColorJobCount(Long) - Method in class odata.msgraph.client.entity.PrintUsageByUser.Builder
- completedDateTime - Variable in class odata.msgraph.client.complex.FollowupFlag
- completedDateTime - Variable in class odata.msgraph.client.entity.DataPolicyOperation
- completedDateTime - Variable in class odata.msgraph.client.entity.PlannerTask
- completedDateTime - Variable in class odata.msgraph.client.entity.Request
- completedDateTime - Variable in class odata.msgraph.client.entity.TodoTask
- completedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DataPolicyOperation.Builder
- completedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- completedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Request.Builder
- completedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.UserConsentRequest.Builder
- completedDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.FollowupFlag.Builder
- completedDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- completeMigration() - Method in class odata.msgraph.client.entity.Channel
- completeMigration() - Method in class odata.msgraph.client.entity.request.ChannelRequest
- completeMigration() - Method in class odata.msgraph.client.entity.request.TeamRequest
- completeMigration() - Method in class odata.msgraph.client.entity.Team
- completionDateTime - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- completionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ArchivedPrintJob.Builder
- complex(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- complex(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- ComplexExtensionValue - Class in odata.msgraph.client.complex
- ComplexExtensionValue() - Constructor for class odata.msgraph.client.complex.ComplexExtensionValue
- ComplexExtensionValue.Builder - Class in odata.msgraph.client.complex
- complianceExpirationDateTime - Variable in class odata.msgraph.client.entity.Device
- complianceExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Device.Builder
- complianceGracePeriodExpirationDateTime - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- complianceGracePeriodExpirationDateTime - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- complianceGracePeriodExpirationDateTime - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- complianceGracePeriodExpirationDateTime - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- complianceGracePeriodExpirationDateTime - Variable in class odata.msgraph.client.entity.ManagedDevice
- complianceGracePeriodExpirationDateTime - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- complianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus.Builder
-
“The DateTime when device compliance grace period expires”
- complianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The DateTime when device compliance grace period expires”
- complianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus.Builder
-
“The DateTime when device compliance grace period expires”
- complianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“The DateTime when device compliance grace period expires”
- complianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“The DateTime when device compliance grace period expires.
- complianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus.Builder
-
“The DateTime when device compliance grace period expires”
- complianceInformation - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- complianceInformation(List<ComplianceInformation>) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- complianceInformation(ComplianceInformation...) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- ComplianceInformation - Class in odata.msgraph.client.complex
- ComplianceInformation() - Constructor for class odata.msgraph.client.complex.ComplianceInformation
- ComplianceInformation.Builder - Class in odata.msgraph.client.complex
- complianceInformationNextLink - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- complianceInformationNextLink(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- ComplianceManagementPartner - Class in odata.msgraph.client.entity
-
“Compliance management partner for all platforms”
- ComplianceManagementPartner() - Constructor for class odata.msgraph.client.entity.ComplianceManagementPartner
- ComplianceManagementPartner.Builder - Class in odata.msgraph.client.entity
- ComplianceManagementPartnerAssignment - Class in odata.msgraph.client.complex
-
“User group targeting for Compliance Management Partner”
- ComplianceManagementPartnerAssignment() - Constructor for class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
- ComplianceManagementPartnerAssignment.Builder - Class in odata.msgraph.client.complex
- ComplianceManagementPartnerCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ComplianceManagementPartnerCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ComplianceManagementPartnerCollectionRequest
- ComplianceManagementPartnerRequest - Class in odata.msgraph.client.entity.request
- ComplianceManagementPartnerRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ComplianceManagementPartnerRequest
- complianceManagementPartners() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- complianceManagementPartners(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- compliancePolicy - Variable in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- compliancePolicy(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures.Builder
-
“Whether compliance policy is managed by Intune”
- complianceState - Variable in class odata.msgraph.client.entity.ManagedDevice
- complianceState(ComplianceState) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Compliance state of the device.
- ComplianceState - Enum in odata.msgraph.client.enums
- ComplianceStatus - Enum in odata.msgraph.client.enums
- complianceUrl - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- complianceUrl(String) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip.Builder
- COMPLIANT - odata.msgraph.client.enums.ComplianceState
- COMPLIANT - odata.msgraph.client.enums.ComplianceStatus
- COMPLIANT - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- COMPLIANT_APPLICATION - odata.msgraph.client.enums.ConditionalAccessGrantControl
- COMPLIANT_DEVICE - odata.msgraph.client.enums.ConditionalAccessGrantControl
- compliantAppListType - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- compliantAppListType - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- compliantAppListType - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- compliantAppListType - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- compliantAppListType(AppListType) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Type of list that is in the CompliantAppsList.”
- compliantAppListType(AppListType) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“List that is in the AppComplianceList.”
- compliantAppListType(AppListType) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“List that is in the CompliantAppsList.”
- compliantAppListType(AppListType) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“List that is in the AppComplianceList.”
- compliantAppsList - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- compliantAppsList - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- compliantAppsList - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- compliantAppsList - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- compliantAppsList(List<AppListItem>) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsList(List<AppListItem>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsList(List<AppListItem>) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsList(List<AppListItem>) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsList(AppListItem...) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsList(AppListItem...) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsList(AppListItem...) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsList(AppListItem...) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsListNextLink - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- compliantAppsListNextLink - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- compliantAppsListNextLink - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- compliantAppsListNextLink - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- compliantAppsListNextLink(String) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsListNextLink(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsListNextLink(String) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantAppsListNextLink(String) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- compliantDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- compliantDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- compliantDeviceCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- compliantDeviceCount - Variable in class odata.msgraph.client.entity.SettingStateDeviceSummary
- compliantDeviceCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- compliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
-
“Number of compliant devices”
- compliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
-
“Number of compliant devices”
- compliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary.Builder
-
“Number of compliant devices”
- compliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
-
“Device Compliant count for the setting”
- compliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of compliant devices.”
- compliantUserCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- compliantUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of compliant users.”
- composers - Variable in class odata.msgraph.client.complex.Audio
- composers(String) - Method in class odata.msgraph.client.complex.Audio.Builder
- COMPROMISED - odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- COMPROMISED_PASSWORD - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- concatenate(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- concatenate(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- condition - Variable in class odata.msgraph.client.complex.UnifiedRolePermission
- condition - Variable in class odata.msgraph.client.entity.UnifiedRoleAssignment
- condition(String) - Method in class odata.msgraph.client.complex.UnifiedRolePermission.Builder
- condition(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment.Builder
- conditionalAccess() - Method in class odata.msgraph.client.entity.request.IdentityContainerRequest
- ConditionalAccessApplications - Class in odata.msgraph.client.complex
- ConditionalAccessApplications() - Constructor for class odata.msgraph.client.complex.ConditionalAccessApplications
- ConditionalAccessApplications.Builder - Class in odata.msgraph.client.complex
- ConditionalAccessClientApp - Enum in odata.msgraph.client.enums
- ConditionalAccessConditionSet - Class in odata.msgraph.client.complex
- ConditionalAccessConditionSet() - Constructor for class odata.msgraph.client.complex.ConditionalAccessConditionSet
- ConditionalAccessConditionSet.Builder - Class in odata.msgraph.client.complex
- ConditionalAccessDevicePlatform - Enum in odata.msgraph.client.enums
- ConditionalAccessGrantControl - Enum in odata.msgraph.client.enums
- ConditionalAccessGrantControls - Class in odata.msgraph.client.complex
- ConditionalAccessGrantControls() - Constructor for class odata.msgraph.client.complex.ConditionalAccessGrantControls
- ConditionalAccessGrantControls.Builder - Class in odata.msgraph.client.complex
- ConditionalAccessLocations - Class in odata.msgraph.client.complex
- ConditionalAccessLocations() - Constructor for class odata.msgraph.client.complex.ConditionalAccessLocations
- ConditionalAccessLocations.Builder - Class in odata.msgraph.client.complex
- ConditionalAccessPlatforms - Class in odata.msgraph.client.complex
- ConditionalAccessPlatforms() - Constructor for class odata.msgraph.client.complex.ConditionalAccessPlatforms
- ConditionalAccessPlatforms.Builder - Class in odata.msgraph.client.complex
- conditionalAccessPolicies() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- conditionalAccessPolicies(String) - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- ConditionalAccessPolicy - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- ConditionalAccessPolicy() - Constructor for class odata.msgraph.client.entity.ConditionalAccessPolicy
- ConditionalAccessPolicy.Builder - Class in odata.msgraph.client.entity
- ConditionalAccessPolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ConditionalAccessPolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ConditionalAccessPolicyCollectionRequest
- ConditionalAccessPolicyRequest - Class in odata.msgraph.client.entity.request
- ConditionalAccessPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ConditionalAccessPolicyRequest
- ConditionalAccessPolicyState - Enum in odata.msgraph.client.enums
- ConditionalAccessRoot - Class in odata.msgraph.client.entity
- ConditionalAccessRoot() - Constructor for class odata.msgraph.client.entity.ConditionalAccessRoot
- ConditionalAccessRoot.Builder - Class in odata.msgraph.client.entity
- ConditionalAccessRootRequest - Class in odata.msgraph.client.entity.request
- ConditionalAccessRootRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ConditionalAccessRootRequest
- ConditionalAccessSessionControl - Class in odata.msgraph.client.complex
- ConditionalAccessSessionControl() - Constructor for class odata.msgraph.client.complex.ConditionalAccessSessionControl
- ConditionalAccessSessionControls - Class in odata.msgraph.client.complex
- ConditionalAccessSessionControls() - Constructor for class odata.msgraph.client.complex.ConditionalAccessSessionControls
- ConditionalAccessSessionControls.Builder - Class in odata.msgraph.client.complex
- conditionalAccessSettings() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- conditionalAccessStatus - Variable in class odata.msgraph.client.entity.SignIn
- conditionalAccessStatus(ConditionalAccessStatus) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- conditionalAccessStatus(ConditionalAccessStatus) - Method in class odata.msgraph.client.entity.SignIn.Builder
- ConditionalAccessStatus - Enum in odata.msgraph.client.enums
- ConditionalAccessUsers - Class in odata.msgraph.client.complex
- ConditionalAccessUsers() - Constructor for class odata.msgraph.client.complex.ConditionalAccessUsers
- ConditionalAccessUsers.Builder - Class in odata.msgraph.client.complex
- conditions - Variable in class odata.msgraph.client.entity.ConditionalAccessPolicy
- conditions - Variable in class odata.msgraph.client.entity.MessageRule
- conditions(ConditionalAccessConditionSet) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy.Builder
- conditions(MessageRulePredicates) - Method in class odata.msgraph.client.entity.MessageRule.Builder
- CONFERENCE_ROOM - odata.msgraph.client.enums.LocationType
- conferenceId - Variable in class odata.msgraph.client.complex.AudioConferencing
- conferenceId - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- conferenceId(String) - Method in class odata.msgraph.client.complex.AudioConferencing.Builder
- conferenceId(String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- CONFERENCING_ANNOUNCEMENT_SERVICE - odata.msgraph.client.callrecords.enums.ServiceRole
- CONFERENCING_ATTENDANT - odata.msgraph.client.callrecords.enums.ServiceRole
- confidence - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- confidence - Variable in class odata.msgraph.client.entity.Alert
- confidence(Double) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- confidence(Integer) - Method in class odata.msgraph.client.entity.Alert.Builder
- confidence_Norm(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- confidence_Norm(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- confidence_T(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- confidence_T(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- CONFIDENTIAL - odata.msgraph.client.enums.Sensitivity
- CONFIG_MANAGER - odata.msgraph.client.enums.ComplianceState
- configManagerCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- configManagerCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
-
“Number of devices that have compliance managed by System Center Configuration Manager”
- configuration - Variable in class odata.msgraph.client.entity.PrintJob
- configuration - Variable in class odata.msgraph.client.entity.TeamsTab
- configuration(PrintJobConfiguration) - Method in class odata.msgraph.client.entity.PrintJob.Builder
- configuration(TeamsTabConfiguration) - Method in class odata.msgraph.client.entity.TeamsTab.Builder
- CONFIGURATION_MANAGER_CLIENT - odata.msgraph.client.enums.ManagementAgentType
- CONFIGURATION_MANAGER_CLIENT_MDM - odata.msgraph.client.enums.ManagementAgentType
- CONFIGURATION_MANAGER_CLIENT_MDM_EAS - odata.msgraph.client.enums.ManagementAgentType
- configurationAccount - Variable in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- configurationAccount(String) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
-
“The account used to configure the Windows device for taking the test.
- configurationAppliedUserCount - Variable in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- configurationAppliedUserCount(Integer) - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp.Builder
-
“Number of users the policy is applied.”
- configurationDeployedUserCount - Variable in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- configurationDeployedUserCount(Integer) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary.Builder
- configurationDeploymentSummaryPerApp - Variable in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- configurationDeploymentSummaryPerApp(List<ManagedAppPolicyDeploymentSummaryPerApp>) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary.Builder
- configurationDeploymentSummaryPerApp(ManagedAppPolicyDeploymentSummaryPerApp...) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary.Builder
- configurationDeploymentSummaryPerAppNextLink - Variable in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- configurationDeploymentSummaryPerAppNextLink(String) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary.Builder
- configurationManagerClientEnabledFeatures - Variable in class odata.msgraph.client.entity.ManagedDevice
- configurationManagerClientEnabledFeatures(ConfigurationManagerClientEnabledFeatures) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“ConfigrMgr client enabled features.
- ConfigurationManagerClientEnabledFeatures - Class in odata.msgraph.client.complex
-
“configuration Manager client enabled features”
- ConfigurationManagerClientEnabledFeatures() - Constructor for class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- ConfigurationManagerClientEnabledFeatures.Builder - Class in odata.msgraph.client.complex
- configurationProfileBlockChanges - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- configurationProfileBlockChanges(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from installing configuration profiles and certificates interactively when the device is in supervised mode.”
- configurationVersion - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- configurationVersion - Variable in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- configurationVersion - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- configurationVersion - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- configurationVersion - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- configurationVersion - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- configurationVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview.Builder
-
“Version of the policy for that overview”
- configurationVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview.Builder
-
“Version of the policy for that overview”
- configurationVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview.Builder
-
“Version of the policy for that overview”
- configurationVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview.Builder
-
“Version of the policy for that overview”
- configurationVersion(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary.Builder
-
“Version of the policy for that overview”
- configurationVersion(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary.Builder
-
“Version of the policy for that overview”
- CONFIRMED_COMPROMISED - odata.msgraph.client.enums.RiskState
- CONFIRMED_SAFE - odata.msgraph.client.enums.RiskState
- CONFLICT - odata.msgraph.client.enums.ComplianceState
- CONFLICT - odata.msgraph.client.enums.ComplianceStatus
- conflictDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- conflictDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- conflictDeviceCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- conflictDeviceCount - Variable in class odata.msgraph.client.entity.SettingStateDeviceSummary
- conflictDeviceCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- conflictDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
-
“Number of conflict devices”
- conflictDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
-
“Number of conflict devices”
- conflictDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary.Builder
-
“Number of conflict devices”
- conflictDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
-
“Device conflict error count for the setting”
- conflictDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of conflict devices.”
- conflictUserCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- conflictUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of conflict users.”
- connectAppBlockAutoLaunch - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- connectAppBlockAutoLaunch(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Specifies whether to automatically launch the Connect app whenever a projection is initiated.”
- CONNECTED - odata.msgraph.client.enums.DeviceManagementExchangeConnectorStatus
- connectedDevicesServiceBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- connectedDevicesServiceBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to block Connected Devices Service which enables discovery and connection to other devices, remote messaging, remote app sessions and other cross-device experiences.”
- CONNECTING_TO_DEVICE - odata.msgraph.client.enums.PrinterProcessingStateDetail
- connectingIP - Variable in class odata.msgraph.client.complex.MessageSecurityState
- connectingIP(String) - Method in class odata.msgraph.client.complex.MessageSecurityState.Builder
- CONNECTION_PENDING - odata.msgraph.client.enums.DeviceManagementExchangeConnectorStatus
- ConnectionDirection - Enum in odata.msgraph.client.enums
- connectionSecurityRulesFromGroupPolicyMerged - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- connectionSecurityRulesFromGroupPolicyMerged(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Configures the firewall to merge connection security rules from group policy with those from local store instead of ignoring the local store rules.
- ConnectionStatus - Enum in odata.msgraph.client.enums
- connectionType - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- connectionType(NetworkConnectionType) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- connectors() - Method in class odata.msgraph.client.entity.collection.request.PrinterCollectionRequest
- connectors() - Method in class odata.msgraph.client.entity.request.PrinterRequest
- connectors() - Method in class odata.msgraph.client.entity.request.PrintRequest
- connectors(String) - Method in class odata.msgraph.client.entity.collection.request.PrinterCollectionRequest
- connectors(String) - Method in class odata.msgraph.client.entity.request.PrinterRequest
- connectors(String) - Method in class odata.msgraph.client.entity.request.PrintRequest
- connectorServerName - Variable in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- connectorServerName(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
-
“The name of the server hosting the Exchange Connector.”
- consentProvidedForMinor - Variable in class odata.msgraph.client.entity.User
- consentProvidedForMinor(String) - Method in class odata.msgraph.client.entity.User.Builder
- ConsentRequestFilterByCurrentUserOptions - Enum in odata.msgraph.client.enums
- consentType - Variable in class odata.msgraph.client.entity.OAuth2PermissionGrant
- consentType(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant.Builder
- consumedUnits - Variable in class odata.msgraph.client.entity.SubscribedSku
- consumedUnits(Integer) - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- Contact - Class in odata.msgraph.client.entity
- Contact() - Constructor for class odata.msgraph.client.entity.Contact
- Contact.Builder - Class in odata.msgraph.client.entity
- ContactCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ContactCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ContactCollectionRequest
- contactEmail - Variable in class odata.msgraph.client.complex.PrivacyProfile
- contactEmail(String) - Method in class odata.msgraph.client.complex.PrivacyProfile.Builder
- ContactFolder - Class in odata.msgraph.client.entity
- ContactFolder() - Constructor for class odata.msgraph.client.entity.ContactFolder
- ContactFolder.Builder - Class in odata.msgraph.client.entity
- ContactFolderCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ContactFolderCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- ContactFolderRequest - Class in odata.msgraph.client.entity.request
- ContactFolderRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ContactFolderRequest
- contactFolders() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- contactFolders() - Method in class odata.msgraph.client.entity.request.UserRequest
- contactFolders(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- contactFolders(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- contactITEmailAddress - Variable in class odata.msgraph.client.complex.IntuneBrand
- contactITEmailAddress(String) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Email address of the person/organization responsible for IT support.”
- contactITName - Variable in class odata.msgraph.client.complex.IntuneBrand
- contactITName(String) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Name of the person/organization responsible for IT support.”
- contactITNotes - Variable in class odata.msgraph.client.complex.IntuneBrand
- contactITNotes(String) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Text comments regarding the person/organization responsible for IT support.”
- contactITPhoneNumber - Variable in class odata.msgraph.client.complex.IntuneBrand
- contactITPhoneNumber(String) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Phone number of the person/organization responsible for IT support.”
- ContactRequest - Class in odata.msgraph.client.entity.request
- ContactRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ContactRequest
- contacts() - Method in class odata.msgraph.client.container.GraphService
- contacts() - Method in class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- contacts() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- contacts() - Method in class odata.msgraph.client.entity.request.ContactFolderRequest
- contacts() - Method in class odata.msgraph.client.entity.request.UserRequest
- contacts(String) - Method in class odata.msgraph.client.container.GraphService
- contacts(String) - Method in class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- contacts(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- contacts(String) - Method in class odata.msgraph.client.entity.request.ContactFolderRequest
- contacts(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- Contacts - Class in odata.msgraph.client.entity.set
- Contacts(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Contacts
- CONTACTS_ONLY - odata.msgraph.client.enums.ExternalAudienceScope
- contactSyncBlocked - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- contactSyncBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- contactSyncBlocked(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- contactSyncBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- containerDisplayName - Variable in class odata.msgraph.client.complex.ResourceVisualization
- containerDisplayName(String) - Method in class odata.msgraph.client.complex.ResourceVisualization.Builder
- containerType - Variable in class odata.msgraph.client.complex.ResourceVisualization
- containerType(String) - Method in class odata.msgraph.client.complex.ResourceVisualization.Builder
- containerWebUrl - Variable in class odata.msgraph.client.complex.ResourceVisualization
- containerWebUrl(String) - Method in class odata.msgraph.client.complex.ResourceVisualization.Builder
- content - Variable in class odata.msgraph.client.complex.ChatMessageAttachment
- content - Variable in class odata.msgraph.client.complex.ItemBody
- content - Variable in class odata.msgraph.client.complex.OnenotePatchContentCommand
- content - Variable in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- content - Variable in class odata.msgraph.client.complex.Report
- content - Variable in class odata.msgraph.client.complex.Thumbnail
- content - Variable in class odata.msgraph.client.complex.VisualInfo
- content - Variable in class odata.msgraph.client.entity.DriveItem
- content - Variable in class odata.msgraph.client.entity.DriveItemVersion
- content - Variable in class odata.msgraph.client.entity.ManagedAppStatusRaw
- content - Variable in class odata.msgraph.client.entity.OnenotePage
- content - Variable in class odata.msgraph.client.entity.OnenoteResource
- content - Variable in class odata.msgraph.client.entity.WorkbookComment
- content - Variable in class odata.msgraph.client.entity.WorkbookCommentReply
- content(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment.Builder
- content(String) - Method in class odata.msgraph.client.complex.ItemBody.Builder
- content(String) - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand.Builder
- content(String) - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest.Builder
- content(String) - Method in class odata.msgraph.client.complex.Report.Builder
- content(String) - Method in class odata.msgraph.client.complex.Thumbnail.Builder
- content(String) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- content(String) - Method in class odata.msgraph.client.entity.DriveItemVersion.Builder
- content(String) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- content(String) - Method in class odata.msgraph.client.entity.OnenoteResource.Builder
- content(String) - Method in class odata.msgraph.client.entity.WorkbookComment.Builder
- content(String) - Method in class odata.msgraph.client.entity.WorkbookCommentReply.Builder
- content(Json) - Method in class odata.msgraph.client.complex.VisualInfo.Builder
- content(Json) - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw.Builder
-
“Status report content.”
- contentBytes - Variable in class odata.msgraph.client.entity.FileAttachment
- contentBytes - Variable in class odata.msgraph.client.entity.TeamworkHostedContent
- contentBytes(byte[]) - Method in class odata.msgraph.client.entity.ChatMessageHostedContent.Builder
- contentBytes(byte[]) - Method in class odata.msgraph.client.entity.FileAttachment.Builder
- contentBytes(byte[]) - Method in class odata.msgraph.client.entity.TeamworkHostedContent.Builder
- contentData - Variable in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- contentData - Variable in class odata.msgraph.client.entity.FileAssessmentRequest
- contentData(String) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- contentData(String) - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- contentId - Variable in class odata.msgraph.client.entity.FileAttachment
- contentId(String) - Method in class odata.msgraph.client.entity.FileAttachment.Builder
- contentInfo - Variable in class odata.msgraph.client.entity.UserActivity
- contentInfo(Json) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- contentLocation - Variable in class odata.msgraph.client.entity.FileAttachment
- contentLocation(String) - Method in class odata.msgraph.client.entity.FileAttachment.Builder
- contentMimeType(String) - Method in class com.github.davidmoten.msgraph.Email.Builder6
- contentNamespaceUrl - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- contentNamespaceUrl(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The DHA report version.
- contentSource - Variable in class odata.msgraph.client.complex.SearchHit
- contentSource(String) - Method in class odata.msgraph.client.complex.SearchHit.Builder
- contentSources - Variable in class odata.msgraph.client.complex.SearchRequest
- contentSources(String...) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- contentSources(List<String>) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- contentSourcesNextLink - Variable in class odata.msgraph.client.complex.SearchRequest
- contentSourcesNextLink(String) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- contentType - Variable in class odata.msgraph.client.complex.AttachmentItem
- contentType - Variable in class odata.msgraph.client.complex.ChatMessageAttachment
- contentType - Variable in class odata.msgraph.client.complex.ItemBody
- contentType - Variable in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- contentType - Variable in class odata.msgraph.client.complex.PrinterDefaults
- contentType - Variable in class odata.msgraph.client.entity.Attachment
- contentType - Variable in class odata.msgraph.client.entity.ListItem
- contentType - Variable in class odata.msgraph.client.entity.PrintDocument
- contentType - Variable in class odata.msgraph.client.entity.TeamworkHostedContent
- contentType - Variable in class odata.msgraph.client.entity.ThreatAssessmentRequest
- contentType - Variable in class odata.msgraph.client.entity.WorkbookComment
- contentType - Variable in class odata.msgraph.client.entity.WorkbookCommentReply
- contentType(String) - Method in class odata.msgraph.client.complex.AttachmentItem.Builder
- contentType(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment.Builder
- contentType(String) - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties.Builder
- contentType(String) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- contentType(String) - Method in class odata.msgraph.client.entity.ChatMessageHostedContent.Builder
- contentType(String) - Method in class odata.msgraph.client.entity.FileAttachment.Builder
- contentType(String) - Method in class odata.msgraph.client.entity.ItemAttachment.Builder
- contentType(String) - Method in class odata.msgraph.client.entity.PrintDocument.Builder
- contentType(String) - Method in class odata.msgraph.client.entity.ReferenceAttachment.Builder
- contentType(String) - Method in class odata.msgraph.client.entity.TeamworkHostedContent.Builder
- contentType(String) - Method in class odata.msgraph.client.entity.WorkbookComment.Builder
- contentType(String) - Method in class odata.msgraph.client.entity.WorkbookCommentReply.Builder
- contentType(ContentTypeInfo) - Method in class odata.msgraph.client.entity.ListItem.Builder
- contentType(BodyType) - Method in class odata.msgraph.client.complex.ItemBody.Builder
- contentType(ThreatAssessmentContentType) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- contentType(ThreatAssessmentContentType) - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- contentType(ThreatAssessmentContentType) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- contentType(ThreatAssessmentContentType) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest.Builder
- ContentType - Class in odata.msgraph.client.entity
- ContentType() - Constructor for class odata.msgraph.client.entity.ContentType
- ContentType.Builder - Class in odata.msgraph.client.entity
- ContentTypeCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ContentTypeCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ContentTypeCollectionRequest
- ContentTypeInfo - Class in odata.msgraph.client.complex
- ContentTypeInfo() - Constructor for class odata.msgraph.client.complex.ContentTypeInfo
- ContentTypeInfo.Builder - Class in odata.msgraph.client.complex
- ContentTypeOrder - Class in odata.msgraph.client.complex
- ContentTypeOrder() - Constructor for class odata.msgraph.client.complex.ContentTypeOrder
- ContentTypeOrder.Builder - Class in odata.msgraph.client.complex
- ContentTypeRequest - Class in odata.msgraph.client.entity.request
- ContentTypeRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ContentTypeRequest
- contentTypes - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- contentTypes() - Method in class odata.msgraph.client.entity.collection.request.ListCollectionRequest
- contentTypes() - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- contentTypes() - Method in class odata.msgraph.client.entity.request.ListRequest
- contentTypes() - Method in class odata.msgraph.client.entity.request.SiteRequest
- contentTypes(String) - Method in class odata.msgraph.client.entity.collection.request.ListCollectionRequest
- contentTypes(String) - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- contentTypes(String) - Method in class odata.msgraph.client.entity.request.ListRequest
- contentTypes(String) - Method in class odata.msgraph.client.entity.request.SiteRequest
- contentTypes(String...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- contentTypes(List<String>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- contentTypesEnabled - Variable in class odata.msgraph.client.complex.ListInfo
- contentTypesEnabled(Boolean) - Method in class odata.msgraph.client.complex.ListInfo.Builder
- contentTypesNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- contentTypesNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- contentUrl - Variable in class odata.msgraph.client.complex.ChatMessageAttachment
- contentUrl - Variable in class odata.msgraph.client.complex.TeamsTabConfiguration
- contentUrl - Variable in class odata.msgraph.client.entity.OnenotePage
- contentUrl - Variable in class odata.msgraph.client.entity.OnenoteResource
- contentUrl - Variable in class odata.msgraph.client.entity.UserActivity
- contentUrl(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment.Builder
- contentUrl(String) - Method in class odata.msgraph.client.complex.TeamsTabConfiguration.Builder
- contentUrl(String) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- contentUrl(String) - Method in class odata.msgraph.client.entity.OnenoteResource.Builder
- contentUrl(String) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- contentVersion - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- contentVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The HealthAttestation state schema version”
- contentVersions() - Method in class odata.msgraph.client.entity.request.ManagedMobileLobAppRequest
- contentVersions() - Method in class odata.msgraph.client.entity.request.MobileLobAppRequest
- contentVersions(String) - Method in class odata.msgraph.client.entity.request.ManagedMobileLobAppRequest
- contentVersions(String) - Method in class odata.msgraph.client.entity.request.MobileLobAppRequest
- contextPath - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- contextPath - Variable in class odata.msgraph.client.callrecords.complex.Endpoint
- contextPath - Variable in class odata.msgraph.client.callrecords.complex.FailureInfo
- contextPath - Variable in class odata.msgraph.client.callrecords.complex.FeedbackTokenSet
- contextPath - Variable in class odata.msgraph.client.callrecords.complex.Media
- contextPath - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- contextPath - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- contextPath - Variable in class odata.msgraph.client.callrecords.complex.UserAgent
- contextPath - Variable in class odata.msgraph.client.callrecords.complex.UserFeedback
- contextPath - Variable in class odata.msgraph.client.callrecords.entity.collection.request.CallRecordCollectionRequest
- contextPath - Variable in class odata.msgraph.client.callrecords.entity.collection.request.SegmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.callrecords.entity.collection.request.SessionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.complex.AccessAction
- contextPath - Variable in class odata.msgraph.client.complex.AccessReviewApplyAction
- contextPath - Variable in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- contextPath - Variable in class odata.msgraph.client.complex.AccessReviewReviewerScope
- contextPath - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- contextPath - Variable in class odata.msgraph.client.complex.AccessReviewScope
- contextPath - Variable in class odata.msgraph.client.complex.AddIn
- contextPath - Variable in class odata.msgraph.client.complex.AgreementFileData
- contextPath - Variable in class odata.msgraph.client.complex.AlertDetection
- contextPath - Variable in class odata.msgraph.client.complex.AlertHistoryState
- contextPath - Variable in class odata.msgraph.client.complex.AlertTrigger
- contextPath - Variable in class odata.msgraph.client.complex.AlternativeSecurityId
- contextPath - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- contextPath - Variable in class odata.msgraph.client.complex.ApiApplication
- contextPath - Variable in class odata.msgraph.client.complex.ApiAuthenticationConfigurationBase
- contextPath - Variable in class odata.msgraph.client.complex.AppConfigurationSettingItem
- contextPath - Variable in class odata.msgraph.client.complex.AppConsentRequestScope
- contextPath - Variable in class odata.msgraph.client.complex.AppIdentity
- contextPath - Variable in class odata.msgraph.client.complex.ApplicationServicePrincipal
- contextPath - Variable in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- contextPath - Variable in class odata.msgraph.client.complex.AppListItem
- contextPath - Variable in class odata.msgraph.client.complex.AppRole
- contextPath - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- contextPath - Variable in class odata.msgraph.client.complex.AssignedLabel
- contextPath - Variable in class odata.msgraph.client.complex.AssignedLicense
- contextPath - Variable in class odata.msgraph.client.complex.AssignedPlan
- contextPath - Variable in class odata.msgraph.client.complex.AssignmentOrder
- contextPath - Variable in class odata.msgraph.client.complex.AttachmentItem
- contextPath - Variable in class odata.msgraph.client.complex.AttendeeAvailability
- contextPath - Variable in class odata.msgraph.client.complex.Audio
- contextPath - Variable in class odata.msgraph.client.complex.AudioConferencing
- contextPath - Variable in class odata.msgraph.client.complex.AuditActivityInitiator
- contextPath - Variable in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- contextPath - Variable in class odata.msgraph.client.complex.AutomaticRepliesSetting
- contextPath - Variable in class odata.msgraph.client.complex.AverageComparativeScore
- contextPath - Variable in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- contextPath - Variable in class odata.msgraph.client.complex.BooleanColumn
- contextPath - Variable in class odata.msgraph.client.complex.CalculatedColumn
- contextPath - Variable in class odata.msgraph.client.complex.CalendarSharingMessageAction
- contextPath - Variable in class odata.msgraph.client.complex.CallMediaState
- contextPath - Variable in class odata.msgraph.client.complex.CallOptions
- contextPath - Variable in class odata.msgraph.client.complex.CallRoute
- contextPath - Variable in class odata.msgraph.client.complex.CallTranscriptionInfo
- contextPath - Variable in class odata.msgraph.client.complex.CertificateAuthority
- contextPath - Variable in class odata.msgraph.client.complex.CertificationControl
- contextPath - Variable in class odata.msgraph.client.complex.ChangeNotification
- contextPath - Variable in class odata.msgraph.client.complex.ChangeNotificationCollection
- contextPath - Variable in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- contextPath - Variable in class odata.msgraph.client.complex.ChannelIdentity
- contextPath - Variable in class odata.msgraph.client.complex.ChatInfo
- contextPath - Variable in class odata.msgraph.client.complex.ChatMessageAttachment
- contextPath - Variable in class odata.msgraph.client.complex.ChatMessageMention
- contextPath - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- contextPath - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- contextPath - Variable in class odata.msgraph.client.complex.ChatMessageReaction
- contextPath - Variable in class odata.msgraph.client.complex.ChoiceColumn
- contextPath - Variable in class odata.msgraph.client.complex.CloudAppSecurityState
- contextPath - Variable in class odata.msgraph.client.complex.CommsNotification
- contextPath - Variable in class odata.msgraph.client.complex.CommsNotifications
- contextPath - Variable in class odata.msgraph.client.complex.ComplexExtensionValue
- contextPath - Variable in class odata.msgraph.client.complex.ComplianceInformation
- contextPath - Variable in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
- contextPath - Variable in class odata.msgraph.client.complex.ConditionalAccessApplications
- contextPath - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- contextPath - Variable in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- contextPath - Variable in class odata.msgraph.client.complex.ConditionalAccessLocations
- contextPath - Variable in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- contextPath - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- contextPath - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- contextPath - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- contextPath - Variable in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- contextPath - Variable in class odata.msgraph.client.complex.ContentTypeInfo
- contextPath - Variable in class odata.msgraph.client.complex.ContentTypeOrder
- contextPath - Variable in class odata.msgraph.client.complex.ControlScore
- contextPath - Variable in class odata.msgraph.client.complex.ConvertIdResult
- contextPath - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- contextPath - Variable in class odata.msgraph.client.complex.CurrencyColumn
- contextPath - Variable in class odata.msgraph.client.complex.DateTimeColumn
- contextPath - Variable in class odata.msgraph.client.complex.DateTimeTimeZone
- contextPath - Variable in class odata.msgraph.client.complex.DefaultColumnValue
- contextPath - Variable in class odata.msgraph.client.complex.DefaultUserRolePermissions
- contextPath - Variable in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- contextPath - Variable in class odata.msgraph.client.complex.Deleted
- contextPath - Variable in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- contextPath - Variable in class odata.msgraph.client.complex.DetailsInfo
- contextPath - Variable in class odata.msgraph.client.complex.DeviceActionResult
- contextPath - Variable in class odata.msgraph.client.complex.DeviceAndAppManagementAssignmentTarget
- contextPath - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- contextPath - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- contextPath - Variable in class odata.msgraph.client.complex.DeviceDetail
- contextPath - Variable in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- contextPath - Variable in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- contextPath - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- contextPath - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- contextPath - Variable in class odata.msgraph.client.complex.DeviceManagementSettings
- contextPath - Variable in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- contextPath - Variable in class odata.msgraph.client.complex.Diagnostic
- contextPath - Variable in class odata.msgraph.client.complex.DomainState
- contextPath - Variable in class odata.msgraph.client.complex.DriveItemUploadableProperties
- contextPath - Variable in class odata.msgraph.client.complex.DriveRecipient
- contextPath - Variable in class odata.msgraph.client.complex.EdgeSearchEngineBase
- contextPath - Variable in class odata.msgraph.client.complex.EducationCourse
- contextPath - Variable in class odata.msgraph.client.complex.EducationOnPremisesInfo
- contextPath - Variable in class odata.msgraph.client.complex.EducationStudent
- contextPath - Variable in class odata.msgraph.client.complex.EducationTeacher
- contextPath - Variable in class odata.msgraph.client.complex.EducationTerm
- contextPath - Variable in class odata.msgraph.client.complex.EmailAddress
- contextPath - Variable in class odata.msgraph.client.complex.EmployeeOrgData
- contextPath - Variable in class odata.msgraph.client.complex.ExtensionSchemaProperty
- contextPath - Variable in class odata.msgraph.client.complex.ExternalLink
- contextPath - Variable in class odata.msgraph.client.complex.Fido2KeyRestrictions
- contextPath - Variable in class odata.msgraph.client.complex.File
- contextPath - Variable in class odata.msgraph.client.complex.FileEncryptionInfo
- contextPath - Variable in class odata.msgraph.client.complex.FileHash
- contextPath - Variable in class odata.msgraph.client.complex.FileSecurityState
- contextPath - Variable in class odata.msgraph.client.complex.FileSystemInfo
- contextPath - Variable in class odata.msgraph.client.complex.Folder
- contextPath - Variable in class odata.msgraph.client.complex.FolderView
- contextPath - Variable in class odata.msgraph.client.complex.FollowupFlag
- contextPath - Variable in class odata.msgraph.client.complex.FreeBusyError
- contextPath - Variable in class odata.msgraph.client.complex.GenericError
- contextPath - Variable in class odata.msgraph.client.complex.GeoCoordinates
- contextPath - Variable in class odata.msgraph.client.complex.GeolocationColumn
- contextPath - Variable in class odata.msgraph.client.complex.Hashes
- contextPath - Variable in class odata.msgraph.client.complex.HostSecurityState
- contextPath - Variable in class odata.msgraph.client.complex.Identity
- contextPath - Variable in class odata.msgraph.client.complex.IdentitySet
- contextPath - Variable in class odata.msgraph.client.complex.Image
- contextPath - Variable in class odata.msgraph.client.complex.ImageInfo
- contextPath - Variable in class odata.msgraph.client.complex.ImplicitGrantSettings
- contextPath - Variable in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- contextPath - Variable in class odata.msgraph.client.complex.IncomingContext
- contextPath - Variable in class odata.msgraph.client.complex.IncompleteData
- contextPath - Variable in class odata.msgraph.client.complex.InformationalUrl
- contextPath - Variable in class odata.msgraph.client.complex.InsightIdentity
- contextPath - Variable in class odata.msgraph.client.complex.InstanceResourceAccess
- contextPath - Variable in class odata.msgraph.client.complex.IntegerRange
- contextPath - Variable in class odata.msgraph.client.complex.InternetMessageHeader
- contextPath - Variable in class odata.msgraph.client.complex.IntuneBrand
- contextPath - Variable in class odata.msgraph.client.complex.InvestigationSecurityState
- contextPath - Variable in class odata.msgraph.client.complex.InvitationParticipantInfo
- contextPath - Variable in class odata.msgraph.client.complex.InvitedUserMessageInfo
- contextPath - Variable in class odata.msgraph.client.complex.IosDeviceType
- contextPath - Variable in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- contextPath - Variable in class odata.msgraph.client.complex.IosHomeScreenItem
- contextPath - Variable in class odata.msgraph.client.complex.IosHomeScreenPage
- contextPath - Variable in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- contextPath - Variable in class odata.msgraph.client.complex.IosNetworkUsageRule
- contextPath - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- contextPath - Variable in class odata.msgraph.client.complex.IpRange
- contextPath - Variable in class odata.msgraph.client.complex.ItemActionStat
- contextPath - Variable in class odata.msgraph.client.complex.ItemBody
- contextPath - Variable in class odata.msgraph.client.complex.ItemPreviewInfo
- contextPath - Variable in class odata.msgraph.client.complex.ItemReference
- contextPath - Variable in class odata.msgraph.client.complex.Json
- contextPath - Variable in class odata.msgraph.client.complex.KeyCredential
- contextPath - Variable in class odata.msgraph.client.complex.KeyValue
- contextPath - Variable in class odata.msgraph.client.complex.KeyValuePair
- contextPath - Variable in class odata.msgraph.client.complex.LicenseAssignmentState
- contextPath - Variable in class odata.msgraph.client.complex.LicenseProcessingState
- contextPath - Variable in class odata.msgraph.client.complex.LicenseUnitsDetail
- contextPath - Variable in class odata.msgraph.client.complex.ListInfo
- contextPath - Variable in class odata.msgraph.client.complex.LobbyBypassSettings
- contextPath - Variable in class odata.msgraph.client.complex.LocaleInfo
- contextPath - Variable in class odata.msgraph.client.complex.Location
- contextPath - Variable in class odata.msgraph.client.complex.LocationConstraint
- contextPath - Variable in class odata.msgraph.client.complex.LookupColumn
- contextPath - Variable in class odata.msgraph.client.complex.MailboxSettings
- contextPath - Variable in class odata.msgraph.client.complex.MailTips
- contextPath - Variable in class odata.msgraph.client.complex.MailTipsError
- contextPath - Variable in class odata.msgraph.client.complex.MalwareState
- contextPath - Variable in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- contextPath - Variable in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- contextPath - Variable in class odata.msgraph.client.complex.MediaConfig
- contextPath - Variable in class odata.msgraph.client.complex.MediaContentRatingAustralia
- contextPath - Variable in class odata.msgraph.client.complex.MediaContentRatingCanada
- contextPath - Variable in class odata.msgraph.client.complex.MediaContentRatingFrance
- contextPath - Variable in class odata.msgraph.client.complex.MediaContentRatingGermany
- contextPath - Variable in class odata.msgraph.client.complex.MediaContentRatingIreland
- contextPath - Variable in class odata.msgraph.client.complex.MediaContentRatingJapan
- contextPath - Variable in class odata.msgraph.client.complex.MediaContentRatingNewZealand
- contextPath - Variable in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- contextPath - Variable in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- contextPath - Variable in class odata.msgraph.client.complex.MediaInfo
- contextPath - Variable in class odata.msgraph.client.complex.MediaStream
- contextPath - Variable in class odata.msgraph.client.complex.MeetingInfo
- contextPath - Variable in class odata.msgraph.client.complex.MeetingParticipantInfo
- contextPath - Variable in class odata.msgraph.client.complex.MeetingParticipants
- contextPath - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- contextPath - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- contextPath - Variable in class odata.msgraph.client.complex.MessageRuleActions
- contextPath - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- contextPath - Variable in class odata.msgraph.client.complex.MessageSecurityState
- contextPath - Variable in class odata.msgraph.client.complex.MimeContent
- contextPath - Variable in class odata.msgraph.client.complex.MobileAppAssignmentSettings
- contextPath - Variable in class odata.msgraph.client.complex.MobileAppIdentifier
- contextPath - Variable in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- contextPath - Variable in class odata.msgraph.client.complex.ModifiedProperty
- contextPath - Variable in class odata.msgraph.client.complex.NetworkConnection
- contextPath - Variable in class odata.msgraph.client.complex.NotebookLinks
- contextPath - Variable in class odata.msgraph.client.complex.NumberColumn
- contextPath - Variable in class odata.msgraph.client.complex.ObjectIdentity
- contextPath - Variable in class odata.msgraph.client.complex.OmaSetting
- contextPath - Variable in class odata.msgraph.client.complex.OnenoteOperationError
- contextPath - Variable in class odata.msgraph.client.complex.OnenotePagePreview
- contextPath - Variable in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- contextPath - Variable in class odata.msgraph.client.complex.OnenotePatchContentCommand
- contextPath - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- contextPath - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- contextPath - Variable in class odata.msgraph.client.complex.OnPremisesProvisioningError
- contextPath - Variable in class odata.msgraph.client.complex.OperationError
- contextPath - Variable in class odata.msgraph.client.complex.OptionalClaim
- contextPath - Variable in class odata.msgraph.client.complex.OptionalClaims
- contextPath - Variable in class odata.msgraph.client.complex.OutlookGeoCoordinates
- contextPath - Variable in class odata.msgraph.client.complex.Package
- contextPath - Variable in class odata.msgraph.client.complex.PageLinks
- contextPath - Variable in class odata.msgraph.client.complex.ParentalControlSettings
- contextPath - Variable in class odata.msgraph.client.complex.ParticipantInfo
- contextPath - Variable in class odata.msgraph.client.complex.PasswordCredential
- contextPath - Variable in class odata.msgraph.client.complex.PasswordProfile
- contextPath - Variable in class odata.msgraph.client.complex.PatternedRecurrence
- contextPath - Variable in class odata.msgraph.client.complex.PendingContentUpdate
- contextPath - Variable in class odata.msgraph.client.complex.PendingOperations
- contextPath - Variable in class odata.msgraph.client.complex.PermissionScope
- contextPath - Variable in class odata.msgraph.client.complex.PersonOrGroupColumn
- contextPath - Variable in class odata.msgraph.client.complex.PersonType
- contextPath - Variable in class odata.msgraph.client.complex.Phone
- contextPath - Variable in class odata.msgraph.client.complex.Photo
- contextPath - Variable in class odata.msgraph.client.complex.PhysicalAddress
- contextPath - Variable in class odata.msgraph.client.complex.PhysicalOfficeAddress
- contextPath - Variable in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- contextPath - Variable in class odata.msgraph.client.complex.PlannerAppliedCategories
- contextPath - Variable in class odata.msgraph.client.complex.PlannerAssignment
- contextPath - Variable in class odata.msgraph.client.complex.PlannerAssignments
- contextPath - Variable in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- contextPath - Variable in class odata.msgraph.client.complex.PlannerChecklistItem
- contextPath - Variable in class odata.msgraph.client.complex.PlannerChecklistItems
- contextPath - Variable in class odata.msgraph.client.complex.PlannerExternalReference
- contextPath - Variable in class odata.msgraph.client.complex.PlannerExternalReferences
- contextPath - Variable in class odata.msgraph.client.complex.PlannerOrderHintsByAssignee
- contextPath - Variable in class odata.msgraph.client.complex.PlannerUserIds
- contextPath - Variable in class odata.msgraph.client.complex.PreAuthorizedApplication
- contextPath - Variable in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- contextPath - Variable in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- contextPath - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- contextPath - Variable in class odata.msgraph.client.complex.PrinterDefaults
- contextPath - Variable in class odata.msgraph.client.complex.PrinterLocation
- contextPath - Variable in class odata.msgraph.client.complex.PrinterStatus
- contextPath - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- contextPath - Variable in class odata.msgraph.client.complex.PrintJobStatus
- contextPath - Variable in class odata.msgraph.client.complex.PrintMargin
- contextPath - Variable in class odata.msgraph.client.complex.PrintOperationStatus
- contextPath - Variable in class odata.msgraph.client.complex.PrintSettings
- contextPath - Variable in class odata.msgraph.client.complex.PrintTaskStatus
- contextPath - Variable in class odata.msgraph.client.complex.PrivacyProfile
- contextPath - Variable in class odata.msgraph.client.complex.Process
- contextPath - Variable in class odata.msgraph.client.complex.Prompt
- contextPath - Variable in class odata.msgraph.client.complex.ProvisionedPlan
- contextPath - Variable in class odata.msgraph.client.complex.ProvisioningErrorInfo
- contextPath - Variable in class odata.msgraph.client.complex.ProvisioningStatusInfo
- contextPath - Variable in class odata.msgraph.client.complex.ProvisioningStep
- contextPath - Variable in class odata.msgraph.client.complex.ProxiedDomain
- contextPath - Variable in class odata.msgraph.client.complex.PublicationFacet
- contextPath - Variable in class odata.msgraph.client.complex.PublicClientApplication
- contextPath - Variable in class odata.msgraph.client.complex.PublicError
- contextPath - Variable in class odata.msgraph.client.complex.PublicErrorDetail
- contextPath - Variable in class odata.msgraph.client.complex.PublicInnerError
- contextPath - Variable in class odata.msgraph.client.complex.Quota
- contextPath - Variable in class odata.msgraph.client.complex.RecentNotebook
- contextPath - Variable in class odata.msgraph.client.complex.RecentNotebookLinks
- contextPath - Variable in class odata.msgraph.client.complex.Recipient
- contextPath - Variable in class odata.msgraph.client.complex.RecordingInfo
- contextPath - Variable in class odata.msgraph.client.complex.RecurrencePattern
- contextPath - Variable in class odata.msgraph.client.complex.RecurrenceRange
- contextPath - Variable in class odata.msgraph.client.complex.RegistryKeyState
- contextPath - Variable in class odata.msgraph.client.complex.Reminder
- contextPath - Variable in class odata.msgraph.client.complex.RemoteItem
- contextPath - Variable in class odata.msgraph.client.complex.Report
- contextPath - Variable in class odata.msgraph.client.complex.RequiredResourceAccess
- contextPath - Variable in class odata.msgraph.client.complex.ResourceAccess
- contextPath - Variable in class odata.msgraph.client.complex.ResourceAction
- contextPath - Variable in class odata.msgraph.client.complex.ResourceData
- contextPath - Variable in class odata.msgraph.client.complex.ResourcePermission
- contextPath - Variable in class odata.msgraph.client.complex.ResourceReference
- contextPath - Variable in class odata.msgraph.client.complex.ResourceVisualization
- contextPath - Variable in class odata.msgraph.client.complex.ResponseStatus
- contextPath - Variable in class odata.msgraph.client.complex.ResultInfo
- contextPath - Variable in class odata.msgraph.client.complex.RgbColor
- contextPath - Variable in class odata.msgraph.client.complex.RolePermission
- contextPath - Variable in class odata.msgraph.client.complex.Root
- contextPath - Variable in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- contextPath - Variable in class odata.msgraph.client.complex.ScheduleEntity
- contextPath - Variable in class odata.msgraph.client.complex.ScheduleInformation
- contextPath - Variable in class odata.msgraph.client.complex.ScheduleItem
- contextPath - Variable in class odata.msgraph.client.complex.ScoredEmailAddress
- contextPath - Variable in class odata.msgraph.client.complex.SearchHit
- contextPath - Variable in class odata.msgraph.client.complex.SearchHitsContainer
- contextPath - Variable in class odata.msgraph.client.complex.SearchQuery
- contextPath - Variable in class odata.msgraph.client.complex.SearchRequest
- contextPath - Variable in class odata.msgraph.client.complex.SearchResponse
- contextPath - Variable in class odata.msgraph.client.complex.SearchResult
- contextPath - Variable in class odata.msgraph.client.complex.SectionLinks
- contextPath - Variable in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- contextPath - Variable in class odata.msgraph.client.complex.SecurityResource
- contextPath - Variable in class odata.msgraph.client.complex.SecurityVendorInformation
- contextPath - Variable in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- contextPath - Variable in class odata.msgraph.client.complex.ServicePlanInfo
- contextPath - Variable in class odata.msgraph.client.complex.SettingSource
- contextPath - Variable in class odata.msgraph.client.complex.SettingTemplateValue
- contextPath - Variable in class odata.msgraph.client.complex.SettingValue
- contextPath - Variable in class odata.msgraph.client.complex.Shared
- contextPath - Variable in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- contextPath - Variable in class odata.msgraph.client.complex.SharepointIds
- contextPath - Variable in class odata.msgraph.client.complex.SharingDetail
- contextPath - Variable in class odata.msgraph.client.complex.SharingInvitation
- contextPath - Variable in class odata.msgraph.client.complex.SharingLink
- contextPath - Variable in class odata.msgraph.client.complex.ShiftActivity
- contextPath - Variable in class odata.msgraph.client.complex.ShiftAvailability
- contextPath - Variable in class odata.msgraph.client.complex.SignInLocation
- contextPath - Variable in class odata.msgraph.client.complex.SignInStatus
- contextPath - Variable in class odata.msgraph.client.complex.SiteCollection
- contextPath - Variable in class odata.msgraph.client.complex.SizeRange
- contextPath - Variable in class odata.msgraph.client.complex.SpaApplication
- contextPath - Variable in class odata.msgraph.client.complex.SpecialFolder
- contextPath - Variable in class odata.msgraph.client.complex.StandardTimeZoneOffset
- contextPath - Variable in class odata.msgraph.client.complex.StoragePlanInformation
- contextPath - Variable in class odata.msgraph.client.complex.SystemFacet
- contextPath - Variable in class odata.msgraph.client.complex.TargetResource
- contextPath - Variable in class odata.msgraph.client.complex.TeamClassSettings
- contextPath - Variable in class odata.msgraph.client.complex.TeamFunSettings
- contextPath - Variable in class odata.msgraph.client.complex.TeamGuestSettings
- contextPath - Variable in class odata.msgraph.client.complex.TeamMemberSettings
- contextPath - Variable in class odata.msgraph.client.complex.TeamMessagingSettings
- contextPath - Variable in class odata.msgraph.client.complex.TeamsTabConfiguration
- contextPath - Variable in class odata.msgraph.client.complex.TeamworkActivityTopic
- contextPath - Variable in class odata.msgraph.client.complex.TeamworkNotificationRecipient
- contextPath - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- contextPath - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- contextPath - Variable in class odata.msgraph.client.complex.TermsExpiration
- contextPath - Variable in class odata.msgraph.client.complex.TextColumn
- contextPath - Variable in class odata.msgraph.client.complex.Thumbnail
- contextPath - Variable in class odata.msgraph.client.complex.TimeConstraint
- contextPath - Variable in class odata.msgraph.client.complex.TimeRange
- contextPath - Variable in class odata.msgraph.client.complex.TimeSlot
- contextPath - Variable in class odata.msgraph.client.complex.TimeZoneBase
- contextPath - Variable in class odata.msgraph.client.complex.TimeZoneInformation
- contextPath - Variable in class odata.msgraph.client.complex.ToneInfo
- contextPath - Variable in class odata.msgraph.client.complex.UnifiedRolePermission
- contextPath - Variable in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- contextPath - Variable in class odata.msgraph.client.complex.UploadSession
- contextPath - Variable in class odata.msgraph.client.complex.UriClickSecurityState
- contextPath - Variable in class odata.msgraph.client.complex.UsageDetails
- contextPath - Variable in class odata.msgraph.client.complex.UserAttributeValuesItem
- contextPath - Variable in class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration
- contextPath - Variable in class odata.msgraph.client.complex.UserSecurityState
- contextPath - Variable in class odata.msgraph.client.complex.VerifiedDomain
- contextPath - Variable in class odata.msgraph.client.complex.Video
- contextPath - Variable in class odata.msgraph.client.complex.VisualInfo
- contextPath - Variable in class odata.msgraph.client.complex.VppLicensingType
- contextPath - Variable in class odata.msgraph.client.complex.VulnerabilityState
- contextPath - Variable in class odata.msgraph.client.complex.WebApplication
- contextPath - Variable in class odata.msgraph.client.complex.Website
- contextPath - Variable in class odata.msgraph.client.complex.Win32LobAppInstallExperience
- contextPath - Variable in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- contextPath - Variable in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- contextPath - Variable in class odata.msgraph.client.complex.Win32LobAppReturnCode
- contextPath - Variable in class odata.msgraph.client.complex.Win32LobAppRule
- contextPath - Variable in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- contextPath - Variable in class odata.msgraph.client.complex.WindowsDeviceAccount
- contextPath - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- contextPath - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- contextPath - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- contextPath - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- contextPath - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- contextPath - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- contextPath - Variable in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- contextPath - Variable in class odata.msgraph.client.complex.WindowsUpdateInstallScheduleType
- contextPath - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- contextPath - Variable in class odata.msgraph.client.complex.WorkbookFilterDatetime
- contextPath - Variable in class odata.msgraph.client.complex.WorkbookIcon
- contextPath - Variable in class odata.msgraph.client.complex.WorkbookOperationError
- contextPath - Variable in class odata.msgraph.client.complex.WorkbookRangeReference
- contextPath - Variable in class odata.msgraph.client.complex.WorkbookSessionInfo
- contextPath - Variable in class odata.msgraph.client.complex.WorkbookSortField
- contextPath - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- contextPath - Variable in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- contextPath - Variable in class odata.msgraph.client.complex.WorkingHours
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AccessReviewInstanceCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AccessReviewInstanceDecisionItemCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AccessReviewScheduleDefinitionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ActivityBasedTimeoutPolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ActivityHistoryItemCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AdministrativeUnitCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AgreementAcceptanceCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AgreementCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AgreementFileLocalizationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AgreementFileVersionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AlertCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AndroidManagedAppProtectionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AppConsentRequestCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ApplicationTemplateCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AppRoleAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ApprovalStageCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AttachmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AuthenticationMethodCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AuthenticationMethodConfigurationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.AuthenticationMethodTargetCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.B2xIdentityUserFlowCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.BaseItemCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.CalendarGroupCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.CalendarPermissionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.CallCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.CertificateBasedAuthConfigurationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ChannelCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ChatMessageCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ChatMessageHostedContentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ClaimsMappingPolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ColumnDefinitionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ColumnLinkCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.CommsOperationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ComplianceManagementPartnerCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ConditionalAccessPolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ContactCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ContentTypeCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ContractCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ConversationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ConversationMemberCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ConversationThreadCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DataPolicyOperationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DefaultManagedAppProtectionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DelegatedPermissionClassificationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DetectedAppCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceAndAppManagementRoleAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceCategoryCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceComplianceActionItemCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceComplianceDeviceStatusCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicySettingStateSummaryCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyStateCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceComplianceScheduledActionForRuleCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceComplianceSettingStateCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceComplianceUserStatusCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceConfigurationAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceConfigurationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceConfigurationDeviceStatusCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceConfigurationStateCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceConfigurationUserStatusCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceEnrollmentConfigurationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceInstallStateCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceManagementExchangeConnectorCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceManagementPartnerCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DeviceManagementTroubleshootingEventCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DirectoryAuditCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DirectoryObjectCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DirectoryRoleCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DirectoryRoleTemplateCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DomainCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DomainDnsRecordCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DriveCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.DriveItemVersionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.EducationClassCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.EducationSchoolCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.EducationUserCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.EndpointCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.EnrollmentConfigurationAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ExtensionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ExtensionPropertyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.FeatureRolloutPolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.Fido2AuthenticationMethodCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.GroupLifecyclePolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.GroupSettingCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.GroupSettingTemplateCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.HomeRealmDiscoveryPolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.IdentityApiConnectorCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.IdentityProviderCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.IdentityUserFlowAttributeAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.IdentityUserFlowAttributeCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ImportedWindowsAutopilotDeviceIdentityCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.InferenceClassificationOverrideCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.InvitationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.IosManagedAppProtectionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.IosUpdateDeviceStatusCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ItemActivityCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ItemActivityStatCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.LicenseDetailsCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.LinkedResourceCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ListCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ListItemCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ListItemVersionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.LocalizedNotificationMessageCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedAppOperationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedAppPolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedAppRegistrationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedAppStatusCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedDeviceCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationDeviceStatusCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationUserStatusCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedEBookAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedEBookCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ManagedMobileAppCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MdmWindowsInformationProtectionPolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MessageRuleCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MicrosoftAuthenticatorAuthenticationMethodCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MicrosoftAuthenticatorAuthenticationMethodTargetCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MobileAppAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MobileAppCategoryCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MobileAppCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MobileAppContentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MobileAppContentFileCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MobileThreatDefenseConnectorCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.MultiValueLegacyExtendedPropertyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.NamedLocationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.NotebookCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.NotificationMessageTemplateCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OAuth2PermissionGrantCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OfferShiftRequestCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OnenoteOperationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OnenotePageCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OnenoteResourceCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OnenoteSectionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OnlineMeetingCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OpenShiftChangeRequestCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OpenShiftCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OrganizationalBrandingLocalizationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OrganizationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OrgContactCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.OutlookCategoryCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ParticipantCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PermissionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PermissionGrantConditionSetCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PermissionGrantPolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PersonCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PlaceCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PlannerBucketCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PlannerPlanCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PlannerTaskCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PostCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PresenceCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintConnectorCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintDocumentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrinterCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrinterShareCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintJobCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintOperationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintServiceCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintServiceEndpointCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintTaskCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintTaskDefinitionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintTaskTriggerCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintUsageByPrinterCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.PrintUsageByUserCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ProfilePhotoCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ProvisioningObjectSummaryCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.RemoteAssistancePartnerCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ResourceOperationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ResourceSpecificPermissionGrantCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.RestrictedSignInCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.RoleAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.RoleDefinitionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.RoomCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SchedulingGroupCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SchemaExtensionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ScopedRoleMembershipCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SectionGroupCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SecureScoreCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SecureScoreControlProfileCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SettingStateDeviceSummaryCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SharedDriveItemCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SharedInsightCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ShiftCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SignInCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SingleValueLegacyExtendedPropertyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SubscribedSkuCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SubscriptionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.SwapShiftsChangeRequestCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TargetedManagedAppConfigurationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TargetedManagedAppPolicyAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TeamsAppCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TeamsAppDefinitionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TeamsAppInstallationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TeamsAsyncOperationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TeamsTabCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TeamsTemplateCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TelecomExpenseManagementPartnerCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TermsAndConditionsAcceptanceStatusCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TermsAndConditionsAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TermsAndConditionsCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ThreatAssessmentRequestCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ThreatAssessmentResultCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.ThumbnailSetCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TimeOffCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TimeOffReasonCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TimeOffRequestCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TodoTaskCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TodoTaskListCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TokenIssuancePolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TokenLifetimePolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.TrendingCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.UnifiedRoleAssignmentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.UnifiedRoleDefinitionCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.UsedInsightCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.UserActivityCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.UserConsentRequestCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.UserFlowLanguageConfigurationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.UserFlowLanguagePageCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.UserInstallStateSummaryCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.UserScopeTeamsAppInstallationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.VppTokenCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WindowsAutopilotDeviceIdentityCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WindowsHelloForBusinessAuthenticationMethodCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WindowsInformationProtectionAppLearningSummaryCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WindowsInformationProtectionAppLockerFileCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WindowsInformationProtectionNetworkLearningSummaryCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WindowsInformationProtectionPolicyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookChartCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookChartPointCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookChartSeriesCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookCommentCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookCommentReplyCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookNamedItemCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookOperationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookPivotTableCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookRangeBorderCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookRangeViewCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookTableCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookTableColumnCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookTableRowCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.collection.request.WorkforceIntegrationCollectionRequest
- contextPath - Variable in class odata.msgraph.client.entity.EducationRoot
- contextPath - Variable in class odata.msgraph.client.entity.Entity
- contextPath - Variable in class odata.msgraph.client.entity.IdentityGovernance
- contextPath - Variable in class odata.msgraph.client.entity.Print
- contextPath - Variable in class odata.msgraph.client.entity.RoleManagement
- Contract - Class in odata.msgraph.client.entity
- Contract() - Constructor for class odata.msgraph.client.entity.Contract
- Contract.Builder - Class in odata.msgraph.client.entity
- ContractCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ContractCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ContractCollectionRequest
- ContractRequest - Class in odata.msgraph.client.entity.request
- ContractRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ContractRequest
- contracts() - Method in class odata.msgraph.client.container.GraphService
- contracts(String) - Method in class odata.msgraph.client.container.GraphService
- Contracts - Class in odata.msgraph.client.entity.set
- Contracts(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Contracts
- contractType - Variable in class odata.msgraph.client.entity.Contract
- contractType(String) - Method in class odata.msgraph.client.entity.Contract.Builder
- contributionToContentDiscoveryAsOrganizationDisabled - Variable in class odata.msgraph.client.entity.UserSettings
- contributionToContentDiscoveryAsOrganizationDisabled(Boolean) - Method in class odata.msgraph.client.entity.UserSettings.Builder
- contributionToContentDiscoveryDisabled - Variable in class odata.msgraph.client.entity.UserSettings
- contributionToContentDiscoveryDisabled(Boolean) - Method in class odata.msgraph.client.entity.UserSettings.Builder
- CONTRIBUTOR - odata.msgraph.client.enums.OnenoteUserRole
- controlCategory - Variable in class odata.msgraph.client.complex.ControlScore
- controlCategory - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- controlCategory(String) - Method in class odata.msgraph.client.complex.ControlScore.Builder
- controlCategory(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- controlName - Variable in class odata.msgraph.client.complex.ControlScore
- controlName(String) - Method in class odata.msgraph.client.complex.ControlScore.Builder
- ControlScore - Class in odata.msgraph.client.complex
- ControlScore() - Constructor for class odata.msgraph.client.complex.ControlScore
- ControlScore.Builder - Class in odata.msgraph.client.complex
- controlScores - Variable in class odata.msgraph.client.entity.SecureScore
- controlScores(List<ControlScore>) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- controlScores(ControlScore...) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- controlScoresNextLink - Variable in class odata.msgraph.client.entity.SecureScore
- controlScoresNextLink(String) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- controlStateUpdates - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- controlStateUpdates(List<SecureScoreControlStateUpdate>) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- controlStateUpdates(SecureScoreControlStateUpdate...) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- controlStateUpdatesNextLink - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- controlStateUpdatesNextLink(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- Conversation - Class in odata.msgraph.client.entity
- Conversation() - Constructor for class odata.msgraph.client.entity.Conversation
- Conversation.Builder - Class in odata.msgraph.client.entity
- ConversationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ConversationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ConversationCollectionRequest
- conversationId - Variable in class odata.msgraph.client.entity.Message
- conversationId - Variable in class odata.msgraph.client.entity.Post
- conversationId(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- conversationId(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- conversationId(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- conversationId(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- conversationId(String) - Method in class odata.msgraph.client.entity.Message.Builder
- conversationId(String) - Method in class odata.msgraph.client.entity.Post.Builder
- conversationIndex - Variable in class odata.msgraph.client.entity.Message
- conversationIndex(byte[]) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- conversationIndex(byte[]) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- conversationIndex(byte[]) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- conversationIndex(byte[]) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- conversationIndex(byte[]) - Method in class odata.msgraph.client.entity.Message.Builder
- ConversationMember - Class in odata.msgraph.client.entity
- ConversationMember() - Constructor for class odata.msgraph.client.entity.ConversationMember
- ConversationMemberCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ConversationMemberCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ConversationMemberCollectionRequest
- ConversationMemberRequest - Class in odata.msgraph.client.entity.request
- ConversationMemberRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ConversationMemberRequest
- ConversationRequest - Class in odata.msgraph.client.entity.request
- ConversationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ConversationRequest
- conversations() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- conversations() - Method in class odata.msgraph.client.entity.request.GroupRequest
- conversations(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- conversations(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- ConversationThread - Class in odata.msgraph.client.entity
- ConversationThread() - Constructor for class odata.msgraph.client.entity.ConversationThread
- ConversationThread.Builder - Class in odata.msgraph.client.entity
- ConversationThreadCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ConversationThreadCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ConversationThreadCollectionRequest
- conversationThreadId - Variable in class odata.msgraph.client.entity.PlannerTask
- conversationThreadId - Variable in class odata.msgraph.client.entity.Post
- conversationThreadId(String) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- conversationThreadId(String) - Method in class odata.msgraph.client.entity.Post.Builder
- ConversationThreadRequest - Class in odata.msgraph.client.entity.request
- ConversationThreadRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ConversationThreadRequest
- convert(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- convert(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- ConvertIdResult - Class in odata.msgraph.client.complex
- ConvertIdResult() - Constructor for class odata.msgraph.client.complex.ConvertIdResult
- ConvertIdResult.Builder - Class in odata.msgraph.client.complex
- convertToRange() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- convertToRange() - Method in class odata.msgraph.client.entity.WorkbookTable
- coordinates - Variable in class odata.msgraph.client.complex.Location
- coordinates(OutlookGeoCoordinates) - Method in class odata.msgraph.client.complex.Location.Builder
- coordinates(OutlookGeoCoordinates) - Method in class odata.msgraph.client.complex.LocationConstraintItem.Builder
- copies - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- copies(Integer) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- copiesPerJob - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- copiesPerJob - Variable in class odata.msgraph.client.complex.PrinterDefaults
- copiesPerJob(Integer) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- copiesPerJob(IntegerRange) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- copiesPrinted - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- copiesPrinted(Integer) - Method in class odata.msgraph.client.complex.ArchivedPrintJob.Builder
- copy(String) - Method in class odata.msgraph.client.entity.MailFolder
- copy(String) - Method in class odata.msgraph.client.entity.Message
- copy(String) - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- copy(String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- copy(String, ItemReference) - Method in class odata.msgraph.client.entity.DriveItem
- copy(String, ItemReference) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- copyNotebook(String, String, String, String, String) - Method in class odata.msgraph.client.entity.Notebook
- copyNotebook(String, String, String, String, String) - Method in class odata.msgraph.client.entity.request.NotebookRequest
- CopyNotebookModel - Class in odata.msgraph.client.complex
- CopyNotebookModel() - Constructor for class odata.msgraph.client.complex.CopyNotebookModel
- CopyNotebookModel.Builder - Class in odata.msgraph.client.complex
- copyPasteBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- copyPasteBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to Block the user from using copy paste.”
- copyright - Variable in class odata.msgraph.client.complex.Audio
- copyright(String) - Method in class odata.msgraph.client.complex.Audio.Builder
- copyToFolder - Variable in class odata.msgraph.client.complex.MessageRuleActions
- copyToFolder(String) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- copyToNotebook(String, String, String, String, String) - Method in class odata.msgraph.client.entity.OnenoteSection
- copyToNotebook(String, String, String, String, String) - Method in class odata.msgraph.client.entity.request.OnenoteSectionRequest
- copyToSection(String, String, String, String) - Method in class odata.msgraph.client.entity.OnenotePage
- copyToSection(String, String, String, String) - Method in class odata.msgraph.client.entity.request.OnenotePageRequest
- copyToSectionGroup(String, String, String, String, String) - Method in class odata.msgraph.client.entity.OnenoteSection
- copyToSectionGroup(String, String, String, String, String) - Method in class odata.msgraph.client.entity.request.OnenoteSectionRequest
- correlationId - Variable in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
- correlationId - Variable in class odata.msgraph.client.entity.DirectoryAudit
- correlationId - Variable in class odata.msgraph.client.entity.SignIn
- correlationId(String) - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent.Builder
-
“Id used for tracing the failure in the service.”
- correlationId(String) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- correlationId(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
- correlationId(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- correlationId(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- cortanaBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- cortanaBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to Block the user from using Cortana.”
- cos(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- cos(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- cosh(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- cosh(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- costCenter - Variable in class odata.msgraph.client.complex.EmployeeOrgData
- costCenter(String) - Method in class odata.msgraph.client.complex.EmployeeOrgData.Builder
- cot(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- cot(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- coth(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- coth(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- count() - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartCollectionRequest
- count() - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartPointCollectionRequest
- count() - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartSeriesCollectionRequest
- count() - Method in class odata.msgraph.client.entity.collection.request.WorkbookRangeBorderCollectionRequest
- count() - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableCollectionRequest
- count() - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableColumnCollectionRequest
- count() - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableRowCollectionRequest
- count(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- count(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- countA(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- countA(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- countBlank(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- countBlank(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- countdownDisplayBeforeRestartInMinutes - Variable in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- countdownDisplayBeforeRestartInMinutes(Integer) - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings.Builder
-
“The number of minutes before the restart time to display the countdown dialog for pending restarts.”
- COUNTERCLOCKWISE_FROM_BOTTOM_LEFT - odata.msgraph.client.enums.PrintMultipageLayout
- COUNTERCLOCKWISE_FROM_BOTTOM_RIGHT - odata.msgraph.client.enums.PrintMultipageLayout
- COUNTERCLOCKWISE_FROM_TOP_LEFT - odata.msgraph.client.enums.PrintMultipageLayout
- COUNTERCLOCKWISE_FROM_TOP_RIGHT - odata.msgraph.client.enums.PrintMultipageLayout
- countIf(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- countIf(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- countIfs(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- countIfs(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- countriesAndRegions - Variable in class odata.msgraph.client.entity.CountryNamedLocation
- countriesAndRegions(String...) - Method in class odata.msgraph.client.entity.CountryNamedLocation.Builder
- countriesAndRegions(List<String>) - Method in class odata.msgraph.client.entity.CountryNamedLocation.Builder
- countriesAndRegionsNextLink - Variable in class odata.msgraph.client.entity.CountryNamedLocation
- countriesAndRegionsNextLink(String) - Method in class odata.msgraph.client.entity.CountryNamedLocation.Builder
- countriesBlockedForMinors - Variable in class odata.msgraph.client.complex.ParentalControlSettings
- countriesBlockedForMinors(String...) - Method in class odata.msgraph.client.complex.ParentalControlSettings.Builder
- countriesBlockedForMinors(List<String>) - Method in class odata.msgraph.client.complex.ParentalControlSettings.Builder
- countriesBlockedForMinorsNextLink - Variable in class odata.msgraph.client.complex.ParentalControlSettings
- countriesBlockedForMinorsNextLink(String) - Method in class odata.msgraph.client.complex.ParentalControlSettings.Builder
- country - Variable in class odata.msgraph.client.entity.Organization
- country - Variable in class odata.msgraph.client.entity.User
- country(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- country(String) - Method in class odata.msgraph.client.entity.User.Builder
- countryCode - Variable in class odata.msgraph.client.complex.ParticipantInfo
- countryCode(String) - Method in class odata.msgraph.client.complex.ParticipantInfo.Builder
- countryLetterCode - Variable in class odata.msgraph.client.entity.Organization
- countryLetterCode(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- CountryNamedLocation - Class in odata.msgraph.client.entity
- CountryNamedLocation() - Constructor for class odata.msgraph.client.entity.CountryNamedLocation
- CountryNamedLocation.Builder - Class in odata.msgraph.client.entity
- CountryNamedLocationRequest - Class in odata.msgraph.client.entity.request
- CountryNamedLocationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.CountryNamedLocationRequest
- countryOrRegion - Variable in class odata.msgraph.client.complex.PhysicalAddress
- countryOrRegion - Variable in class odata.msgraph.client.complex.PhysicalOfficeAddress
- countryOrRegion - Variable in class odata.msgraph.client.complex.PrinterLocation
- countryOrRegion - Variable in class odata.msgraph.client.complex.SignInLocation
- countryOrRegion - Variable in class odata.msgraph.client.entity.VppToken
- countryOrRegion(String) - Method in class odata.msgraph.client.complex.PhysicalAddress.Builder
- countryOrRegion(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress.Builder
- countryOrRegion(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- countryOrRegion(String) - Method in class odata.msgraph.client.complex.SignInLocation.Builder
- countryOrRegion(String) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“Whether or not apps for the VPP token will be automatically updated.”
- coupDayBs(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- coupDayBs(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- coupDays(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- coupDays(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- coupDaysNc(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- coupDaysNc(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- coupNcd(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- coupNcd(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- coupNum(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- coupNum(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- coupPcd(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- coupPcd(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- course - Variable in class odata.msgraph.client.entity.EducationClass
- course(EducationCourse) - Method in class odata.msgraph.client.entity.EducationClass.Builder
-
graph.TransparentContainerProperty
- courseNumber - Variable in class odata.msgraph.client.complex.EducationCourse
- courseNumber(String) - Method in class odata.msgraph.client.complex.EducationCourse.Builder
- COVER - odata.msgraph.client.enums.PrintFinishing
- COVER_OPEN - odata.msgraph.client.enums.PrinterProcessingStateDetail
- cpuInsufficentEventRatio - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- cpuInsufficentEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- crc32Hash - Variable in class odata.msgraph.client.complex.Hashes
- crc32Hash(String) - Method in class odata.msgraph.client.complex.Hashes.Builder
- create - Variable in class odata.msgraph.client.entity.ItemActivityStat
- create(String, String, String, String, Boolean, PrintCertificateSigningRequest, String) - Method in class odata.msgraph.client.entity.collection.request.PrinterCollectionRequest
- create(ItemActionStat) - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- CREATE - odata.msgraph.client.enums.ProvisioningAction
- CREATE - odata.msgraph.client.enums.RegistryOperation
- CREATE_TEAM - odata.msgraph.client.enums.TeamsAsyncOperationType
- CREATED - odata.msgraph.client.enums.ChangeType
- CREATED_DATE - odata.msgraph.client.enums.Win32LobAppFileSystemOperationType
- createdBy - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- createdBy - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- createdBy - Variable in class odata.msgraph.client.complex.RemoteItem
- createdBy - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- createdBy - Variable in class odata.msgraph.client.entity.BaseItem
- createdBy - Variable in class odata.msgraph.client.entity.EducationClass
- createdBy - Variable in class odata.msgraph.client.entity.EducationSchool
- createdBy - Variable in class odata.msgraph.client.entity.EducationUser
- createdBy - Variable in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- createdBy - Variable in class odata.msgraph.client.entity.PlannerPlan
- createdBy - Variable in class odata.msgraph.client.entity.PlannerTask
- createdBy - Variable in class odata.msgraph.client.entity.PrintJob
- createdBy - Variable in class odata.msgraph.client.entity.PrintTaskDefinition
- createdBy - Variable in class odata.msgraph.client.entity.Request
- createdBy - Variable in class odata.msgraph.client.entity.TeamsAppDefinition
- createdBy - Variable in class odata.msgraph.client.entity.ThreatAssessmentRequest
- createdBy(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- createdBy(AppIdentity) - Method in class odata.msgraph.client.entity.PrintTaskDefinition.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.Drive.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.EducationClass.Builder
-
graph.TransparentContainerProperty
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
-
graph.TransparentContainerProperty
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.EducationUser.Builder
-
graph.TransparentContainerProperty
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.List.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.ListItem.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.Notebook.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.PlannerPlan.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.Request.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.SectionGroup.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.Site.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.TeamsAppDefinition.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest.Builder
- createdBy(IdentitySet) - Method in class odata.msgraph.client.entity.UserConsentRequest.Builder
- createdBy(UserIdentity) - Method in class odata.msgraph.client.complex.ArchivedPrintJob.Builder
- createdBy(UserIdentity) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- createdBy(UserIdentity) - Method in class odata.msgraph.client.entity.PrintJob.Builder
- createdByAppId - Variable in class odata.msgraph.client.entity.OnenotePage
- createdByAppId(String) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- createdByIdentity - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- createdByIdentity(IdentitySet) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- createdByUser() - Method in class odata.msgraph.client.entity.request.BaseItemRequest
- createdDateTime - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- createdDateTime - Variable in class odata.msgraph.client.complex.ChatMessageReaction
- createdDateTime - Variable in class odata.msgraph.client.complex.FileSystemInfo
- createdDateTime - Variable in class odata.msgraph.client.complex.Process
- createdDateTime - Variable in class odata.msgraph.client.complex.RemoteItem
- createdDateTime - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- createdDateTime - Variable in class odata.msgraph.client.entity.ActivityHistoryItem
- createdDateTime - Variable in class odata.msgraph.client.entity.AgreementFileProperties
- createdDateTime - Variable in class odata.msgraph.client.entity.Alert
- createdDateTime - Variable in class odata.msgraph.client.entity.Application
- createdDateTime - Variable in class odata.msgraph.client.entity.AppRoleAssignment
- createdDateTime - Variable in class odata.msgraph.client.entity.BaseItem
- createdDateTime - Variable in class odata.msgraph.client.entity.ChangeTrackedEntity
- createdDateTime - Variable in class odata.msgraph.client.entity.Channel
- createdDateTime - Variable in class odata.msgraph.client.entity.Chat
- createdDateTime - Variable in class odata.msgraph.client.entity.ChatMessage
- createdDateTime - Variable in class odata.msgraph.client.entity.ConditionalAccessPolicy
- createdDateTime - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicy
- createdDateTime - Variable in class odata.msgraph.client.entity.DeviceConfiguration
- createdDateTime - Variable in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- createdDateTime - Variable in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- createdDateTime - Variable in class odata.msgraph.client.entity.Group
- createdDateTime - Variable in class odata.msgraph.client.entity.ManagedAppPolicy
- createdDateTime - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- createdDateTime - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- createdDateTime - Variable in class odata.msgraph.client.entity.ManagedEBook
- createdDateTime - Variable in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- createdDateTime - Variable in class odata.msgraph.client.entity.MobileApp
- createdDateTime - Variable in class odata.msgraph.client.entity.MobileAppContentFile
- createdDateTime - Variable in class odata.msgraph.client.entity.NamedLocation
- createdDateTime - Variable in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
- createdDateTime - Variable in class odata.msgraph.client.entity.Operation
- createdDateTime - Variable in class odata.msgraph.client.entity.Organization
- createdDateTime - Variable in class odata.msgraph.client.entity.OutlookItem
- createdDateTime - Variable in class odata.msgraph.client.entity.PlannerPlan
- createdDateTime - Variable in class odata.msgraph.client.entity.PlannerTask
- createdDateTime - Variable in class odata.msgraph.client.entity.PrinterShare
- createdDateTime - Variable in class odata.msgraph.client.entity.PrintJob
- createdDateTime - Variable in class odata.msgraph.client.entity.PrintOperation
- createdDateTime - Variable in class odata.msgraph.client.entity.Request
- createdDateTime - Variable in class odata.msgraph.client.entity.SecureScore
- createdDateTime - Variable in class odata.msgraph.client.entity.SignIn
- createdDateTime - Variable in class odata.msgraph.client.entity.Team
- createdDateTime - Variable in class odata.msgraph.client.entity.TeamsAsyncOperation
- createdDateTime - Variable in class odata.msgraph.client.entity.TermsAndConditions
- createdDateTime - Variable in class odata.msgraph.client.entity.ThreatAssessmentRequest
- createdDateTime - Variable in class odata.msgraph.client.entity.ThreatAssessmentResult
- createdDateTime - Variable in class odata.msgraph.client.entity.TodoTask
- createdDateTime - Variable in class odata.msgraph.client.entity.User
- createdDateTime - Variable in class odata.msgraph.client.entity.UserActivity
- createdDateTime - Variable in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ArchivedPrintJob.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ChatMessageReaction.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.FileSystemInfo.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.Process.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityHistoryItem.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AgreementFile.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AgreementFileLocalization.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AgreementFileProperties.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AgreementFileVersion.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Alert.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Application.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AppRoleAssignment.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Channel.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Chat.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Contact.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.CountryNamedLocation.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Drive.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Event.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Group.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosCustomConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IpNamedLocation.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.List.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ListItem.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Message.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
-
“The time the file was created.”
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.NamedLocation.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Notebook.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnenoteOperation.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OpenShift.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Operation.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Organization.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PlannerPlan.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Post.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PrinterCreateOperation.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PrintJob.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Request.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SchedulingGroup.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SectionGroup.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Shift.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ShiftPreferences.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SignIn.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Site.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Team.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TermsAndConditions.Builder
-
“DateTime the object was created.”
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ThreatAssessmentResult.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOff.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOffReason.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.UserConsentRequest.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WebApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
- createdDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- createdDateTimeUtc - Variable in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
- createdDateTimeUtc(OffsetDateTime) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload.Builder
-
“DateTime when the entity is created.”
- createdObjects() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- createdObjects() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- createdObjects() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- createdObjects() - Method in class odata.msgraph.client.entity.request.UserRequest
- createdObjects() - Method in class odata.msgraph.client.entity.set.ServicePrincipals
- createdObjects() - Method in class odata.msgraph.client.entity.set.Users
- createdObjects(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- createdObjects(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- createdObjects(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- createdObjects(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- createdOnBehalfOf() - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- createdOnBehalfOf() - Method in class odata.msgraph.client.entity.request.GroupRequest
- createdOnBehalfOf() - Method in class odata.msgraph.client.entity.set.Applications
- createdOnBehalfOf() - Method in class odata.msgraph.client.entity.set.Groups
- createdTime - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- createdTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- createForward(List<Recipient>, Message, String) - Method in class odata.msgraph.client.entity.Message
- createForward(List<Recipient>, Message, String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- createLink(String, String, OffsetDateTime, String, String) - Method in class odata.msgraph.client.entity.DriveItem
- createLink(String, String, OffsetDateTime, String, String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- createOrGet(ChatInfo, OffsetDateTime, String, MeetingParticipants, OffsetDateTime, String) - Method in class odata.msgraph.client.entity.collection.request.OnlineMeetingCollectionRequest
- createReply(Message, String) - Method in class odata.msgraph.client.entity.Message
- createReply(Message, String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- createReplyAll(Message, String) - Method in class odata.msgraph.client.entity.Message
- createReplyAll(Message, String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- createSession(Boolean) - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- createSession(Boolean) - Method in class odata.msgraph.client.entity.Workbook
- createUploadSession(AttachmentItem) - Method in class odata.msgraph.client.entity.collection.request.AttachmentCollectionRequest
- createUploadSession(DriveItemUploadableProperties, Boolean) - Method in class odata.msgraph.client.entity.DriveItem
- createUploadSession(DriveItemUploadableProperties, Boolean) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- createUploadSession(PrintDocumentUploadProperties) - Method in class odata.msgraph.client.entity.PrintDocument
- createUploadSession(PrintDocumentUploadProperties) - Method in class odata.msgraph.client.entity.request.PrintDocumentRequest
- creationDateTime - Variable in class odata.msgraph.client.entity.OnlineMeeting
- creationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- creationType - Variable in class odata.msgraph.client.entity.User
- creationType(String) - Method in class odata.msgraph.client.entity.User.Builder
- creatorId - Variable in class odata.msgraph.client.entity.Subscription
- creatorId(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- criteria - Variable in class odata.msgraph.client.entity.WorkbookFilter
- criteria(WorkbookFilterCriteria) - Method in class odata.msgraph.client.entity.WorkbookFilter.Builder
- criterion1 - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- criterion1(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria.Builder
- criterion2 - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- criterion2(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria.Builder
- csc(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- csc(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- csch(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- csch(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- cTag - Variable in class odata.msgraph.client.entity.DriveItem
- cTag(String) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- CTPH - odata.msgraph.client.enums.FileHashType
- cumIPmt(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- cumIPmt(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- cumPrinc(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- cumPrinc(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- CUP - odata.msgraph.client.enums.TimeOffReasonIconType
- currency - Variable in class odata.msgraph.client.entity.ColumnDefinition
- currency(CurrencyColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- CurrencyColumn - Class in odata.msgraph.client.complex
- CurrencyColumn() - Constructor for class odata.msgraph.client.complex.CurrencyColumn
- CurrencyColumn.Builder - Class in odata.msgraph.client.complex
- CURRENT_CONFIG - odata.msgraph.client.enums.RegistryHive
- CURRENT_USER - odata.msgraph.client.enums.RegistryHive
- currentScore - Variable in class odata.msgraph.client.entity.SecureScore
- currentScore(Double) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- currentValue - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- currentValue - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- currentValue(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“Current value of setting on device”
- currentValue(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“Current value of setting on device”
- CUSTOM - odata.msgraph.client.enums.CalendarRoleType
- CUSTOM - odata.msgraph.client.enums.IdentityUserFlowAttributeType
- CUSTOM_BOT - odata.msgraph.client.callrecords.enums.ServiceRole
- CUSTOM_MAIL_TIP - odata.msgraph.client.enums.MailTipsType
- customAuthenticationFactors - Variable in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- customAuthenticationFactors(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- customAuthenticationFactors(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- customAuthenticationFactorsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- customAuthenticationFactorsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- customBrowserDisplayName - Variable in class odata.msgraph.client.entity.AndroidManagedAppProtection
- customBrowserDisplayName(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
-
“Friendly name of the preferred custom browser to open weblink on Android.
- customBrowserPackageId - Variable in class odata.msgraph.client.entity.AndroidManagedAppProtection
- customBrowserPackageId(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
-
“Unique identifier of the preferred custom browser to open weblink on Android.
- customBrowserProtocol - Variable in class odata.msgraph.client.entity.IosManagedAppProtection
- customBrowserProtocol(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
-
“A custom browser protocol to open weblink on iOS.
- customData - Variable in class odata.msgraph.client.entity.Request
- customData(String) - Method in class odata.msgraph.client.entity.Request.Builder
- customData(String) - Method in class odata.msgraph.client.entity.UserConsentRequest.Builder
- customerId - Variable in class odata.msgraph.client.entity.Contract
- customerId(String) - Method in class odata.msgraph.client.entity.Contract.Builder
- customizedMessageBody - Variable in class odata.msgraph.client.complex.InvitedUserMessageInfo
- customizedMessageBody(String) - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo.Builder
- customKeyIdentifier - Variable in class odata.msgraph.client.complex.KeyCredential
- customKeyIdentifier - Variable in class odata.msgraph.client.complex.PasswordCredential
- customKeyIdentifier(byte[]) - Method in class odata.msgraph.client.complex.KeyCredential.Builder
- customKeyIdentifier(byte[]) - Method in class odata.msgraph.client.complex.PasswordCredential.Builder
- customMailTip - Variable in class odata.msgraph.client.complex.MailTips
- customMailTip(String) - Method in class odata.msgraph.client.complex.MailTips.Builder
- customSettings - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- customSettings - Variable in class odata.msgraph.client.entity.ManagedAppConfiguration
- customSettings(List<KeyValuePair>) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“A set of string key and string value pairs to be sent to the affected users, unalterned by this service”
- customSettings(List<KeyValuePair>) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
- customSettings(KeyValuePair...) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“A set of string key and string value pairs to be sent to the affected users, unalterned by this service”
- customSettings(KeyValuePair...) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
- customSettingsNextLink - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- customSettingsNextLink - Variable in class odata.msgraph.client.entity.ManagedAppConfiguration
- customSettingsNextLink(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“A set of string key and string value pairs to be sent to the affected users, unalterned by this service”
- customSettingsNextLink(String) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
- CustomTimeZone - Class in odata.msgraph.client.complex
- CustomTimeZone() - Constructor for class odata.msgraph.client.complex.CustomTimeZone
- CustomTimeZone.Builder - Class in odata.msgraph.client.complex
- cve - Variable in class odata.msgraph.client.complex.VulnerabilityState
- cve(String) - Method in class odata.msgraph.client.complex.VulnerabilityState.Builder
- cycleId - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- cycleId(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
D
- D - odata.msgraph.client.enums.Tone
- DAILY - odata.msgraph.client.enums.RecurrencePatternType
- dailyPrintUsageByPrinter() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- dailyPrintUsageByPrinter(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- dailyPrintUsageByUser() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- dailyPrintUsageByUser(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- DARK_BLUE - odata.msgraph.client.enums.ScheduleEntityTheme
- DARK_GREEN - odata.msgraph.client.enums.ScheduleEntityTheme
- DARK_PINK - odata.msgraph.client.enums.ScheduleEntityTheme
- DARK_PURPLE - odata.msgraph.client.enums.ScheduleEntityTheme
- DARK_YELLOW - odata.msgraph.client.enums.ScheduleEntityTheme
- darkBackgroundLogo - Variable in class odata.msgraph.client.complex.IntuneBrand
- darkBackgroundLogo(MimeContent) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Logo image displayed in Company Portal apps which have a dark background behind the logo.”
- data - Variable in class odata.msgraph.client.complex.AgreementFileData
- data - Variable in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- data(byte[]) - Method in class odata.msgraph.client.complex.AgreementFileData.Builder
- data(String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent.Builder
- DATA - odata.msgraph.client.callrecords.enums.Modality
- DATA - odata.msgraph.client.enums.Modality
- dataBackupBlocked - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- dataBackupBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- dataBackupBlocked(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- dataBackupBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- dataBodyRange() - Method in class odata.msgraph.client.entity.request.WorkbookTableColumnRequest
- dataBodyRange() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- dataBodyRange() - Method in class odata.msgraph.client.entity.WorkbookTable
- dataBodyRange() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- dataExcutionPolicy - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- dataExcutionPolicy(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“DEP Policy defines a set of hardware and software technologies that perform additional checks on memory”
- dataKey - Variable in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- dataKey(String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent.Builder
- dataLabels() - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- dataLocationCode - Variable in class odata.msgraph.client.complex.SiteCollection
- dataLocationCode(String) - Method in class odata.msgraph.client.complex.SiteCollection.Builder
- dataOption - Variable in class odata.msgraph.client.complex.WorkbookSortField
- dataOption(String) - Method in class odata.msgraph.client.complex.WorkbookSortField.Builder
- DataPolicyOperation - Class in odata.msgraph.client.entity
- DataPolicyOperation() - Constructor for class odata.msgraph.client.entity.DataPolicyOperation
- DataPolicyOperation.Builder - Class in odata.msgraph.client.entity
- DataPolicyOperationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DataPolicyOperationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DataPolicyOperationCollectionRequest
- DataPolicyOperationRequest - Class in odata.msgraph.client.entity.request
- DataPolicyOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DataPolicyOperationRequest
- dataPolicyOperations() - Method in class odata.msgraph.client.container.GraphService
- dataPolicyOperations(String) - Method in class odata.msgraph.client.container.GraphService
- DataPolicyOperations - Class in odata.msgraph.client.entity.set
- DataPolicyOperations(ContextPath) - Constructor for class odata.msgraph.client.entity.set.DataPolicyOperations
- DataPolicyOperationStatus - Enum in odata.msgraph.client.enums
- dataRecoveryCertificate - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- dataRecoveryCertificate(WindowsInformationProtectionDataRecoveryCertificate) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- dataRecoveryCertificate(WindowsInformationProtectionDataRecoveryCertificate) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- dataSignature - Variable in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- dataSignature(String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent.Builder
- dataType - Variable in class odata.msgraph.client.entity.ExtensionProperty
- dataType - Variable in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- dataType(String) - Method in class odata.msgraph.client.entity.ExtensionProperty.Builder
- dataType(IdentityUserFlowAttributeDataType) - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute.Builder
- dataType(IdentityUserFlowAttributeDataType) - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute.Builder
- dataType(IdentityUserFlowAttributeDataType) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute.Builder
- date - Variable in class odata.msgraph.client.complex.WorkbookFilterDatetime
- date(String) - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime.Builder
- date(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- date(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- DATE_TIME - odata.msgraph.client.enums.IdentityUserFlowAttributeDataType
- DATE_TIME - odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
- DATE_TIME_DROPDOWN - odata.msgraph.client.enums.IdentityUserFlowAttributeInputType
- dateFormat - Variable in class odata.msgraph.client.complex.MailboxSettings
- dateFormat(String) - Method in class odata.msgraph.client.complex.MailboxSettings.Builder
- dateTime - Variable in class odata.msgraph.client.complex.DateTimeTimeZone
- dateTime - Variable in class odata.msgraph.client.entity.ColumnDefinition
- dateTime(String) - Method in class odata.msgraph.client.complex.DateTimeTimeZone.Builder
- dateTime(DateTimeColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- DateTimeColumn - Class in odata.msgraph.client.complex
- DateTimeColumn() - Constructor for class odata.msgraph.client.complex.DateTimeColumn
- DateTimeColumn.Builder - Class in odata.msgraph.client.complex
- DateTimeTimeZone - Class in odata.msgraph.client.complex
- DateTimeTimeZone() - Constructor for class odata.msgraph.client.complex.DateTimeTimeZone
- DateTimeTimeZone.Builder - Class in odata.msgraph.client.complex
- datevalue(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- datevalue(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- daverage(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- daverage(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- day(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- day(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- daylightBias - Variable in class odata.msgraph.client.complex.DaylightTimeZoneOffset
- daylightBias(Integer) - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset.Builder
- daylightOffset - Variable in class odata.msgraph.client.complex.CustomTimeZone
- daylightOffset(DaylightTimeZoneOffset) - Method in class odata.msgraph.client.complex.CustomTimeZone.Builder
- DaylightTimeZoneOffset - Class in odata.msgraph.client.complex
- DaylightTimeZoneOffset() - Constructor for class odata.msgraph.client.complex.DaylightTimeZoneOffset
- DaylightTimeZoneOffset.Builder - Class in odata.msgraph.client.complex
- dayOccurrence - Variable in class odata.msgraph.client.complex.StandardTimeZoneOffset
- dayOccurrence(Integer) - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset.Builder
- dayOccurrence(Integer) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset.Builder
- dayOfMonth - Variable in class odata.msgraph.client.complex.RecurrencePattern
- dayOfMonth(Integer) - Method in class odata.msgraph.client.complex.RecurrencePattern.Builder
- dayOfWeek - Variable in class odata.msgraph.client.complex.StandardTimeZoneOffset
- dayOfWeek(DayOfWeek) - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset.Builder
- dayOfWeek(DayOfWeek) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset.Builder
- DayOfWeek - Enum in odata.msgraph.client.enums
- days(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- days(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- DAYS - odata.msgraph.client.enums.SigninFrequencyType
- days360(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- days360(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- daysOfWeek - Variable in class odata.msgraph.client.complex.RecurrencePattern
- daysOfWeek - Variable in class odata.msgraph.client.complex.WorkingHours
- daysOfWeek(List<DayOfWeek>) - Method in class odata.msgraph.client.complex.RecurrencePattern.Builder
- daysOfWeek(List<DayOfWeek>) - Method in class odata.msgraph.client.complex.WorkingHours.Builder
- daysOfWeek(DayOfWeek...) - Method in class odata.msgraph.client.complex.RecurrencePattern.Builder
- daysOfWeek(DayOfWeek...) - Method in class odata.msgraph.client.complex.WorkingHours.Builder
- daysOfWeekNextLink - Variable in class odata.msgraph.client.complex.RecurrencePattern
- daysOfWeekNextLink - Variable in class odata.msgraph.client.complex.WorkingHours
- daysOfWeekNextLink(String) - Method in class odata.msgraph.client.complex.RecurrencePattern.Builder
- daysOfWeekNextLink(String) - Method in class odata.msgraph.client.complex.WorkingHours.Builder
- daysWithoutContactBeforeUnenroll - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- daysWithoutContactBeforeUnenroll(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“Offline interval before app data is wiped (days)”
- db(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- db(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dbcs(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dbcs(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dcount(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dcount(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dcountA(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dcountA(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- ddb(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- ddb(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- DEACTIVATED - odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- deadlineDateTime - Variable in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- deadlineDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings.Builder
-
“The time at which the app should be installed.”
- dec2Bin(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dec2Bin(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dec2Hex(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dec2Hex(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dec2Oct(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dec2Oct(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- decimal(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- decimal(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- decimalPlaces - Variable in class odata.msgraph.client.complex.NumberColumn
- decimalPlaces(String) - Method in class odata.msgraph.client.complex.NumberColumn.Builder
- decision - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- decision(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- decisions() - Method in class odata.msgraph.client.entity.collection.request.AccessReviewInstanceCollectionRequest
- decisions() - Method in class odata.msgraph.client.entity.request.AccessReviewInstanceRequest
- decisions(String) - Method in class odata.msgraph.client.entity.collection.request.AccessReviewInstanceCollectionRequest
- decisions(String) - Method in class odata.msgraph.client.entity.request.AccessReviewInstanceRequest
- decline(String) - Method in class odata.msgraph.client.entity.request.ScheduleChangeRequestRequest
- decline(String) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- decline(TimeSlot, Boolean, String) - Method in class odata.msgraph.client.entity.Event
- decline(TimeSlot, Boolean, String) - Method in class odata.msgraph.client.entity.request.EventRequest
- DECLINED - odata.msgraph.client.enums.AgreementAcceptanceState
- DECLINED - odata.msgraph.client.enums.ResponseType
- DECLINED - odata.msgraph.client.enums.ScheduleChangeState
- DEDICATED - odata.msgraph.client.enums.DeviceManagementExchangeConnectorType
- DEFAULT - odata.msgraph.client.enums.EdgeSearchEngineType
- DEFAULT - odata.msgraph.client.enums.EndpointType
- DEFAULT - odata.msgraph.client.enums.ExternalEmailOtpState
- DEFAULT - odata.msgraph.client.enums.LocationType
- default_ - Variable in class odata.msgraph.client.complex.ContentTypeOrder
- default_(Boolean) - Method in class odata.msgraph.client.complex.ContentTypeOrder.Builder
- DEFAULT_LIST - odata.msgraph.client.enums.WellknownListName
- DefaultColumnValue - Class in odata.msgraph.client.complex
- DefaultColumnValue() - Constructor for class odata.msgraph.client.complex.DefaultColumnValue
- DefaultColumnValue.Builder - Class in odata.msgraph.client.complex
- defaultDecision - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- defaultDecision(String) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- defaultDecisionEnabled - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- defaultDecisionEnabled(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- defaultDomainName - Variable in class odata.msgraph.client.entity.Contract
- defaultDomainName(String) - Method in class odata.msgraph.client.entity.Contract.Builder
- defaultLocale - Variable in class odata.msgraph.client.entity.NotificationMessageTemplate
- defaultLocale(String) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate.Builder
-
“The default locale to fallback onto when the requested locale is not available.”
- DefaultManagedAppProtection - Class in odata.msgraph.client.entity
-
“Policy used to configure detailed management settings for a specified set of apps for all users not targeted by a TargetedManagedAppProtection Policy”
- DefaultManagedAppProtection() - Constructor for class odata.msgraph.client.entity.DefaultManagedAppProtection
- DefaultManagedAppProtection.Builder - Class in odata.msgraph.client.entity
- DefaultManagedAppProtectionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DefaultManagedAppProtectionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DefaultManagedAppProtectionCollectionRequest
- DefaultManagedAppProtectionRequest - Class in odata.msgraph.client.entity.request
- DefaultManagedAppProtectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DefaultManagedAppProtectionRequest
- defaultManagedAppProtections() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- defaultManagedAppProtections(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- defaultOnlineMeetingProvider - Variable in class odata.msgraph.client.entity.Calendar
- defaultOnlineMeetingProvider(OnlineMeetingProviderType) - Method in class odata.msgraph.client.entity.Calendar.Builder
- defaultPages() - Method in class odata.msgraph.client.entity.collection.request.UserFlowLanguageConfigurationCollectionRequest
- defaultPages() - Method in class odata.msgraph.client.entity.request.UserFlowLanguageConfigurationRequest
- defaultPages(String) - Method in class odata.msgraph.client.entity.collection.request.UserFlowLanguageConfigurationCollectionRequest
- defaultPages(String) - Method in class odata.msgraph.client.entity.request.UserFlowLanguageConfigurationRequest
- defaults - Variable in class odata.msgraph.client.entity.PrinterBase
- defaults(PrinterDefaults) - Method in class odata.msgraph.client.entity.Printer.Builder
- defaults(PrinterDefaults) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- defaultUserRolePermissions - Variable in class odata.msgraph.client.entity.AuthorizationPolicy
- defaultUserRolePermissions(DefaultUserRolePermissions) - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- DefaultUserRolePermissions - Class in odata.msgraph.client.complex
- DefaultUserRolePermissions() - Constructor for class odata.msgraph.client.complex.DefaultUserRolePermissions
- DefaultUserRolePermissions.Builder - Class in odata.msgraph.client.complex
- defaultValue - Variable in class odata.msgraph.client.complex.SettingTemplateValue
- defaultValue - Variable in class odata.msgraph.client.entity.ColumnDefinition
- defaultValue(String) - Method in class odata.msgraph.client.complex.SettingTemplateValue.Builder
- defaultValue(DefaultColumnValue) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- defenderAdditionalGuardedFolders - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- defenderAdditionalGuardedFolders(String...) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“List of folder paths to be added to the list of protected folders”
- defenderAdditionalGuardedFolders(List<String>) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“List of folder paths to be added to the list of protected folders”
- defenderAdditionalGuardedFoldersNextLink - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- defenderAdditionalGuardedFoldersNextLink(String) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“List of folder paths to be added to the list of protected folders”
- defenderAttackSurfaceReductionExcludedPaths - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- defenderAttackSurfaceReductionExcludedPaths(String...) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“List of exe files and folders to be excluded from attack surface reduction rules”
- defenderAttackSurfaceReductionExcludedPaths(List<String>) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“List of exe files and folders to be excluded from attack surface reduction rules”
- defenderAttackSurfaceReductionExcludedPathsNextLink - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- defenderAttackSurfaceReductionExcludedPathsNextLink(String) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“List of exe files and folders to be excluded from attack surface reduction rules”
- defenderBlockEndUserAccess - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderBlockEndUserAccess(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether or not to block end user access to Defender.”
- defenderCloudBlockLevel - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderCloudBlockLevel(DefenderCloudBlockLevelType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specifies the level of cloud-delivered protection.”
- DefenderCloudBlockLevelType - Enum in odata.msgraph.client.enums
- defenderDaysBeforeDeletingQuarantinedMalware - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderDaysBeforeDeletingQuarantinedMalware(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Number of days before deleting quarantined malware.
- defenderDetectedMalwareActions - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderDetectedMalwareActions(DefenderDetectedMalwareActions) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Gets or sets Defender’s actions to take on detected Malware per threat level.”
- DefenderDetectedMalwareActions - Class in odata.msgraph.client.complex
-
“Specify Defender’s actions to take on detected Malware per threat level.”
- DefenderDetectedMalwareActions() - Constructor for class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- DefenderDetectedMalwareActions.Builder - Class in odata.msgraph.client.complex
- defenderExploitProtectionXml - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- defenderExploitProtectionXml(byte[]) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Xml content containing information regarding exploit protection details.”
- defenderExploitProtectionXmlFileName - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- defenderExploitProtectionXmlFileName(String) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Name of the file from which DefenderExploitProtectionXml was obtained.”
- defenderFileExtensionsToExclude - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderFileExtensionsToExclude(String...) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“File extensions to exclude from scans and real time protection.”
- defenderFileExtensionsToExclude(List<String>) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“File extensions to exclude from scans and real time protection.”
- defenderFileExtensionsToExcludeNextLink - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderFileExtensionsToExcludeNextLink(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“File extensions to exclude from scans and real time protection.”
- defenderFilesAndFoldersToExclude - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderFilesAndFoldersToExclude(String...) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Files and folder to exclude from scans and real time protection.”
- defenderFilesAndFoldersToExclude(List<String>) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Files and folder to exclude from scans and real time protection.”
- defenderFilesAndFoldersToExcludeNextLink - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderFilesAndFoldersToExcludeNextLink(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Files and folder to exclude from scans and real time protection.”
- defenderGuardedFoldersAllowedAppPaths - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- defenderGuardedFoldersAllowedAppPaths(String...) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“List of paths to exe that are allowed to access protected folders”
- defenderGuardedFoldersAllowedAppPaths(List<String>) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“List of paths to exe that are allowed to access protected folders”
- defenderGuardedFoldersAllowedAppPathsNextLink - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- defenderGuardedFoldersAllowedAppPathsNextLink(String) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“List of paths to exe that are allowed to access protected folders”
- defenderMonitorFileActivity - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderMonitorFileActivity(DefenderMonitorFileActivity) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Value for monitoring file activity.”
- DefenderMonitorFileActivity - Enum in odata.msgraph.client.enums
- defenderProcessesToExclude - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderProcessesToExclude(String...) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Processes to exclude from scans and real time protection.”
- defenderProcessesToExclude(List<String>) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Processes to exclude from scans and real time protection.”
- defenderProcessesToExcludeNextLink - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderProcessesToExcludeNextLink(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Processes to exclude from scans and real time protection.”
- defenderPromptForSampleSubmission - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderPromptForSampleSubmission(DefenderPromptForSampleSubmission) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The configuration for how to prompt user for sample submission.”
- DefenderPromptForSampleSubmission - Enum in odata.msgraph.client.enums
- defenderRequireBehaviorMonitoring - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderRequireBehaviorMonitoring(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to require behavior monitoring.”
- defenderRequireCloudProtection - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderRequireCloudProtection(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to require cloud protection.”
- defenderRequireNetworkInspectionSystem - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderRequireNetworkInspectionSystem(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to require network inspection system.”
- defenderRequireRealTimeMonitoring - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderRequireRealTimeMonitoring(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to require real time monitoring.”
- defenderScanArchiveFiles - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScanArchiveFiles(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to scan archive files.”
- defenderScanDownloads - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScanDownloads(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to scan downloads.”
- defenderScanIncomingMail - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScanIncomingMail(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to scan incoming mail messages.”
- defenderScanMappedNetworkDrivesDuringFullScan - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScanMappedNetworkDrivesDuringFullScan(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to scan mapped network drives during full scan.”
- defenderScanMaxCpu - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScanMaxCpu(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Max CPU usage percentage during scan.
- defenderScanNetworkFiles - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScanNetworkFiles(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to scan files opened from a network folder.”
- defenderScanRemovableDrivesDuringFullScan - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScanRemovableDrivesDuringFullScan(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to scan removable drives during full scan.”
- defenderScanScriptsLoadedInInternetExplorer - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScanScriptsLoadedInInternetExplorer(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to scan scripts loaded in Internet Explorer browser.”
- defenderScanType - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScanType(DefenderScanType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The defender system scan type.”
- DefenderScanType - Enum in odata.msgraph.client.enums
- defenderScheduledQuickScanTime - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScheduledQuickScanTime(LocalTime) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The time to perform a daily quick scan.”
- defenderScheduledScanTime - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderScheduledScanTime(LocalTime) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The defender time for the system scan.”
- defenderSecurityCenterBlockExploitProtectionOverride - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- defenderSecurityCenterBlockExploitProtectionOverride(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Indicates whether or not to block user from overriding Exploit Protection settings.”
- defenderSignatureUpdateIntervalInHours - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderSignatureUpdateIntervalInHours(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The signature update interval in hours.
- defenderSystemScanSchedule - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- defenderSystemScanSchedule(WeeklySchedule) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Defender day of the week for the system scan.”
- DefenderThreatAction - Enum in odata.msgraph.client.enums
- DEFERRED - odata.msgraph.client.enums.TaskStatus
- definition - Variable in class odata.msgraph.client.entity.StsPolicy
- definition() - Method in class odata.msgraph.client.entity.request.PrintTaskRequest
- definition() - Method in class odata.msgraph.client.entity.request.PrintTaskTriggerRequest
- definition(String...) - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy.Builder
- definition(String...) - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy.Builder
- definition(String...) - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy.Builder
- definition(String...) - Method in class odata.msgraph.client.entity.TokenIssuancePolicy.Builder
- definition(String...) - Method in class odata.msgraph.client.entity.TokenLifetimePolicy.Builder
- definition(List<String>) - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy.Builder
- definition(List<String>) - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy.Builder
- definition(List<String>) - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy.Builder
- definition(List<String>) - Method in class odata.msgraph.client.entity.TokenIssuancePolicy.Builder
- definition(List<String>) - Method in class odata.msgraph.client.entity.TokenLifetimePolicy.Builder
- definitionLookupBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- definitionLookupBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block definition lookup when the device is in supervised mode (iOS 8.1.3 and later ).”
- definitionNextLink - Variable in class odata.msgraph.client.entity.StsPolicy
- definitionNextLink(String) - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy.Builder
- definitionNextLink(String) - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy.Builder
- definitionNextLink(String) - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy.Builder
- definitionNextLink(String) - Method in class odata.msgraph.client.entity.TokenIssuancePolicy.Builder
- definitionNextLink(String) - Method in class odata.msgraph.client.entity.TokenLifetimePolicy.Builder
- definitions() - Method in class odata.msgraph.client.entity.request.AccessReviewSetRequest
- definitions(String) - Method in class odata.msgraph.client.entity.request.AccessReviewSetRequest
- degrees(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- degrees(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- delayEventRatio - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- delayEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- DELEGATE_WITH_PRIVATE_EVENT_ACCESS - odata.msgraph.client.enums.CalendarRoleType
- DELEGATE_WITHOUT_PRIVATE_EVENT_ACCESS - odata.msgraph.client.enums.CalendarRoleType
- DELEGATED - odata.msgraph.client.enums.PermissionType
- DELEGATED_USER_CONSENTABLE - odata.msgraph.client.enums.PermissionType
- DelegatedPermissionClassification - Class in odata.msgraph.client.entity
- DelegatedPermissionClassification() - Constructor for class odata.msgraph.client.entity.DelegatedPermissionClassification
- DelegatedPermissionClassification.Builder - Class in odata.msgraph.client.entity
- DelegatedPermissionClassificationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DelegatedPermissionClassificationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DelegatedPermissionClassificationCollectionRequest
- DelegatedPermissionClassificationRequest - Class in odata.msgraph.client.entity.request
- DelegatedPermissionClassificationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DelegatedPermissionClassificationRequest
- delegatedPermissionClassifications() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- delegatedPermissionClassifications() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- delegatedPermissionClassifications(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- delegatedPermissionClassifications(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- delegatedPermissionIds - Variable in class odata.msgraph.client.complex.PreAuthorizedApplication
- delegatedPermissionIds(String...) - Method in class odata.msgraph.client.complex.PreAuthorizedApplication.Builder
- delegatedPermissionIds(List<String>) - Method in class odata.msgraph.client.complex.PreAuthorizedApplication.Builder
- delegatedPermissionIdsNextLink - Variable in class odata.msgraph.client.complex.PreAuthorizedApplication
- delegatedPermissionIdsNextLink(String) - Method in class odata.msgraph.client.complex.PreAuthorizedApplication.Builder
- delegateMeetingMessageDeliveryOptions - Variable in class odata.msgraph.client.complex.MailboxSettings
- delegateMeetingMessageDeliveryOptions(DelegateMeetingMessageDeliveryOptions) - Method in class odata.msgraph.client.complex.MailboxSettings.Builder
- DelegateMeetingMessageDeliveryOptions - Enum in odata.msgraph.client.enums
- delete - Variable in class odata.msgraph.client.complex.MessageRuleActions
- delete - Variable in class odata.msgraph.client.entity.ItemActivityStat
- delete(Boolean) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- delete(String) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- delete(String) - Method in class odata.msgraph.client.entity.WorkbookRange
- delete(ItemActionStat) - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- DELETE - odata.msgraph.client.enums.OnenotePatchActionType
- DELETE - odata.msgraph.client.enums.ProvisioningAction
- DELETE - odata.msgraph.client.enums.RegistryOperation
- deleted - Variable in class odata.msgraph.client.complex.Quota
- deleted - Variable in class odata.msgraph.client.entity.DriveItem
- deleted(Long) - Method in class odata.msgraph.client.complex.Quota.Builder
- deleted(Deleted) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- Deleted - Class in odata.msgraph.client.complex
- Deleted() - Constructor for class odata.msgraph.client.complex.Deleted
- DELETED - odata.msgraph.client.enums.ChangeType
- DELETED - odata.msgraph.client.enums.DeviceManagementSubscriptionState
- DELETED - odata.msgraph.client.enums.Status
- Deleted.Builder - Class in odata.msgraph.client.complex
- deletedDateTime - Variable in class odata.msgraph.client.entity.ChatMessage
- deletedDateTime - Variable in class odata.msgraph.client.entity.DirectoryObject
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AdministrativeUnit.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Application.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AppRoleAssignment.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Contract.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Device.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DirectoryObject.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DirectoryRole.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Endpoint.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ExtensionProperty.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Group.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.GroupSettingTemplate.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Organization.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PermissionGrantPolicy.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TokenIssuancePolicy.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TokenLifetimePolicy.Builder
- deletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User.Builder
- deleteDevices(List<String>) - Method in class odata.msgraph.client.entity.collection.request.WindowsAutopilotDeviceIdentityCollectionRequest
- deletedItems() - Method in class odata.msgraph.client.entity.request.DirectoryRequest
- deletedItems(String) - Method in class odata.msgraph.client.entity.request.DirectoryRequest
- DeletedWindowsAutopilotDeviceState - Class in odata.msgraph.client.complex
- DeletedWindowsAutopilotDeviceState() - Constructor for class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- DeletedWindowsAutopilotDeviceState.Builder - Class in odata.msgraph.client.complex
- deleteUserFromSharedAppleDevice(String) - Method in class odata.msgraph.client.entity.ManagedDevice
- deleteUserFromSharedAppleDevice(String) - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- DeleteUserFromSharedAppleDeviceActionResult - Class in odata.msgraph.client.complex
-
“Delete user from shared apple device action result”
- DeleteUserFromSharedAppleDeviceActionResult() - Constructor for class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult
- DeleteUserFromSharedAppleDeviceActionResult.Builder - Class in odata.msgraph.client.complex
- deletionState - Variable in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- deletionState(WindowsAutopilotDeviceDeletionState) - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState.Builder
-
“Device deletion state”
- DELIVERY_RESTRICTION - odata.msgraph.client.enums.MailTipsType
- deliveryAction - Variable in class odata.msgraph.client.complex.MessageSecurityState
- deliveryAction(String) - Method in class odata.msgraph.client.complex.MessageSecurityState.Builder
- deliveryLocation - Variable in class odata.msgraph.client.complex.MessageSecurityState
- deliveryLocation(String) - Method in class odata.msgraph.client.complex.MessageSecurityState.Builder
- deliveryOptimizationMode - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- deliveryOptimizationMode(WindowsDeliveryOptimizationMode) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Delivery Optimization Mode”
- deliveryRestricted - Variable in class odata.msgraph.client.complex.MailTips
- deliveryRestricted(Boolean) - Method in class odata.msgraph.client.complex.MailTips.Builder
- delta() - Method in class odata.msgraph.client.entity.collection.request.AdministrativeUnitCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.ChatMessageCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.ContactCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.DirectoryRoleCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.EducationClassCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.EducationSchoolCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.EducationUserCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.OAuth2PermissionGrantCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.OrgContactCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.TodoTaskCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.TodoTaskListCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- delta() - Method in class odata.msgraph.client.entity.DriveItem
- delta() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- delta(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- delta(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- delta_Function(String) - Method in class odata.msgraph.client.entity.DriveItem
- delta_Function(String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- DELTA_SYNC - odata.msgraph.client.enums.DeviceManagementExchangeConnectorSyncType
- deltaCertificateRevocationListUrl - Variable in class odata.msgraph.client.complex.CertificateAuthority
- deltaCertificateRevocationListUrl(String) - Method in class odata.msgraph.client.complex.CertificateAuthority.Builder
- denied - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- denied(Boolean) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp.Builder
- denied(Boolean) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp.Builder
- department - Variable in class odata.msgraph.client.entity.Contact
- department - Variable in class odata.msgraph.client.entity.EducationUser
- department - Variable in class odata.msgraph.client.entity.OrgContact
- department - Variable in class odata.msgraph.client.entity.Person
- department - Variable in class odata.msgraph.client.entity.User
- department(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- department(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- department(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- department(String) - Method in class odata.msgraph.client.entity.Person.Builder
- department(String) - Method in class odata.msgraph.client.entity.User.Builder
- deployedAppCount - Variable in class odata.msgraph.client.entity.AndroidManagedAppProtection
- deployedAppCount - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- deployedAppCount - Variable in class odata.msgraph.client.entity.IosManagedAppProtection
- deployedAppCount - Variable in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- deployedAppCount(Integer) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
-
“Count of apps to which the current policy is deployed.”
- deployedAppCount(Integer) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“Count of apps to which the current policy is deployed.”
- deployedAppCount(Integer) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
-
“Count of apps to which the current policy is deployed.”
- deployedAppCount(Integer) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
-
“Count of apps to which the current policy is deployed.”
- deploymentSummary() - Method in class odata.msgraph.client.entity.request.AndroidManagedAppProtectionRequest
- deploymentSummary() - Method in class odata.msgraph.client.entity.request.DefaultManagedAppProtectionRequest
- deploymentSummary() - Method in class odata.msgraph.client.entity.request.IosManagedAppProtectionRequest
- deploymentSummary() - Method in class odata.msgraph.client.entity.request.TargetedManagedAppConfigurationRequest
- deprecated - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- deprecated(Boolean) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- description - Variable in class odata.msgraph.client.complex.AppRole
- description - Variable in class odata.msgraph.client.complex.ControlScore
- description - Variable in class odata.msgraph.client.complex.DriveItemUploadableProperties
- description - Variable in class odata.msgraph.client.complex.EducationCourse
- description - Variable in class odata.msgraph.client.complex.OmaSetting
- description - Variable in class odata.msgraph.client.complex.PrinterStatus
- description - Variable in class odata.msgraph.client.complex.PrintJobStatus
- description - Variable in class odata.msgraph.client.complex.PrintOperationStatus
- description - Variable in class odata.msgraph.client.complex.PrintTaskStatus
- description - Variable in class odata.msgraph.client.complex.ProvisioningStep
- description - Variable in class odata.msgraph.client.complex.SettingTemplateValue
- description - Variable in class odata.msgraph.client.complex.VisualInfo
- description - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- description - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- description - Variable in class odata.msgraph.client.entity.AdministrativeUnit
- description - Variable in class odata.msgraph.client.entity.Alert
- description - Variable in class odata.msgraph.client.entity.Application
- description - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- description - Variable in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- description - Variable in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- description - Variable in class odata.msgraph.client.entity.BaseItem
- description - Variable in class odata.msgraph.client.entity.Channel
- description - Variable in class odata.msgraph.client.entity.ColumnDefinition
- description - Variable in class odata.msgraph.client.entity.ConditionalAccessPolicy
- description - Variable in class odata.msgraph.client.entity.ContentType
- description - Variable in class odata.msgraph.client.entity.DeviceCategory
- description - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicy
- description - Variable in class odata.msgraph.client.entity.DeviceConfiguration
- description - Variable in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- description - Variable in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- description - Variable in class odata.msgraph.client.entity.DirectoryRole
- description - Variable in class odata.msgraph.client.entity.DirectoryRoleTemplate
- description - Variable in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
- description - Variable in class odata.msgraph.client.entity.EducationClass
- description - Variable in class odata.msgraph.client.entity.EducationOrganization
- description - Variable in class odata.msgraph.client.entity.FeatureRolloutPolicy
- description - Variable in class odata.msgraph.client.entity.Group
- description - Variable in class odata.msgraph.client.entity.GroupSettingTemplate
- description - Variable in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- description - Variable in class odata.msgraph.client.entity.ManagedAppPolicy
- description - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- description - Variable in class odata.msgraph.client.entity.ManagedEBook
- description - Variable in class odata.msgraph.client.entity.MobileApp
- description - Variable in class odata.msgraph.client.entity.PlannerTaskDetails
- description - Variable in class odata.msgraph.client.entity.PolicyBase
- description - Variable in class odata.msgraph.client.entity.ResourceOperation
- description - Variable in class odata.msgraph.client.entity.RoleAssignment
- description - Variable in class odata.msgraph.client.entity.RoleDefinition
- description - Variable in class odata.msgraph.client.entity.SchemaExtension
- description - Variable in class odata.msgraph.client.entity.ServicePrincipal
- description - Variable in class odata.msgraph.client.entity.Team
- description - Variable in class odata.msgraph.client.entity.TeamsAppDefinition
- description - Variable in class odata.msgraph.client.entity.TermsAndConditions
- description - Variable in class odata.msgraph.client.entity.UnifiedRoleDefinition
- description(String) - Method in class odata.msgraph.client.complex.AppRole.Builder
- description(String) - Method in class odata.msgraph.client.complex.ControlScore.Builder
- description(String) - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties.Builder
- description(String) - Method in class odata.msgraph.client.complex.EducationCourse.Builder
- description(String) - Method in class odata.msgraph.client.complex.OmaSettingBase64.Builder
- description(String) - Method in class odata.msgraph.client.complex.OmaSettingBoolean.Builder
- description(String) - Method in class odata.msgraph.client.complex.OmaSettingDateTime.Builder
- description(String) - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint.Builder
- description(String) - Method in class odata.msgraph.client.complex.OmaSettingInteger.Builder
- description(String) - Method in class odata.msgraph.client.complex.OmaSettingString.Builder
- description(String) - Method in class odata.msgraph.client.complex.OmaSettingStringXml.Builder
- description(String) - Method in class odata.msgraph.client.complex.PrinterStatus.Builder
- description(String) - Method in class odata.msgraph.client.complex.PrintJobStatus.Builder
- description(String) - Method in class odata.msgraph.client.complex.PrintOperationStatus.Builder
- description(String) - Method in class odata.msgraph.client.complex.PrintTaskStatus.Builder
- description(String) - Method in class odata.msgraph.client.complex.ProvisioningStep.Builder
- description(String) - Method in class odata.msgraph.client.complex.SettingTemplateValue.Builder
- description(String) - Method in class odata.msgraph.client.complex.VisualInfo.Builder
- description(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate.Builder
-
“Data recovery Certificate description”
- description(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp.Builder
- description(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.AdministrativeUnit.Builder
- description(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- description(String) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- description(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.Application.Builder
- description(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- description(String) - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.Channel.Builder
- description(String) - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- description(String) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.ContentType.Builder
- description(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- description(String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment.Builder
- description(String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition.Builder
- description(String) - Method in class odata.msgraph.client.entity.DeviceCategory.Builder
-
“Optional description for the device category.”
- description(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference.Builder
- description(String) - Method in class odata.msgraph.client.entity.DirectoryRole.Builder
- description(String) - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate.Builder
- description(String) - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord.Builder
- description(String) - Method in class odata.msgraph.client.entity.Drive.Builder
- description(String) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- description(String) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.EducationClass.Builder
- description(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- description(String) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.Group.Builder
- description(String) - Method in class odata.msgraph.client.entity.GroupSettingTemplate.Builder
- description(String) - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute.Builder
- description(String) - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute.Builder
- description(String) - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosCustomConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- description(String) - Method in class odata.msgraph.client.entity.List.Builder
- description(String) - Method in class odata.msgraph.client.entity.ListItem.Builder
- description(String) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.PermissionGrantPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.PlannerTaskDetails.Builder
- description(String) - Method in class odata.msgraph.client.entity.ResourceOperation.Builder
-
“Description of the resource operation.
- description(String) - Method in class odata.msgraph.client.entity.RoleAssignment.Builder
-
“Description of the Role Assignment.”
- description(String) - Method in class odata.msgraph.client.entity.RoleDefinition.Builder
-
“Description of the Role definition.”
- description(String) - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- description(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- description(String) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- description(String) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.Site.Builder
- description(String) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.Team.Builder
- description(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition.Builder
- description(String) - Method in class odata.msgraph.client.entity.TermsAndConditions.Builder
-
“Administrator-supplied description of the T&C policy.”
- description(String) - Method in class odata.msgraph.client.entity.TokenIssuancePolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.TokenLifetimePolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- description(String) - Method in class odata.msgraph.client.entity.WebApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- description(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- description(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
- description(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
- description(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- description(String) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
- DESCRIPTION - odata.msgraph.client.enums.PlannerPreviewType
- descriptionForAdmins - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- descriptionForAdmins(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- descriptionForReviewers - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- descriptionForReviewers(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- DESKTOP - odata.msgraph.client.enums.ApplicationType
- DESKTOP - odata.msgraph.client.enums.WindowsDeviceType
- destinationAddress - Variable in class odata.msgraph.client.complex.NetworkConnection
- destinationAddress(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- destinationDomain - Variable in class odata.msgraph.client.complex.NetworkConnection
- destinationDomain(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- destinationLocation - Variable in class odata.msgraph.client.complex.NetworkConnection
- destinationLocation(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- destinationPort - Variable in class odata.msgraph.client.complex.NetworkConnection
- destinationPort(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- destinationRoutingReason - Variable in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- destinationRoutingReason - Variable in class odata.msgraph.client.entity.MailAssessmentRequest
- destinationRoutingReason(MailDestinationRoutingReason) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- destinationRoutingReason(MailDestinationRoutingReason) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- destinationServiceIp - Variable in class odata.msgraph.client.complex.CloudAppSecurityState
- destinationServiceIp(String) - Method in class odata.msgraph.client.complex.CloudAppSecurityState.Builder
- destinationServiceName - Variable in class odata.msgraph.client.complex.CloudAppSecurityState
- destinationServiceName(String) - Method in class odata.msgraph.client.complex.CloudAppSecurityState.Builder
- destinationUrl - Variable in class odata.msgraph.client.complex.NetworkConnection
- destinationUrl(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- details - Variable in class odata.msgraph.client.complex.PrinterStatus
- details - Variable in class odata.msgraph.client.complex.PrintJobStatus
- details - Variable in class odata.msgraph.client.complex.ProvisionedIdentity
- details - Variable in class odata.msgraph.client.complex.ProvisioningStep
- details - Variable in class odata.msgraph.client.complex.ProvisioningSystem
- details - Variable in class odata.msgraph.client.complex.PublicError
- details - Variable in class odata.msgraph.client.complex.PublicInnerError
- details() - Method in class odata.msgraph.client.entity.request.PlannerPlanRequest
- details() - Method in class odata.msgraph.client.entity.request.PlannerTaskRequest
- details(List<PublicErrorDetail>) - Method in class odata.msgraph.client.complex.PublicError.Builder
- details(List<PublicErrorDetail>) - Method in class odata.msgraph.client.complex.PublicInnerError.Builder
- details(List<PrinterProcessingStateDetail>) - Method in class odata.msgraph.client.complex.PrinterStatus.Builder
- details(List<PrintJobStateDetail>) - Method in class odata.msgraph.client.complex.PrintJobStatus.Builder
- details(DetailsInfo) - Method in class odata.msgraph.client.complex.ProvisionedIdentity.Builder
- details(DetailsInfo) - Method in class odata.msgraph.client.complex.ProvisioningStep.Builder
- details(DetailsInfo) - Method in class odata.msgraph.client.complex.ProvisioningSystem.Builder
- details(PublicErrorDetail...) - Method in class odata.msgraph.client.complex.PublicError.Builder
- details(PublicErrorDetail...) - Method in class odata.msgraph.client.complex.PublicInnerError.Builder
- details(PrinterProcessingStateDetail...) - Method in class odata.msgraph.client.complex.PrinterStatus.Builder
- details(PrintJobStateDetail...) - Method in class odata.msgraph.client.complex.PrintJobStatus.Builder
- DetailsInfo - Class in odata.msgraph.client.complex
- DetailsInfo() - Constructor for class odata.msgraph.client.complex.DetailsInfo
- DetailsInfo.Builder - Class in odata.msgraph.client.complex
- detailsNextLink - Variable in class odata.msgraph.client.complex.PrinterStatus
- detailsNextLink - Variable in class odata.msgraph.client.complex.PrintJobStatus
- detailsNextLink - Variable in class odata.msgraph.client.complex.PublicError
- detailsNextLink - Variable in class odata.msgraph.client.complex.PublicInnerError
- detailsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterStatus.Builder
- detailsNextLink(String) - Method in class odata.msgraph.client.complex.PrintJobStatus.Builder
- detailsNextLink(String) - Method in class odata.msgraph.client.complex.PublicError.Builder
- detailsNextLink(String) - Method in class odata.msgraph.client.complex.PublicInnerError.Builder
- DetectedApp - Class in odata.msgraph.client.entity
-
“A managed or unmanaged app that is installed on a managed device.
- DetectedApp() - Constructor for class odata.msgraph.client.entity.DetectedApp
- DetectedApp.Builder - Class in odata.msgraph.client.entity
- DetectedAppCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DetectedAppCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DetectedAppCollectionRequest
- DetectedAppRequest - Class in odata.msgraph.client.entity.request
- DetectedAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DetectedAppRequest
- detectedApps() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- detectedApps(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- DETECTION - odata.msgraph.client.enums.Win32LobAppRuleType
- detectionIds - Variable in class odata.msgraph.client.entity.Alert
- detectionIds(String...) - Method in class odata.msgraph.client.entity.Alert.Builder
- detectionIds(List<String>) - Method in class odata.msgraph.client.entity.Alert.Builder
- detectionIdsNextLink - Variable in class odata.msgraph.client.entity.Alert
- detectionIdsNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- detectionType - Variable in class odata.msgraph.client.complex.AlertDetection
- detectionType(String) - Method in class odata.msgraph.client.complex.AlertDetection.Builder
- developer - Variable in class odata.msgraph.client.entity.MobileApp
- developer(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.WebApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- developer(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- developer(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- DEVELOPER_EMPTY - odata.msgraph.client.enums.PrinterProcessingStateDetail
- DEVELOPER_LOW - odata.msgraph.client.enums.PrinterProcessingStateDetail
- developerUnlockSetting - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- developerUnlockSetting(StateManagementSetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to allow developer unlock.”
- device - Variable in class odata.msgraph.client.complex.IdentitySet
- device() - Method in class odata.msgraph.client.entity.request.MicrosoftAuthenticatorAuthenticationMethodRequest
- device() - Method in class odata.msgraph.client.entity.request.WindowsHelloForBusinessAuthenticationMethodRequest
- device(Identity) - Method in class odata.msgraph.client.complex.IdentitySet.Builder
- Device - Class in odata.msgraph.client.entity
- Device() - Constructor for class odata.msgraph.client.entity.Device
- DEVICE_BASED_PUSH - odata.msgraph.client.enums.MicrosoftAuthenticatorAuthenticationMode
- DEVICE_DEFAULT - odata.msgraph.client.enums.AndroidRequiredPasswordType
- DEVICE_DEFAULT - odata.msgraph.client.enums.AndroidWorkProfileCrossProfileDataSharingType
- DEVICE_DEFAULT - odata.msgraph.client.enums.AndroidWorkProfileDefaultAppPermissionPolicyType
- DEVICE_DEFAULT - odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
- DEVICE_DEFAULT - odata.msgraph.client.enums.DefenderThreatAction
- DEVICE_DEFAULT - odata.msgraph.client.enums.FirewallCertificateRevocationListCheckMethodType
- DEVICE_DEFAULT - odata.msgraph.client.enums.FirewallPacketQueueingMethodType
- DEVICE_DEFAULT - odata.msgraph.client.enums.FirewallPreSharedKeyEncodingMethodType
- DEVICE_DEFAULT - odata.msgraph.client.enums.IosNotificationAlertType
- DEVICE_DEFAULT - odata.msgraph.client.enums.RequiredPasswordType
- DEVICE_ENROLLMENT_MANAGER - odata.msgraph.client.enums.DeviceEnrollmentType
- DEVICE_NOT_KNOWN_WITH_MANAGED_APP - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- DEVICE_NOT_SUPPORTED - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- DEVICE_OS_HIGHER_THAN_DESIRED_OS_VERSION - odata.msgraph.client.enums.IosUpdatesInstallStatus
- Device.Builder - Class in odata.msgraph.client.entity
- deviceAccount - Variable in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- deviceAccount(WindowsDeviceAccount) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter.Builder
- deviceAccountEmail - Variable in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- deviceAccountEmail(String) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter.Builder
- DeviceActionResult - Class in odata.msgraph.client.complex
-
“Device action result”
- DeviceActionResult() - Constructor for class odata.msgraph.client.complex.DeviceActionResult
- DeviceActionResult.Builder - Class in odata.msgraph.client.complex
- deviceActionResults - Variable in class odata.msgraph.client.entity.ManagedDevice
- deviceActionResults(List<DeviceActionResult>) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“List of ComplexType deviceActionResult objects.
- deviceActionResults(DeviceActionResult...) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“List of ComplexType deviceActionResult objects.
- deviceActionResultsNextLink - Variable in class odata.msgraph.client.entity.ManagedDevice
- deviceActionResultsNextLink(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“List of ComplexType deviceActionResult objects.
- DeviceAndAppManagementAssignmentTarget - Class in odata.msgraph.client.complex
-
“Base type for assignment targets.”
- DeviceAndAppManagementAssignmentTarget() - Constructor for class odata.msgraph.client.complex.DeviceAndAppManagementAssignmentTarget
- DeviceAndAppManagementRoleAssignment - Class in odata.msgraph.client.entity
-
“The Role Assignment resource.
- DeviceAndAppManagementRoleAssignment() - Constructor for class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
- DeviceAndAppManagementRoleAssignment.Builder - Class in odata.msgraph.client.entity
- DeviceAndAppManagementRoleAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceAndAppManagementRoleAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceAndAppManagementRoleAssignmentCollectionRequest
- DeviceAndAppManagementRoleAssignmentRequest - Class in odata.msgraph.client.entity.request
- DeviceAndAppManagementRoleAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceAndAppManagementRoleAssignmentRequest
- DeviceAndAppManagementRoleDefinition - Class in odata.msgraph.client.entity
-
“The Role Definition resource.
- DeviceAndAppManagementRoleDefinition() - Constructor for class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition
- DeviceAndAppManagementRoleDefinition.Builder - Class in odata.msgraph.client.entity
- DeviceAndAppManagementRoleDefinitionRequest - Class in odata.msgraph.client.entity.request
- DeviceAndAppManagementRoleDefinitionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceAndAppManagementRoleDefinitionRequest
- deviceAppManagement() - Method in class odata.msgraph.client.container.GraphService
- DeviceAppManagement - Class in odata.msgraph.client.entity
-
“Singleton entity that acts as a container for all device app management functionality.”
- DeviceAppManagement() - Constructor for class odata.msgraph.client.entity.DeviceAppManagement
- DeviceAppManagement.Builder - Class in odata.msgraph.client.entity
- DeviceAppManagementRequest - Class in odata.msgraph.client.entity.request
- DeviceAppManagementRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- deviceBlockEnableRestrictions - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- deviceBlockEnableRestrictions(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow the user to enables restrictions in the device settings when the device is in supervised mode.”
- deviceBlockEraseContentAndSettings - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- deviceBlockEraseContentAndSettings(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow the use of the 'Erase all content and settings ' option on the device when the device is in supervised mode.”
- deviceBlockNameModification - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- deviceBlockNameModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow device name modification when the device is in supervised mode (iOS 9.0 and later).”
- deviceCategories() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- deviceCategories(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- deviceCategory() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- DeviceCategory - Class in odata.msgraph.client.entity
-
“Device categories provides a way to organize your devices.
- DeviceCategory() - Constructor for class odata.msgraph.client.entity.DeviceCategory
- DeviceCategory.Builder - Class in odata.msgraph.client.entity
- DeviceCategoryCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceCategoryCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceCategoryCollectionRequest
- deviceCategoryDisplayName - Variable in class odata.msgraph.client.entity.ManagedDevice
- deviceCategoryDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Device category display name.
- DeviceCategoryRequest - Class in odata.msgraph.client.entity.request
- DeviceCategoryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceCategoryRequest
- deviceClippingEventRatio - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- deviceClippingEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- DeviceCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- DeviceComplianceActionItem - Class in odata.msgraph.client.entity
-
“Scheduled Action Configuration”
- DeviceComplianceActionItem() - Constructor for class odata.msgraph.client.entity.DeviceComplianceActionItem
- DeviceComplianceActionItem.Builder - Class in odata.msgraph.client.entity
- DeviceComplianceActionItemCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceComplianceActionItemCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceComplianceActionItemCollectionRequest
- DeviceComplianceActionItemRequest - Class in odata.msgraph.client.entity.request
- DeviceComplianceActionItemRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceComplianceActionItemRequest
- DeviceComplianceActionType - Enum in odata.msgraph.client.enums
- deviceComplianceCheckinThresholdDays - Variable in class odata.msgraph.client.complex.DeviceManagementSettings
- deviceComplianceCheckinThresholdDays(Integer) - Method in class odata.msgraph.client.complex.DeviceManagementSettings.Builder
-
“The number of days a device is allowed to go without checking in to remain compliant.”
- DeviceComplianceDeviceOverview - Class in odata.msgraph.client.entity
- DeviceComplianceDeviceOverview() - Constructor for class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- DeviceComplianceDeviceOverview.Builder - Class in odata.msgraph.client.entity
- DeviceComplianceDeviceOverviewRequest - Class in odata.msgraph.client.entity.request
- DeviceComplianceDeviceOverviewRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceComplianceDeviceOverviewRequest
- DeviceComplianceDeviceStatus - Class in odata.msgraph.client.entity
- DeviceComplianceDeviceStatus() - Constructor for class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- DeviceComplianceDeviceStatus.Builder - Class in odata.msgraph.client.entity
- DeviceComplianceDeviceStatusCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceComplianceDeviceStatusCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceComplianceDeviceStatusCollectionRequest
- DeviceComplianceDeviceStatusRequest - Class in odata.msgraph.client.entity.request
- DeviceComplianceDeviceStatusRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceComplianceDeviceStatusRequest
- deviceCompliancePolicies() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- deviceCompliancePolicies(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- DeviceCompliancePolicy - Class in odata.msgraph.client.entity
-
“This is the base class for Compliance policy.
- DeviceCompliancePolicy() - Constructor for class odata.msgraph.client.entity.DeviceCompliancePolicy
- DeviceCompliancePolicyAssignment - Class in odata.msgraph.client.entity
-
“Device compliance policy assignment.”
- DeviceCompliancePolicyAssignment() - Constructor for class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
- DeviceCompliancePolicyAssignment.Builder - Class in odata.msgraph.client.entity
- DeviceCompliancePolicyAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceCompliancePolicyAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyAssignmentCollectionRequest
- DeviceCompliancePolicyAssignmentRequest - Class in odata.msgraph.client.entity.request
- DeviceCompliancePolicyAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceCompliancePolicyAssignmentRequest
- DeviceCompliancePolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceCompliancePolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- deviceCompliancePolicyDeviceStateSummary() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- DeviceCompliancePolicyDeviceStateSummary - Class in odata.msgraph.client.entity
- DeviceCompliancePolicyDeviceStateSummary() - Constructor for class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- DeviceCompliancePolicyDeviceStateSummary.Builder - Class in odata.msgraph.client.entity
- DeviceCompliancePolicyDeviceStateSummaryRequest - Class in odata.msgraph.client.entity.request
- DeviceCompliancePolicyDeviceStateSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceCompliancePolicyDeviceStateSummaryRequest
- DeviceCompliancePolicyRequest - Class in odata.msgraph.client.entity.request
- DeviceCompliancePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- DeviceCompliancePolicySettingState - Class in odata.msgraph.client.complex
-
“Device Compilance Policy Setting State for a given device.”
- DeviceCompliancePolicySettingState() - Constructor for class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- DeviceCompliancePolicySettingState.Builder - Class in odata.msgraph.client.complex
- deviceCompliancePolicySettingStateSummaries() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- deviceCompliancePolicySettingStateSummaries(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- DeviceCompliancePolicySettingStateSummary - Class in odata.msgraph.client.entity
-
“Device Compilance Policy Setting State summary across the account.”
- DeviceCompliancePolicySettingStateSummary() - Constructor for class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- DeviceCompliancePolicySettingStateSummary.Builder - Class in odata.msgraph.client.entity
- DeviceCompliancePolicySettingStateSummaryCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceCompliancePolicySettingStateSummaryCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicySettingStateSummaryCollectionRequest
- DeviceCompliancePolicySettingStateSummaryRequest - Class in odata.msgraph.client.entity.request
- DeviceCompliancePolicySettingStateSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceCompliancePolicySettingStateSummaryRequest
- DeviceCompliancePolicyState - Class in odata.msgraph.client.entity
-
“Device Compliance Policy State for a given device.”
- DeviceCompliancePolicyState() - Constructor for class odata.msgraph.client.entity.DeviceCompliancePolicyState
- DeviceCompliancePolicyState.Builder - Class in odata.msgraph.client.entity
- DeviceCompliancePolicyStateCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceCompliancePolicyStateCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyStateCollectionRequest
- DeviceCompliancePolicyStateRequest - Class in odata.msgraph.client.entity.request
- DeviceCompliancePolicyStateRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceCompliancePolicyStateRequest
- deviceCompliancePolicyStates() - Method in class odata.msgraph.client.entity.collection.request.ManagedDeviceCollectionRequest
- deviceCompliancePolicyStates() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- deviceCompliancePolicyStates(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedDeviceCollectionRequest
- deviceCompliancePolicyStates(String) - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- deviceComplianceRequired - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- deviceComplianceRequired(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- deviceComplianceRequired(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- deviceComplianceRequired(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- DeviceComplianceScheduledActionForRule - Class in odata.msgraph.client.entity
-
“Scheduled Action for Rule”
- DeviceComplianceScheduledActionForRule() - Constructor for class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
- DeviceComplianceScheduledActionForRule.Builder - Class in odata.msgraph.client.entity
- DeviceComplianceScheduledActionForRuleCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceComplianceScheduledActionForRuleCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceComplianceScheduledActionForRuleCollectionRequest
- DeviceComplianceScheduledActionForRuleRequest - Class in odata.msgraph.client.entity.request
- DeviceComplianceScheduledActionForRuleRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceComplianceScheduledActionForRuleRequest
- DeviceComplianceSettingState - Class in odata.msgraph.client.entity
-
“Device compliance setting State for a given device.”
- DeviceComplianceSettingState() - Constructor for class odata.msgraph.client.entity.DeviceComplianceSettingState
- DeviceComplianceSettingState.Builder - Class in odata.msgraph.client.entity
- DeviceComplianceSettingStateCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceComplianceSettingStateCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceComplianceSettingStateCollectionRequest
- DeviceComplianceSettingStateRequest - Class in odata.msgraph.client.entity.request
- DeviceComplianceSettingStateRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceComplianceSettingStateRequest
- deviceComplianceSettingStates() - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicySettingStateSummaryCollectionRequest
- deviceComplianceSettingStates() - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicySettingStateSummaryRequest
- deviceComplianceSettingStates(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicySettingStateSummaryCollectionRequest
- deviceComplianceSettingStates(String) - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicySettingStateSummaryRequest
- DeviceComplianceUserOverview - Class in odata.msgraph.client.entity
- DeviceComplianceUserOverview() - Constructor for class odata.msgraph.client.entity.DeviceComplianceUserOverview
- DeviceComplianceUserOverview.Builder - Class in odata.msgraph.client.entity
- DeviceComplianceUserOverviewRequest - Class in odata.msgraph.client.entity.request
- DeviceComplianceUserOverviewRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceComplianceUserOverviewRequest
- DeviceComplianceUserStatus - Class in odata.msgraph.client.entity
- DeviceComplianceUserStatus() - Constructor for class odata.msgraph.client.entity.DeviceComplianceUserStatus
- DeviceComplianceUserStatus.Builder - Class in odata.msgraph.client.entity
- DeviceComplianceUserStatusCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceComplianceUserStatusCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceComplianceUserStatusCollectionRequest
- DeviceComplianceUserStatusRequest - Class in odata.msgraph.client.entity.request
- DeviceComplianceUserStatusRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceComplianceUserStatusRequest
- deviceConfiguration - Variable in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- deviceConfiguration(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures.Builder
-
“Whether device configuration is managed by Intune”
- DeviceConfiguration - Class in odata.msgraph.client.entity
-
“Device Configuration.”
- DeviceConfiguration() - Constructor for class odata.msgraph.client.entity.DeviceConfiguration
- DeviceConfigurationAssignment - Class in odata.msgraph.client.entity
-
“The device configuration assignment entity assigns an AAD group to a specific device configuration.”
- DeviceConfigurationAssignment() - Constructor for class odata.msgraph.client.entity.DeviceConfigurationAssignment
- DeviceConfigurationAssignment.Builder - Class in odata.msgraph.client.entity
- DeviceConfigurationAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceConfigurationAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceConfigurationAssignmentCollectionRequest
- DeviceConfigurationAssignmentRequest - Class in odata.msgraph.client.entity.request
- DeviceConfigurationAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceConfigurationAssignmentRequest
- DeviceConfigurationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceConfigurationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceConfigurationCollectionRequest
- deviceConfigurationDeviceActivity() - Method in class odata.msgraph.client.entity.ReportRoot
- deviceConfigurationDeviceActivity() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- DeviceConfigurationDeviceOverview - Class in odata.msgraph.client.entity
- DeviceConfigurationDeviceOverview() - Constructor for class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- DeviceConfigurationDeviceOverview.Builder - Class in odata.msgraph.client.entity
- DeviceConfigurationDeviceOverviewRequest - Class in odata.msgraph.client.entity.request
- DeviceConfigurationDeviceOverviewRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceConfigurationDeviceOverviewRequest
- deviceConfigurationDeviceStateSummaries() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- DeviceConfigurationDeviceStateSummary - Class in odata.msgraph.client.entity
- DeviceConfigurationDeviceStateSummary() - Constructor for class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- DeviceConfigurationDeviceStateSummary.Builder - Class in odata.msgraph.client.entity
- DeviceConfigurationDeviceStateSummaryRequest - Class in odata.msgraph.client.entity.request
- DeviceConfigurationDeviceStateSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceConfigurationDeviceStateSummaryRequest
- DeviceConfigurationDeviceStatus - Class in odata.msgraph.client.entity
- DeviceConfigurationDeviceStatus() - Constructor for class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- DeviceConfigurationDeviceStatus.Builder - Class in odata.msgraph.client.entity
- DeviceConfigurationDeviceStatusCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceConfigurationDeviceStatusCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceConfigurationDeviceStatusCollectionRequest
- DeviceConfigurationDeviceStatusRequest - Class in odata.msgraph.client.entity.request
- DeviceConfigurationDeviceStatusRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceConfigurationDeviceStatusRequest
- DeviceConfigurationRequest - Class in odata.msgraph.client.entity.request
- DeviceConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- deviceConfigurations() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- deviceConfigurations(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- DeviceConfigurationSettingState - Class in odata.msgraph.client.complex
-
“Device Configuration Setting State for a given device.”
- DeviceConfigurationSettingState() - Constructor for class odata.msgraph.client.complex.DeviceConfigurationSettingState
- DeviceConfigurationSettingState.Builder - Class in odata.msgraph.client.complex
- DeviceConfigurationState - Class in odata.msgraph.client.entity
-
“Device Configuration State for a given device.”
- DeviceConfigurationState() - Constructor for class odata.msgraph.client.entity.DeviceConfigurationState
- DeviceConfigurationState.Builder - Class in odata.msgraph.client.entity
- DeviceConfigurationStateCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceConfigurationStateCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceConfigurationStateCollectionRequest
- DeviceConfigurationStateRequest - Class in odata.msgraph.client.entity.request
- DeviceConfigurationStateRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceConfigurationStateRequest
- deviceConfigurationStates() - Method in class odata.msgraph.client.entity.collection.request.ManagedDeviceCollectionRequest
- deviceConfigurationStates() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- deviceConfigurationStates(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedDeviceCollectionRequest
- deviceConfigurationStates(String) - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- deviceConfigurationUserActivity() - Method in class odata.msgraph.client.entity.ReportRoot
- deviceConfigurationUserActivity() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- DeviceConfigurationUserOverview - Class in odata.msgraph.client.entity
- DeviceConfigurationUserOverview() - Constructor for class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- DeviceConfigurationUserOverview.Builder - Class in odata.msgraph.client.entity
- DeviceConfigurationUserOverviewRequest - Class in odata.msgraph.client.entity.request
- DeviceConfigurationUserOverviewRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceConfigurationUserOverviewRequest
- DeviceConfigurationUserStatus - Class in odata.msgraph.client.entity
- DeviceConfigurationUserStatus() - Constructor for class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- DeviceConfigurationUserStatus.Builder - Class in odata.msgraph.client.entity
- DeviceConfigurationUserStatusCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceConfigurationUserStatusCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceConfigurationUserStatusCollectionRequest
- DeviceConfigurationUserStatusRequest - Class in odata.msgraph.client.entity.request
- DeviceConfigurationUserStatusRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceConfigurationUserStatusRequest
- deviceCount - Variable in class odata.msgraph.client.entity.DetectedApp
- deviceCount - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
- deviceCount - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
- deviceCount(Integer) - Method in class odata.msgraph.client.entity.DetectedApp.Builder
-
“The number of devices that have installed this application”
- deviceCount(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary.Builder
-
“Device Count”
- deviceCount(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary.Builder
-
“Device Count”
- deviceDescription - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- deviceDescription(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- deviceDetail - Variable in class odata.msgraph.client.entity.SignIn
- deviceDetail(DeviceDetail) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- deviceDetail(DeviceDetail) - Method in class odata.msgraph.client.entity.SignIn.Builder
- DeviceDetail - Class in odata.msgraph.client.complex
- DeviceDetail() - Constructor for class odata.msgraph.client.complex.DeviceDetail
- DeviceDetail.Builder - Class in odata.msgraph.client.complex
- deviceDisplayName - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- deviceDisplayName - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- deviceDisplayName - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- deviceDisplayName - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- deviceDisplayName - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- deviceDisplayName(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- deviceDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus.Builder
-
“Device name of the DevicePolicyStatus.”
- deviceDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus.Builder
-
“Device name of the DevicePolicyStatus.”
- deviceDisplayName(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“Device name of the DevicePolicyStatus.”
- deviceDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus.Builder
-
“Device name of the DevicePolicyStatus.”
- DeviceEnrollmentConfiguration - Class in odata.msgraph.client.entity
-
“The Base Class of Device Enrollment Configuration”
- DeviceEnrollmentConfiguration() - Constructor for class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- DeviceEnrollmentConfigurationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceEnrollmentConfigurationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceEnrollmentConfigurationCollectionRequest
- DeviceEnrollmentConfigurationRequest - Class in odata.msgraph.client.entity.request
- DeviceEnrollmentConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceEnrollmentConfigurationRequest
- deviceEnrollmentConfigurations() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- deviceEnrollmentConfigurations(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- DeviceEnrollmentFailureReason - Enum in odata.msgraph.client.enums
- deviceEnrollmentLimit - Variable in class odata.msgraph.client.entity.User
- deviceEnrollmentLimit(Integer) - Method in class odata.msgraph.client.entity.User.Builder
-
“The limit on the maximum number of devices that the user is permitted to enroll.
- DeviceEnrollmentLimitConfiguration - Class in odata.msgraph.client.entity
-
“Device Enrollment Configuration that restricts the number of devices a user can enroll”
- DeviceEnrollmentLimitConfiguration() - Constructor for class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
- DeviceEnrollmentLimitConfiguration.Builder - Class in odata.msgraph.client.entity
- DeviceEnrollmentLimitConfigurationRequest - Class in odata.msgraph.client.entity.request
- DeviceEnrollmentLimitConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceEnrollmentLimitConfigurationRequest
- DeviceEnrollmentPlatformRestriction - Class in odata.msgraph.client.complex
-
“Platform specific enrollment restrictions”
- DeviceEnrollmentPlatformRestriction() - Constructor for class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- DeviceEnrollmentPlatformRestriction.Builder - Class in odata.msgraph.client.complex
- DeviceEnrollmentPlatformRestrictionsConfiguration - Class in odata.msgraph.client.entity
-
“Device Enrollment Configuration that restricts the types of devices a user can enroll”
- DeviceEnrollmentPlatformRestrictionsConfiguration() - Constructor for class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- DeviceEnrollmentPlatformRestrictionsConfiguration.Builder - Class in odata.msgraph.client.entity
- DeviceEnrollmentPlatformRestrictionsConfigurationRequest - Class in odata.msgraph.client.entity.request
- DeviceEnrollmentPlatformRestrictionsConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceEnrollmentPlatformRestrictionsConfigurationRequest
- deviceEnrollmentType - Variable in class odata.msgraph.client.entity.ManagedDevice
- deviceEnrollmentType(DeviceEnrollmentType) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Enrollment type of the device.
- DeviceEnrollmentType - Enum in odata.msgraph.client.enums
- DeviceEnrollmentWindowsHelloForBusinessConfiguration - Class in odata.msgraph.client.entity
-
“Windows Hello for Business settings lets users access their devices using a gesture, such as biometric authentication, or a PIN.
- DeviceEnrollmentWindowsHelloForBusinessConfiguration() - Constructor for class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder - Class in odata.msgraph.client.entity
- DeviceEnrollmentWindowsHelloForBusinessConfigurationRequest - Class in odata.msgraph.client.entity.request
- DeviceEnrollmentWindowsHelloForBusinessConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceEnrollmentWindowsHelloForBusinessConfigurationRequest
- deviceErrorCode - Variable in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- deviceErrorCode(Integer) - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState.Builder
-
“Device error code reported by Device Directory Service(DDS).”
- deviceErrorName - Variable in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- deviceErrorName(String) - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState.Builder
-
“Device error name reported by Device Directory Service(DDS).”
- deviceExchangeAccessStateSummary - Variable in class odata.msgraph.client.entity.ManagedDeviceOverview
- deviceExchangeAccessStateSummary(DeviceExchangeAccessStateSummary) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview.Builder
-
“Distribution of Exchange Access State in Intune”
- DeviceExchangeAccessStateSummary - Class in odata.msgraph.client.complex
-
“Device Exchange Access State summary”
- DeviceExchangeAccessStateSummary() - Constructor for class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- DeviceExchangeAccessStateSummary.Builder - Class in odata.msgraph.client.complex
- DeviceGeoLocation - Class in odata.msgraph.client.complex
-
“Device location”
- DeviceGeoLocation() - Constructor for class odata.msgraph.client.complex.DeviceGeoLocation
- DeviceGeoLocation.Builder - Class in odata.msgraph.client.complex
- deviceGlitchEventRatio - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- deviceGlitchEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- deviceHealthAttestationState - Variable in class odata.msgraph.client.entity.ManagedDevice
- deviceHealthAttestationState(DeviceHealthAttestationState) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“The device health attestation state.
- DeviceHealthAttestationState - Class in odata.msgraph.client.complex
- DeviceHealthAttestationState() - Constructor for class odata.msgraph.client.complex.DeviceHealthAttestationState
- DeviceHealthAttestationState.Builder - Class in odata.msgraph.client.complex
- deviceHealthAttestationStatus - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- deviceHealthAttestationStatus(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The DHA report version.
- deviceId - Variable in class odata.msgraph.client.complex.DeviceDetail
- deviceId - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- deviceId - Variable in class odata.msgraph.client.entity.Device
- deviceId - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- deviceId - Variable in class odata.msgraph.client.entity.DeviceInstallState
- deviceId - Variable in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- deviceId - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- deviceId(String) - Method in class odata.msgraph.client.complex.DeviceDetail.Builder
- deviceId(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- deviceId(String) - Method in class odata.msgraph.client.entity.Device.Builder
- deviceId(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The Device Id that is being reported”
- deviceId(String) - Method in class odata.msgraph.client.entity.DeviceInstallState.Builder
-
“Device Id.”
- deviceId(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
-
“Azure AD device identifier.”
- deviceId(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“The device id that is being reported.”
- deviceIdentities() - Method in class odata.msgraph.client.entity.request.ImportedWindowsAutopilotDeviceIdentityUploadRequest
- deviceIdentities(String) - Method in class odata.msgraph.client.entity.request.ImportedWindowsAutopilotDeviceIdentityUploadRequest
- deviceImportStatus - Variable in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- deviceImportStatus(ImportedWindowsAutopilotDeviceIdentityImportStatus) - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState.Builder
-
“Device status reported by Device Directory Service(DDS).”
- DeviceInfo - Class in odata.msgraph.client.callrecords.complex
- DeviceInfo() - Constructor for class odata.msgraph.client.callrecords.complex.DeviceInfo
- DeviceInfo.Builder - Class in odata.msgraph.client.callrecords.complex
- DeviceInstallState - Class in odata.msgraph.client.entity
-
“Contains properties for the installation state for a device.”
- DeviceInstallState() - Constructor for class odata.msgraph.client.entity.DeviceInstallState
- DeviceInstallState.Builder - Class in odata.msgraph.client.entity
- DeviceInstallStateCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceInstallStateCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceInstallStateCollectionRequest
- DeviceInstallStateRequest - Class in odata.msgraph.client.entity.request
- DeviceInstallStateRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceInstallStateRequest
- deviceLocation - Variable in class odata.msgraph.client.complex.LocateDeviceActionResult
- deviceLocation(DeviceGeoLocation) - Method in class odata.msgraph.client.complex.LocateDeviceActionResult.Builder
-
“device location”
- deviceManagement() - Method in class odata.msgraph.client.container.GraphService
- DeviceManagement - Class in odata.msgraph.client.entity
-
“Singleton entity that acts as a container for all device management functionality.”
- DeviceManagement() - Constructor for class odata.msgraph.client.entity.DeviceManagement
- DeviceManagement.Builder - Class in odata.msgraph.client.entity
- deviceManagementBlockFactoryResetOnMobile - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- deviceManagementBlockFactoryResetOnMobile(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from resetting their phone.”
- deviceManagementBlockManualUnenroll - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- deviceManagementBlockManualUnenroll(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from doing manual un-enrollment from device management.”
- DeviceManagementExchangeAccessState - Enum in odata.msgraph.client.enums
- DeviceManagementExchangeAccessStateReason - Enum in odata.msgraph.client.enums
- DeviceManagementExchangeConnector - Class in odata.msgraph.client.entity
-
“Entity which represents a connection to an Exchange environment.”
- DeviceManagementExchangeConnector() - Constructor for class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- DeviceManagementExchangeConnector.Builder - Class in odata.msgraph.client.entity
- DeviceManagementExchangeConnectorCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceManagementExchangeConnectorCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceManagementExchangeConnectorCollectionRequest
- DeviceManagementExchangeConnectorRequest - Class in odata.msgraph.client.entity.request
- DeviceManagementExchangeConnectorRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceManagementExchangeConnectorRequest
- DeviceManagementExchangeConnectorStatus - Enum in odata.msgraph.client.enums
- DeviceManagementExchangeConnectorSyncType - Enum in odata.msgraph.client.enums
- DeviceManagementExchangeConnectorType - Enum in odata.msgraph.client.enums
- DeviceManagementPartner - Class in odata.msgraph.client.entity
-
“Entity which represents a connection to device management partner.”
- DeviceManagementPartner() - Constructor for class odata.msgraph.client.entity.DeviceManagementPartner
- DeviceManagementPartner.Builder - Class in odata.msgraph.client.entity
- DeviceManagementPartnerAppType - Enum in odata.msgraph.client.enums
- DeviceManagementPartnerCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceManagementPartnerCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceManagementPartnerCollectionRequest
- DeviceManagementPartnerRequest - Class in odata.msgraph.client.entity.request
- DeviceManagementPartnerRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceManagementPartnerRequest
- deviceManagementPartners() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- deviceManagementPartners(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- DeviceManagementPartnerTenantState - Enum in odata.msgraph.client.enums
- DeviceManagementRequest - Class in odata.msgraph.client.entity.request
- DeviceManagementRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceManagementRequest
- DeviceManagementSettings - Class in odata.msgraph.client.complex
- DeviceManagementSettings() - Constructor for class odata.msgraph.client.complex.DeviceManagementSettings
- DeviceManagementSettings.Builder - Class in odata.msgraph.client.complex
- DeviceManagementSubscriptionState - Enum in odata.msgraph.client.enums
- DeviceManagementTroubleshootingEvent - Class in odata.msgraph.client.entity
-
“Event representing an general failure.”
- DeviceManagementTroubleshootingEvent() - Constructor for class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
- DeviceManagementTroubleshootingEvent.Builder - Class in odata.msgraph.client.entity
- DeviceManagementTroubleshootingEventCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DeviceManagementTroubleshootingEventCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DeviceManagementTroubleshootingEventCollectionRequest
- DeviceManagementTroubleshootingEventRequest - Class in odata.msgraph.client.entity.request
- DeviceManagementTroubleshootingEventRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceManagementTroubleshootingEventRequest
- deviceManagementTroubleshootingEvents() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- deviceManagementTroubleshootingEvents() - Method in class odata.msgraph.client.entity.request.UserRequest
- deviceManagementTroubleshootingEvents(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- deviceManagementTroubleshootingEvents(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- deviceMetadata - Variable in class odata.msgraph.client.entity.Device
- deviceMetadata(String) - Method in class odata.msgraph.client.entity.Device.Builder
- deviceModel - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- deviceModel - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- deviceModel - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- deviceModel - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- deviceModel - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- deviceModel(String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus.Builder
-
“The device model that is being reported”
- deviceModel(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The device model that is being reported”
- deviceModel(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus.Builder
-
“The device model that is being reported”
- deviceModel(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“The device model that is being reported”
- deviceModel(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus.Builder
-
“The device model that is being reported”
- deviceName - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- deviceName - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- deviceName - Variable in class odata.msgraph.client.entity.DeviceInstallState
- deviceName - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- deviceName - Variable in class odata.msgraph.client.entity.ManagedDevice
- deviceName(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- deviceName(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- deviceName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The Device Name that is being reported”
- deviceName(String) - Method in class odata.msgraph.client.entity.DeviceInstallState.Builder
-
“Device name.”
- deviceName(String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- deviceName(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Name of the device.
- deviceOperatingSystemSummary - Variable in class odata.msgraph.client.entity.ManagedDeviceOverview
- deviceOperatingSystemSummary(DeviceOperatingSystemSummary) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview.Builder
-
“Device operating system summary.”
- DeviceOperatingSystemSummary - Class in odata.msgraph.client.complex
-
“Device operating system summary.”
- DeviceOperatingSystemSummary() - Constructor for class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- DeviceOperatingSystemSummary.Builder - Class in odata.msgraph.client.complex
- deviceOSType - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- deviceOSType(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- deviceOSVersion - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- deviceOSVersion(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- deviceRegistrationId - Variable in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- deviceRegistrationId - Variable in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- deviceRegistrationId(String) - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState.Builder
-
“ZTD Device Registration ID .”
- deviceRegistrationId(String) - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState.Builder
-
“Device Registration ID for successfully added device reported by Device Directory Service(DDS).”
- deviceRegistrationState - Variable in class odata.msgraph.client.entity.ManagedDevice
- deviceRegistrationState(DeviceRegistrationState) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Device registration state.
- DeviceRegistrationState - Enum in odata.msgraph.client.enums
- DeviceRequest - Class in odata.msgraph.client.entity.request
- DeviceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DeviceRequest
- deviceRestartBehavior - Variable in class odata.msgraph.client.complex.Win32LobAppInstallExperience
- deviceRestartBehavior(Win32LobAppRestartBehavior) - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience.Builder
-
“Device restart behavior.”
- devices() - Method in class odata.msgraph.client.container.GraphService
- devices(String) - Method in class odata.msgraph.client.container.GraphService
- Devices - Class in odata.msgraph.client.entity.set
- Devices(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Devices
- devicesCount - Variable in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- devicesCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- devicesCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- devicesCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus.Builder
-
“Devices count for that user.”
- devicesCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus.Builder
-
“Devices count for that user.”
- devicesCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus.Builder
-
“Devices count for that user.”
- deviceSettingStateSummaries() - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- deviceSettingStateSummaries() - Method in class odata.msgraph.client.entity.collection.request.DeviceConfigurationCollectionRequest
- deviceSettingStateSummaries() - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- deviceSettingStateSummaries() - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- deviceSettingStateSummaries(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- deviceSettingStateSummaries(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceConfigurationCollectionRequest
- deviceSettingStateSummaries(String) - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- deviceSettingStateSummaries(String) - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- deviceSharingAllowed - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- deviceSharingAllowed(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow device sharing mode.”
- deviceStates() - Method in class odata.msgraph.client.entity.collection.request.ManagedEBookCollectionRequest
- deviceStates() - Method in class odata.msgraph.client.entity.collection.request.UserInstallStateSummaryCollectionRequest
- deviceStates() - Method in class odata.msgraph.client.entity.request.ManagedEBookRequest
- deviceStates() - Method in class odata.msgraph.client.entity.request.UserInstallStateSummaryRequest
- deviceStates(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedEBookCollectionRequest
- deviceStates(String) - Method in class odata.msgraph.client.entity.collection.request.UserInstallStateSummaryCollectionRequest
- deviceStates(String) - Method in class odata.msgraph.client.entity.request.ManagedEBookRequest
- deviceStates(String) - Method in class odata.msgraph.client.entity.request.UserInstallStateSummaryRequest
- deviceStatuses() - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- deviceStatuses() - Method in class odata.msgraph.client.entity.collection.request.DeviceConfigurationCollectionRequest
- deviceStatuses() - Method in class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationCollectionRequest
- deviceStatuses() - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- deviceStatuses() - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- deviceStatuses() - Method in class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationRequest
- deviceStatuses(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- deviceStatuses(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceConfigurationCollectionRequest
- deviceStatuses(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationCollectionRequest
- deviceStatuses(String) - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- deviceStatuses(String) - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- deviceStatuses(String) - Method in class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationRequest
- deviceStatusOverview() - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- deviceStatusOverview() - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- deviceStatusSummary() - Method in class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationRequest
- deviceTag - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- deviceTag - Variable in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- deviceTag(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- deviceTag(String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- deviceTag(String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod.Builder
- deviceThreatProtectionEnabled - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- deviceThreatProtectionEnabled - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- deviceThreatProtectionEnabled - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- deviceThreatProtectionEnabled - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- deviceThreatProtectionEnabled(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require that devices have enabled device threat protection.”
- deviceThreatProtectionEnabled(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require that devices have enabled device threat protection.”
- deviceThreatProtectionEnabled(Boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Require that devices have enabled device threat protection .”
- deviceThreatProtectionEnabled(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Require that devices have enabled device threat protection.”
- DeviceThreatProtectionLevel - Enum in odata.msgraph.client.enums
- deviceThreatProtectionRequiredSecurityLevel - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- deviceThreatProtectionRequiredSecurityLevel - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- deviceThreatProtectionRequiredSecurityLevel - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- deviceThreatProtectionRequiredSecurityLevel - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- deviceThreatProtectionRequiredSecurityLevel(DeviceThreatProtectionLevel) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require Mobile Threat Protection minimum risk level to report noncompliance.”
- deviceThreatProtectionRequiredSecurityLevel(DeviceThreatProtectionLevel) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require Mobile Threat Protection minimum risk level to report noncompliance.”
- deviceThreatProtectionRequiredSecurityLevel(DeviceThreatProtectionLevel) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Require Mobile Threat Protection minimum risk level to report noncompliance.”
- deviceThreatProtectionRequiredSecurityLevel(DeviceThreatProtectionLevel) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Require Mobile Threat Protection minimum risk level to report noncompliance.”
- deviceType - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- deviceType(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- deviceType(String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- deviceVersion - Variable in class odata.msgraph.client.entity.Device
- deviceVersion(Integer) - Method in class odata.msgraph.client.entity.Device.Builder
- devSq(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- devSq(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dget(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dget(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- Diagnostic - Class in odata.msgraph.client.complex
- Diagnostic() - Constructor for class odata.msgraph.client.complex.Diagnostic
- Diagnostic.Builder - Class in odata.msgraph.client.complex
- diagnosticDataBlockSubmission - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- diagnosticDataBlockSubmission - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- diagnosticDataBlockSubmission - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- diagnosticDataBlockSubmission(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block diagnostic data submission.”
- diagnosticDataBlockSubmission(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block diagnostic data submission.”
- diagnosticDataBlockSubmission(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block diagnostic data submission.”
- diagnosticDataBlockSubmissionModification - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- diagnosticDataBlockSubmissionModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow diagnostics submission settings modification when the device is in supervised mode (iOS 9.3.2 and later).”
- DiagnosticDataSubmissionMode - Enum in odata.msgraph.client.enums
- diagnosticsBlockDataSubmission - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- diagnosticsBlockDataSubmission(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to block diagnostic data submission.”
- diagnosticsDataSubmissionMode - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- diagnosticsDataSubmissionMode(DiagnosticDataSubmissionMode) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Gets or sets a value allowing the device to send diagnostic and usage telemetry data, such as Watson.”
- dialinUrl - Variable in class odata.msgraph.client.complex.AudioConferencing
- dialinUrl(String) - Method in class odata.msgraph.client.complex.AudioConferencing.Builder
- direction - Variable in class odata.msgraph.client.complex.MediaStream
- direction - Variable in class odata.msgraph.client.complex.NetworkConnection
- direction - Variable in class odata.msgraph.client.entity.Call
- direction(CallDirection) - Method in class odata.msgraph.client.entity.Call.Builder
- direction(ConnectionDirection) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- direction(MediaDirection) - Method in class odata.msgraph.client.complex.MediaStream.Builder
- directionality - Variable in class odata.msgraph.client.complex.MessageSecurityState
- directionality(String) - Method in class odata.msgraph.client.complex.MessageSecurityState.Builder
- directory() - Method in class odata.msgraph.client.container.GraphService
- Directory - Class in odata.msgraph.client.entity
- Directory() - Constructor for class odata.msgraph.client.entity.Directory
- DIRECTORY - odata.msgraph.client.enums.LocationUniqueIdType
- Directory.Builder - Class in odata.msgraph.client.entity
- DirectoryAudit - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- DirectoryAudit() - Constructor for class odata.msgraph.client.entity.DirectoryAudit
- DirectoryAudit.Builder - Class in odata.msgraph.client.entity
- DirectoryAuditCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DirectoryAuditCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DirectoryAuditCollectionRequest
- DirectoryAuditRequest - Class in odata.msgraph.client.entity.request
- DirectoryAuditRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DirectoryAuditRequest
- directoryAudits() - Method in class odata.msgraph.client.entity.request.AuditLogRootRequest
- directoryAudits(String) - Method in class odata.msgraph.client.entity.request.AuditLogRootRequest
- DirectoryObject - Class in odata.msgraph.client.entity
-
“Represents an Azure Active Directory object.
- DirectoryObject() - Constructor for class odata.msgraph.client.entity.DirectoryObject
- DirectoryObject.Builder - Class in odata.msgraph.client.entity
- DirectoryObjectCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DirectoryObjectCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DirectoryObjectCollectionRequest
- DirectoryObjectPartnerReference - Class in odata.msgraph.client.entity
- DirectoryObjectPartnerReference() - Constructor for class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- DirectoryObjectPartnerReference.Builder - Class in odata.msgraph.client.entity
- DirectoryObjectPartnerReferenceRequest - Class in odata.msgraph.client.entity.request
- DirectoryObjectPartnerReferenceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DirectoryObjectPartnerReferenceRequest
- DirectoryObjectRequest - Class in odata.msgraph.client.entity.request
- DirectoryObjectRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DirectoryObjectRequest
- directoryObjects() - Method in class odata.msgraph.client.container.GraphService
- directoryObjects(String) - Method in class odata.msgraph.client.container.GraphService
- DirectoryObjects - Class in odata.msgraph.client.entity.set
- DirectoryObjects(ContextPath) - Constructor for class odata.msgraph.client.entity.set.DirectoryObjects
- DirectoryRequest - Class in odata.msgraph.client.entity.request
- DirectoryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DirectoryRequest
- DirectoryRole - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.ChangeTracking
- DirectoryRole() - Constructor for class odata.msgraph.client.entity.DirectoryRole
- DirectoryRole.Builder - Class in odata.msgraph.client.entity
- DirectoryRoleCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DirectoryRoleCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DirectoryRoleCollectionRequest
- DirectoryRoleRequest - Class in odata.msgraph.client.entity.request
- DirectoryRoleRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DirectoryRoleRequest
- directoryRoles() - Method in class odata.msgraph.client.container.GraphService
- directoryRoles(String) - Method in class odata.msgraph.client.container.GraphService
- DirectoryRoles - Class in odata.msgraph.client.entity.set
- DirectoryRoles(ContextPath) - Constructor for class odata.msgraph.client.entity.set.DirectoryRoles
- DirectoryRoleTemplate - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.TopSupported
- DirectoryRoleTemplate() - Constructor for class odata.msgraph.client.entity.DirectoryRoleTemplate
- DirectoryRoleTemplate.Builder - Class in odata.msgraph.client.entity
- DirectoryRoleTemplateCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DirectoryRoleTemplateCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DirectoryRoleTemplateCollectionRequest
- DirectoryRoleTemplateRequest - Class in odata.msgraph.client.entity.request
- DirectoryRoleTemplateRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DirectoryRoleTemplateRequest
- directoryRoleTemplates() - Method in class odata.msgraph.client.container.GraphService
- directoryRoleTemplates(String) - Method in class odata.msgraph.client.container.GraphService
- DirectoryRoleTemplates - Class in odata.msgraph.client.entity.set
- DirectoryRoleTemplates(ContextPath) - Constructor for class odata.msgraph.client.entity.set.DirectoryRoleTemplates
- directoryScope() - Method in class odata.msgraph.client.entity.request.UnifiedRoleAssignmentRequest
- directoryScopeId - Variable in class odata.msgraph.client.entity.UnifiedRoleAssignment
- directoryScopeId(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment.Builder
- directReports() - Method in class odata.msgraph.client.entity.collection.request.OrgContactCollectionRequest
- directReports() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- directReports() - Method in class odata.msgraph.client.entity.request.OrgContactRequest
- directReports() - Method in class odata.msgraph.client.entity.request.UserRequest
- directReports() - Method in class odata.msgraph.client.entity.set.Contacts
- directReports() - Method in class odata.msgraph.client.entity.set.Users
- directReports(String) - Method in class odata.msgraph.client.entity.collection.request.OrgContactCollectionRequest
- directReports(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- directReports(String) - Method in class odata.msgraph.client.entity.request.OrgContactRequest
- directReports(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- DISABLE - odata.msgraph.client.enums.DefenderMonitorFileActivity
- DISABLE - odata.msgraph.client.enums.ProvisioningAction
- DISABLE_SETTINGS_APP - odata.msgraph.client.enums.WindowsStartMenuAppListVisibilityType
- disableAccountManager - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- disableAccountManager(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Disables the account manager for shared PC mode.”
- DisableAndDeleteUserApplyAction - Class in odata.msgraph.client.complex
- DisableAndDeleteUserApplyAction() - Constructor for class odata.msgraph.client.complex.DisableAndDeleteUserApplyAction
- DisableAndDeleteUserApplyAction.Builder - Class in odata.msgraph.client.complex
- disableAppEncryptionIfDeviceEncryptionIsEnabled - Variable in class odata.msgraph.client.entity.AndroidManagedAppProtection
- disableAppEncryptionIfDeviceEncryptionIsEnabled - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- disableAppEncryptionIfDeviceEncryptionIsEnabled(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
-
“When this setting is enabled, app level encryption is disabled if device level encryption is enabled”
- disableAppEncryptionIfDeviceEncryptionIsEnabled(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“When this setting is enabled, app level encryption is disabled if device level encryption is enabled.
- disableAppPinIfDevicePinIsSet - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- disableAppPinIfDevicePinIsSet(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- disableAppPinIfDevicePinIsSet(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- disableAppPinIfDevicePinIsSet(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- DISABLED - odata.msgraph.client.enums.AuthenticationMethodState
- DISABLED - odata.msgraph.client.enums.AutomaticRepliesStatus
- DISABLED - odata.msgraph.client.enums.ConditionalAccessPolicyState
- DISABLED - odata.msgraph.client.enums.DefenderScanType
- DISABLED - odata.msgraph.client.enums.DeviceManagementSubscriptionState
- DISABLED - odata.msgraph.client.enums.Enablement
- DISABLED - odata.msgraph.client.enums.ExternalEmailOtpState
- DISABLED - odata.msgraph.client.enums.FirewallPacketQueueingMethodType
- DISABLED - odata.msgraph.client.enums.WindowsSpotlightEnablementSettings
- disabledPlans - Variable in class odata.msgraph.client.complex.AssignedLicense
- disabledPlans - Variable in class odata.msgraph.client.complex.LicenseAssignmentState
- disabledPlans(String...) - Method in class odata.msgraph.client.complex.AssignedLicense.Builder
- disabledPlans(String...) - Method in class odata.msgraph.client.complex.LicenseAssignmentState.Builder
- disabledPlans(List<String>) - Method in class odata.msgraph.client.complex.AssignedLicense.Builder
- disabledPlans(List<String>) - Method in class odata.msgraph.client.complex.LicenseAssignmentState.Builder
- disabledPlansNextLink - Variable in class odata.msgraph.client.complex.AssignedLicense
- disabledPlansNextLink - Variable in class odata.msgraph.client.complex.LicenseAssignmentState
- disabledPlansNextLink(String) - Method in class odata.msgraph.client.complex.AssignedLicense.Builder
- disabledPlansNextLink(String) - Method in class odata.msgraph.client.complex.LicenseAssignmentState.Builder
- disableEduPolicies - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- disableEduPolicies(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Specifies whether the default shared PC education environment policies should be disabled.
- disableLostMode() - Method in class odata.msgraph.client.entity.ManagedDevice
- disableLostMode() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- disablePowerPolicies - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- disablePowerPolicies(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Specifies whether the default shared PC power policies should be disabled.”
- disableSignInOnResume - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- disableSignInOnResume(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Disables the requirement to sign in whenever the device wakes up from sleep mode .”
- DISALLOWED - odata.msgraph.client.enums.WindowsHelloForBusinessPinUsage
- disc - Variable in class odata.msgraph.client.complex.Audio
- disc(Short) - Method in class odata.msgraph.client.complex.Audio.Builder
- disc(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- disc(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- discCount - Variable in class odata.msgraph.client.complex.Audio
- discCount(Short) - Method in class odata.msgraph.client.complex.Audio.Builder
- disconnect() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
- disconnect() - Method in class odata.msgraph.client.entity.request.RemoteAssistancePartnerRequest
- DISCONNECTED - odata.msgraph.client.enums.DeviceManagementExchangeConnectorStatus
- DISK_SPACE_THRESHOLD - odata.msgraph.client.enums.SharedPCAccountDeletionPolicyType
- DISK_SPACE_THRESHOLD_OR_INACTIVE_THRESHOLD - odata.msgraph.client.enums.SharedPCAccountDeletionPolicyType
- DISMISSED - odata.msgraph.client.enums.AlertStatus
- DISMISSED - odata.msgraph.client.enums.RiskState
- dismissReminder() - Method in class odata.msgraph.client.entity.Event
- dismissReminder() - Method in class odata.msgraph.client.entity.request.EventRequest
- displayAs - Variable in class odata.msgraph.client.complex.ChoiceColumn
- displayAs - Variable in class odata.msgraph.client.complex.DateTimeColumn
- displayAs - Variable in class odata.msgraph.client.complex.NumberColumn
- displayAs - Variable in class odata.msgraph.client.complex.PersonOrGroupColumn
- displayAs(String) - Method in class odata.msgraph.client.complex.ChoiceColumn.Builder
- displayAs(String) - Method in class odata.msgraph.client.complex.DateTimeColumn.Builder
- displayAs(String) - Method in class odata.msgraph.client.complex.NumberColumn.Builder
- displayAs(String) - Method in class odata.msgraph.client.complex.PersonOrGroupColumn.Builder
- displayDeviceName - Variable in class odata.msgraph.client.entity.Room
- displayDeviceName(String) - Method in class odata.msgraph.client.entity.Room.Builder
- displayName - Variable in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- displayName - Variable in class odata.msgraph.client.complex.AppConsentRequestScope
- displayName - Variable in class odata.msgraph.client.complex.AppIdentity
- displayName - Variable in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- displayName - Variable in class odata.msgraph.client.complex.AppRole
- displayName - Variable in class odata.msgraph.client.complex.AssignedLabel
- displayName - Variable in class odata.msgraph.client.complex.DeviceDetail
- displayName - Variable in class odata.msgraph.client.complex.EducationCourse
- displayName - Variable in class odata.msgraph.client.complex.EducationTerm
- displayName - Variable in class odata.msgraph.client.complex.Identity
- displayName - Variable in class odata.msgraph.client.complex.InsightIdentity
- displayName - Variable in class odata.msgraph.client.complex.IntuneBrand
- displayName - Variable in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- displayName - Variable in class odata.msgraph.client.complex.IosHomeScreenItem
- displayName - Variable in class odata.msgraph.client.complex.IosHomeScreenPage
- displayName - Variable in class odata.msgraph.client.complex.KeyCredential
- displayName - Variable in class odata.msgraph.client.complex.LocaleInfo
- displayName - Variable in class odata.msgraph.client.complex.Location
- displayName - Variable in class odata.msgraph.client.complex.ModifiedProperty
- displayName - Variable in class odata.msgraph.client.complex.OmaSetting
- displayName - Variable in class odata.msgraph.client.complex.PasswordCredential
- displayName - Variable in class odata.msgraph.client.complex.RecentNotebook
- displayName - Variable in class odata.msgraph.client.complex.SettingSource
- displayName - Variable in class odata.msgraph.client.complex.ShiftActivity
- displayName - Variable in class odata.msgraph.client.complex.ShiftItem
- displayName - Variable in class odata.msgraph.client.complex.TargetResource
- displayName - Variable in class odata.msgraph.client.complex.TimeZoneInformation
- displayName - Variable in class odata.msgraph.client.complex.Website
- displayName - Variable in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- displayName - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- displayName - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- displayName - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- displayName - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- displayName - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- displayName - Variable in class odata.msgraph.client.entity.AdministrativeUnit
- displayName - Variable in class odata.msgraph.client.entity.Agreement
- displayName - Variable in class odata.msgraph.client.entity.AgreementFileProperties
- displayName - Variable in class odata.msgraph.client.entity.Application
- displayName - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- displayName - Variable in class odata.msgraph.client.entity.ApprovalStage
- displayName - Variable in class odata.msgraph.client.entity.AppScope
- displayName - Variable in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- displayName - Variable in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- displayName - Variable in class odata.msgraph.client.entity.Channel
- displayName - Variable in class odata.msgraph.client.entity.ColumnDefinition
- displayName - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- displayName - Variable in class odata.msgraph.client.entity.ConditionalAccessPolicy
- displayName - Variable in class odata.msgraph.client.entity.Contact
- displayName - Variable in class odata.msgraph.client.entity.ContactFolder
- displayName - Variable in class odata.msgraph.client.entity.Contract
- displayName - Variable in class odata.msgraph.client.entity.ConversationMember
- displayName - Variable in class odata.msgraph.client.entity.DetectedApp
- displayName - Variable in class odata.msgraph.client.entity.Device
- displayName - Variable in class odata.msgraph.client.entity.DeviceCategory
- displayName - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicy
- displayName - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- displayName - Variable in class odata.msgraph.client.entity.DeviceConfiguration
- displayName - Variable in class odata.msgraph.client.entity.DeviceConfigurationState
- displayName - Variable in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- displayName - Variable in class odata.msgraph.client.entity.DeviceManagementPartner
- displayName - Variable in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- displayName - Variable in class odata.msgraph.client.entity.DirectoryRole
- displayName - Variable in class odata.msgraph.client.entity.DirectoryRoleTemplate
- displayName - Variable in class odata.msgraph.client.entity.EducationClass
- displayName - Variable in class odata.msgraph.client.entity.EducationOrganization
- displayName - Variable in class odata.msgraph.client.entity.EducationUser
- displayName - Variable in class odata.msgraph.client.entity.FeatureRolloutPolicy
- displayName - Variable in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- displayName - Variable in class odata.msgraph.client.entity.Group
- displayName - Variable in class odata.msgraph.client.entity.GroupSetting
- displayName - Variable in class odata.msgraph.client.entity.GroupSettingTemplate
- displayName - Variable in class odata.msgraph.client.entity.IdentityApiConnector
- displayName - Variable in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- displayName - Variable in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- displayName - Variable in class odata.msgraph.client.entity.LinkedResource
- displayName - Variable in class odata.msgraph.client.entity.List
- displayName - Variable in class odata.msgraph.client.entity.MailFolder
- displayName - Variable in class odata.msgraph.client.entity.ManagedAppOperation
- displayName - Variable in class odata.msgraph.client.entity.ManagedAppPolicy
- displayName - Variable in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- displayName - Variable in class odata.msgraph.client.entity.ManagedAppStatus
- displayName - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- displayName - Variable in class odata.msgraph.client.entity.ManagedEBook
- displayName - Variable in class odata.msgraph.client.entity.MessageRule
- displayName - Variable in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- displayName - Variable in class odata.msgraph.client.entity.MobileApp
- displayName - Variable in class odata.msgraph.client.entity.MobileAppCategory
- displayName - Variable in class odata.msgraph.client.entity.NamedLocation
- displayName - Variable in class odata.msgraph.client.entity.NotificationMessageTemplate
- displayName - Variable in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- displayName - Variable in class odata.msgraph.client.entity.Organization
- displayName - Variable in class odata.msgraph.client.entity.OrgContact
- displayName - Variable in class odata.msgraph.client.entity.OutlookCategory
- displayName - Variable in class odata.msgraph.client.entity.Person
- displayName - Variable in class odata.msgraph.client.entity.Place
- displayName - Variable in class odata.msgraph.client.entity.PolicyBase
- displayName - Variable in class odata.msgraph.client.entity.PrintConnector
- displayName - Variable in class odata.msgraph.client.entity.PrintDocument
- displayName - Variable in class odata.msgraph.client.entity.PrinterBase
- displayName - Variable in class odata.msgraph.client.entity.PrintServiceEndpoint
- displayName - Variable in class odata.msgraph.client.entity.PrintTaskDefinition
- displayName - Variable in class odata.msgraph.client.entity.RemoteAssistancePartner
- displayName - Variable in class odata.msgraph.client.entity.RoleAssignment
- displayName - Variable in class odata.msgraph.client.entity.RoleDefinition
- displayName - Variable in class odata.msgraph.client.entity.SchedulingGroup
- displayName - Variable in class odata.msgraph.client.entity.ServicePrincipal
- displayName - Variable in class odata.msgraph.client.entity.Site
- displayName - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- displayName - Variable in class odata.msgraph.client.entity.Team
- displayName - Variable in class odata.msgraph.client.entity.TeamsApp
- displayName - Variable in class odata.msgraph.client.entity.TeamsAppDefinition
- displayName - Variable in class odata.msgraph.client.entity.TeamsTab
- displayName - Variable in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- displayName - Variable in class odata.msgraph.client.entity.TermsAndConditions
- displayName - Variable in class odata.msgraph.client.entity.TimeOffReason
- displayName - Variable in class odata.msgraph.client.entity.TodoTaskList
- displayName - Variable in class odata.msgraph.client.entity.UnifiedRoleDefinition
- displayName - Variable in class odata.msgraph.client.entity.User
- displayName - Variable in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- displayName - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- displayName - Variable in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- displayName - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- displayName - Variable in class odata.msgraph.client.entity.WorkforceIntegration
- displayName(String) - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.AppConsentRequestScope.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.AppIdentity.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.AppRole.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.AssignedLabel.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.DeviceDetail.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.EducationCourse.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.EducationTerm.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.Identity.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.Initiator.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.InsightIdentity.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Company/organization name that is displayed to end users.”
- displayName(String) - Method in class odata.msgraph.client.complex.IosHomeScreenApp.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.IosHomeScreenFolder.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage.Builder
-
“Name of the folder page”
- displayName(String) - Method in class odata.msgraph.client.complex.IosHomeScreenPage.Builder
-
“Name of the page”
- displayName(String) - Method in class odata.msgraph.client.complex.KeyCredential.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.LocaleInfo.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.Location.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.LocationConstraintItem.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.ModifiedProperty.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.OmaSettingBase64.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.OmaSettingBoolean.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.OmaSettingDateTime.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.OmaSettingInteger.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.OmaSettingString.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.OmaSettingStringXml.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.OpenShiftItem.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.PasswordCredential.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.ProvisionedIdentity.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.ProvisioningServicePrincipal.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.ProvisioningSystem.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.RecentNotebook.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.SettingSource.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.ShiftActivity.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.ShiftItem.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.TargetResource.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.TimeZoneInformation.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.UserIdentity.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.Website.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule.Builder
-
“The display name for the rule.
- displayName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp.Builder
- displayName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection.Builder
-
“Display name”
- displayName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection.Builder
-
“Display name”
- displayName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection.Builder
-
“Display name”
- displayName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AadUserConversationMember.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AdministrativeUnit.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Agreement.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AgreementFile.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AgreementFileLocalization.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AgreementFileProperties.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AgreementFileVersion.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Application.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ApprovalStage.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AppScope.Builder
-
Org.OData.Core.V1.Computed
- displayName(String) - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Channel.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“Partner display name”
- displayName(String) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ContactFolder.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Contract.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.CountryNamedLocation.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.DetectedApp.Builder
-
“Name of the discovered application.
- displayName(String) - Method in class odata.msgraph.client.entity.Device.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.DeviceCategory.Builder
-
“Display name for the device category.”
- displayName(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState.Builder
-
“The name of the policy for this policyBase”
- displayName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationState.Builder
-
“The name of the policy for this policyBase”
- displayName(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.DeviceManagementPartner.Builder
-
“Partner display name”
- displayName(String) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.DirectoryRole.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.EducationClass.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Group.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.GroupSetting.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.GroupSettingTemplate.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IdentityApiConnector.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosCustomConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.IpNamedLocation.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.LinkedResource.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.List.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MailFolder.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ManagedAppOperation.Builder
-
“The operation name.”
- displayName(String) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MessageRule.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.MobileAppCategory.Builder
-
“The name of the app category.”
- displayName(String) - Method in class odata.msgraph.client.entity.NamedLocation.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Notebook.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate.Builder
-
“Display name for the Notification Message Template.”
- displayName(String) - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.OutlookCategory.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.PermissionGrantPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Person.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.PrintConnector.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.PrintDocument.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Printer.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.PrintServiceEndpoint.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.PrintTaskDefinition.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner.Builder
-
“Display name of the partner.”
- displayName(String) - Method in class odata.msgraph.client.entity.RoleAssignment.Builder
-
“The display or friendly name of the role Assignment.”
- displayName(String) - Method in class odata.msgraph.client.entity.RoleDefinition.Builder
-
“Display Name of the Role definition.”
- displayName(String) - Method in class odata.msgraph.client.entity.Room.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.RoomList.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.SchedulingGroup.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.SectionGroup.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Site.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“The name of the policy.”
- displayName(String) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Team.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.TeamsApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.TeamsTab.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner.Builder
-
“Display name of the TEM partner.”
- displayName(String) - Method in class odata.msgraph.client.entity.TermsAndConditions.Builder
-
“Administrator-supplied name for the T&C policy.”
- displayName(String) - Method in class odata.msgraph.client.entity.TimeOffReason.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.TodoTaskList.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.TokenIssuancePolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.TokenLifetimePolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.User.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WebApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Display Name”
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile.Builder
-
“The friendly name”
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
- displayName(String) - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- displayText - Variable in class odata.msgraph.client.complex.VisualInfo
- displayText(String) - Method in class odata.msgraph.client.complex.VisualInfo.Builder
- distributionMethod - Variable in class odata.msgraph.client.entity.TeamsApp
- distributionMethod(TeamsAppDistributionMethod) - Method in class odata.msgraph.client.entity.TeamsApp.Builder
- division - Variable in class odata.msgraph.client.complex.EmployeeOrgData
- division(String) - Method in class odata.msgraph.client.complex.EmployeeOrgData.Builder
- dlpAction - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- dlpAction(ChatMessagePolicyViolationDlpActionTypes) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation.Builder
- dmax(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dmax(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dmin(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dmin(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dnsSuffix - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- dnsSuffix(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- DO_NOT_FORWARD - odata.msgraph.client.enums.MessageActionFlag
- DOCTOR - odata.msgraph.client.enums.TimeOffReasonIconType
- documentConversionEnabled - Variable in class odata.msgraph.client.complex.PrintSettings
- documentConversionEnabled(Boolean) - Method in class odata.msgraph.client.complex.PrintSettings.Builder
- documentName - Variable in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- documentName(String) - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties.Builder
- documents() - Method in class odata.msgraph.client.entity.collection.request.PrintJobCollectionRequest
- documents() - Method in class odata.msgraph.client.entity.request.PrintJobRequest
- documents(String) - Method in class odata.msgraph.client.entity.collection.request.PrintJobCollectionRequest
- documents(String) - Method in class odata.msgraph.client.entity.request.PrintJobRequest
- documentsBlockManagedDocumentsInUnmanagedApps - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- documentsBlockManagedDocumentsInUnmanagedApps(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from viewing managed documents in unmanaged apps.”
- documentsBlockUnmanagedDocumentsInManagedApps - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- documentsBlockUnmanagedDocumentsInManagedApps(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from viewing unmanaged documents in managed apps.”
- DOES_NOT_EXIST - odata.msgraph.client.enums.Win32LobAppRegistryRuleOperationType
- DOG - odata.msgraph.client.enums.TimeOffReasonIconType
- dollar(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dollar(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dollarDe(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dollarDe(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dollarFr(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dollarFr(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- Domain - Class in odata.msgraph.client.entity
- Domain() - Constructor for class odata.msgraph.client.entity.Domain
- DOMAIN - odata.msgraph.client.enums.SharedPCAllowedAccountType
- DOMAIN_ALLOW_LIST - odata.msgraph.client.enums.MailDestinationRoutingReason
- DOMAIN_BLOCK_LIST - odata.msgraph.client.enums.MailDestinationRoutingReason
- DOMAIN_JOINED_DEVICE - odata.msgraph.client.enums.ConditionalAccessGrantControl
- Domain.Builder - Class in odata.msgraph.client.entity
- DomainCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DomainCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DomainCollectionRequest
- DomainDnsCnameRecord - Class in odata.msgraph.client.entity
- DomainDnsCnameRecord() - Constructor for class odata.msgraph.client.entity.DomainDnsCnameRecord
- DomainDnsCnameRecord.Builder - Class in odata.msgraph.client.entity
- DomainDnsCnameRecordRequest - Class in odata.msgraph.client.entity.request
- DomainDnsCnameRecordRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DomainDnsCnameRecordRequest
- DomainDnsMxRecord - Class in odata.msgraph.client.entity
- DomainDnsMxRecord() - Constructor for class odata.msgraph.client.entity.DomainDnsMxRecord
- DomainDnsMxRecord.Builder - Class in odata.msgraph.client.entity
- DomainDnsMxRecordRequest - Class in odata.msgraph.client.entity.request
- DomainDnsMxRecordRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DomainDnsMxRecordRequest
- DomainDnsRecord - Class in odata.msgraph.client.entity
- DomainDnsRecord() - Constructor for class odata.msgraph.client.entity.DomainDnsRecord
- DomainDnsRecord.Builder - Class in odata.msgraph.client.entity
- DomainDnsRecordCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DomainDnsRecordCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DomainDnsRecordCollectionRequest
- DomainDnsRecordRequest - Class in odata.msgraph.client.entity.request
- DomainDnsRecordRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DomainDnsRecordRequest
- domainDnsRecords() - Method in class odata.msgraph.client.container.GraphService
- domainDnsRecords(String) - Method in class odata.msgraph.client.container.GraphService
- DomainDnsRecords - Class in odata.msgraph.client.entity.set
- DomainDnsRecords(ContextPath) - Constructor for class odata.msgraph.client.entity.set.DomainDnsRecords
- DomainDnsSrvRecord - Class in odata.msgraph.client.entity
- DomainDnsSrvRecord() - Constructor for class odata.msgraph.client.entity.DomainDnsSrvRecord
- DomainDnsSrvRecord.Builder - Class in odata.msgraph.client.entity
- DomainDnsSrvRecordRequest - Class in odata.msgraph.client.entity.request
- DomainDnsSrvRecordRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DomainDnsSrvRecordRequest
- DomainDnsTxtRecord - Class in odata.msgraph.client.entity
- DomainDnsTxtRecord() - Constructor for class odata.msgraph.client.entity.DomainDnsTxtRecord
- DomainDnsTxtRecord.Builder - Class in odata.msgraph.client.entity
- DomainDnsTxtRecordRequest - Class in odata.msgraph.client.entity.request
- DomainDnsTxtRecordRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DomainDnsTxtRecordRequest
- DomainDnsUnavailableRecord - Class in odata.msgraph.client.entity
- DomainDnsUnavailableRecord() - Constructor for class odata.msgraph.client.entity.DomainDnsUnavailableRecord
- DomainDnsUnavailableRecord.Builder - Class in odata.msgraph.client.entity
- DomainDnsUnavailableRecordRequest - Class in odata.msgraph.client.entity.request
- DomainDnsUnavailableRecordRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DomainDnsUnavailableRecordRequest
- domainName - Variable in class odata.msgraph.client.complex.UserSecurityState
- domainName - Variable in class odata.msgraph.client.complex.WindowsDeviceADAccount
- domainName(String) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- domainName(String) - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount.Builder
- domainNameReferences() - Method in class odata.msgraph.client.entity.collection.request.DomainCollectionRequest
- domainNameReferences() - Method in class odata.msgraph.client.entity.request.DomainRequest
- domainNameReferences() - Method in class odata.msgraph.client.entity.set.Domains
- domainNameReferences(String) - Method in class odata.msgraph.client.entity.collection.request.DomainCollectionRequest
- domainNameReferences(String) - Method in class odata.msgraph.client.entity.request.DomainRequest
- domainRegisteredDateTime - Variable in class odata.msgraph.client.complex.NetworkConnection
- domainRegisteredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- DomainRequest - Class in odata.msgraph.client.entity.request
- DomainRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DomainRequest
- domains() - Method in class odata.msgraph.client.container.GraphService
- domains(String) - Method in class odata.msgraph.client.container.GraphService
- Domains - Class in odata.msgraph.client.entity.set
- Domains(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Domains
- DomainState - Class in odata.msgraph.client.complex
- DomainState() - Constructor for class odata.msgraph.client.complex.DomainState
- DomainState.Builder - Class in odata.msgraph.client.complex
- DONE - odata.msgraph.client.enums.ActionState
- DOOR_OPEN - odata.msgraph.client.enums.PrinterProcessingStateDetail
- DOWNLOAD_FAILED - odata.msgraph.client.enums.IosUpdatesInstallStatus
- DOWNLOAD_INSUFFICIENT_NETWORK - odata.msgraph.client.enums.IosUpdatesInstallStatus
- DOWNLOAD_INSUFFICIENT_POWER - odata.msgraph.client.enums.IosUpdatesInstallStatus
- DOWNLOAD_INSUFFICIENT_SPACE - odata.msgraph.client.enums.IosUpdatesInstallStatus
- DOWNLOAD_REQUIRES_COMPUTER - odata.msgraph.client.enums.IosUpdatesInstallStatus
- downloadApplePushNotificationCertificateSigningRequest() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- downloadApplePushNotificationCertificateSigningRequest() - Method in class odata.msgraph.client.entity.request.ApplePushNotificationCertificateRequest
- DOWNLOADING - odata.msgraph.client.enums.IosUpdatesInstallStatus
- dpi - Variable in class odata.msgraph.client.complex.PrinterDefaults
- dpi - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- dpi(Integer) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- dpi(Integer) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- dpis - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- dpis(Integer...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- dpis(List<Integer>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- dpisNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- dpisNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- dproduct(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dproduct(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- draftOpenShift - Variable in class odata.msgraph.client.entity.OpenShift
- draftOpenShift(OpenShiftItem) - Method in class odata.msgraph.client.entity.OpenShift.Builder
- draftShift - Variable in class odata.msgraph.client.entity.Shift
- draftShift(ShiftItem) - Method in class odata.msgraph.client.entity.Shift.Builder
- draftTimeOff - Variable in class odata.msgraph.client.entity.TimeOff
- draftTimeOff(TimeOffItem) - Method in class odata.msgraph.client.entity.TimeOff.Builder
- drive() - Method in class odata.msgraph.client.container.GraphService
- drive() - Method in class odata.msgraph.client.entity.request.GroupRequest
- drive() - Method in class odata.msgraph.client.entity.request.ListRequest
- drive() - Method in class odata.msgraph.client.entity.request.SiteRequest
- drive() - Method in class odata.msgraph.client.entity.request.UserRequest
- Drive - Class in odata.msgraph.client.entity
- Drive() - Constructor for class odata.msgraph.client.entity.Drive
- DRIVE - odata.msgraph.client.enums.EntityType
- DRIVE_ITEM - odata.msgraph.client.enums.EntityType
- Drive.Builder - Class in odata.msgraph.client.entity
- DriveCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DriveCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DriveCollectionRequest
- driveId - Variable in class odata.msgraph.client.complex.ItemReference
- driveId(String) - Method in class odata.msgraph.client.complex.ItemReference.Builder
- driveItem() - Method in class odata.msgraph.client.entity.request.ItemActivityRequest
- driveItem() - Method in class odata.msgraph.client.entity.request.ListItemRequest
- driveItem() - Method in class odata.msgraph.client.entity.request.SharedDriveItemRequest
- DriveItem - Class in odata.msgraph.client.entity
- DriveItem() - Constructor for class odata.msgraph.client.entity.DriveItem
- DriveItem.Builder - Class in odata.msgraph.client.entity
- DriveItemCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DriveItemCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- DriveItemRequest - Class in odata.msgraph.client.entity.request
- DriveItemRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DriveItemRequest
- DriveItemUploadableProperties - Class in odata.msgraph.client.complex
- DriveItemUploadableProperties() - Constructor for class odata.msgraph.client.complex.DriveItemUploadableProperties
- DriveItemUploadableProperties.Builder - Class in odata.msgraph.client.complex
- DriveItemVersion - Class in odata.msgraph.client.entity
- DriveItemVersion() - Constructor for class odata.msgraph.client.entity.DriveItemVersion
- DriveItemVersion.Builder - Class in odata.msgraph.client.entity
- DriveItemVersionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- DriveItemVersionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.DriveItemVersionCollectionRequest
- DriveItemVersionRequest - Class in odata.msgraph.client.entity.request
- DriveItemVersionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DriveItemVersionRequest
- DriveRecipient - Class in odata.msgraph.client.complex
- DriveRecipient() - Constructor for class odata.msgraph.client.complex.DriveRecipient
- DriveRecipient.Builder - Class in odata.msgraph.client.complex
- DriveRequest - Class in odata.msgraph.client.entity.request
- DriveRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.DriveRequest
- driversExcluded - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- driversExcluded(Boolean) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Exclude Windows update Drivers”
- drives() - Method in class odata.msgraph.client.container.GraphService
- drives() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- drives() - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- drives() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- drives() - Method in class odata.msgraph.client.entity.request.GroupRequest
- drives() - Method in class odata.msgraph.client.entity.request.SiteRequest
- drives() - Method in class odata.msgraph.client.entity.request.UserRequest
- drives(String) - Method in class odata.msgraph.client.container.GraphService
- drives(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- drives(String) - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- drives(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- drives(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- drives(String) - Method in class odata.msgraph.client.entity.request.SiteRequest
- drives(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- Drives - Class in odata.msgraph.client.entity.set
- Drives(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Drives
- driveType - Variable in class odata.msgraph.client.complex.ItemReference
- driveType - Variable in class odata.msgraph.client.entity.Drive
- driveType(String) - Method in class odata.msgraph.client.complex.ItemReference.Builder
- driveType(String) - Method in class odata.msgraph.client.entity.Drive.Builder
- DROPDOWN_SINGLE_SELECT - odata.msgraph.client.enums.IdentityUserFlowAttributeInputType
- dstDev(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dstDev(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dstDevP(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dstDevP(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dsum(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dsum(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- DUAL_PURPOSE - odata.msgraph.client.enums.Win32LobAppMsiPackageType
- dualEnrolledDeviceCount - Variable in class odata.msgraph.client.entity.ManagedDeviceOverview
- dualEnrolledDeviceCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview.Builder
-
“The number of devices enrolled in both MDM and EAS”
- dueDateTime - Variable in class odata.msgraph.client.complex.FollowupFlag
- dueDateTime - Variable in class odata.msgraph.client.entity.PlannerTask
- dueDateTime - Variable in class odata.msgraph.client.entity.TodoTask
- dueDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- dueDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.FollowupFlag.Builder
- dueDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- duplexMode - Variable in class odata.msgraph.client.complex.PrinterDefaults
- duplexMode - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- duplexMode(PrintDuplexMode) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- duplexMode(PrintDuplexMode) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- duplexModes - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- duplexModes(List<PrintDuplexMode>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- duplexModes(PrintDuplexMode...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- duplexModesNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- duplexModesNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- duration - Variable in class odata.msgraph.client.complex.Audio
- duration - Variable in class odata.msgraph.client.complex.Video
- duration(Long) - Method in class odata.msgraph.client.complex.Audio.Builder
- duration(Long) - Method in class odata.msgraph.client.complex.Video.Builder
- duration(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- duration(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- durationInMilliseconds - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- durationInMilliseconds(Integer) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- dvar(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dvar(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- dvarP(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- dvarP(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- DWORD - odata.msgraph.client.enums.RegistryValueType
- DWORD_BIG_ENDIAN - odata.msgraph.client.enums.RegistryValueType
- DWORD_LITTLE_ENDIAN - odata.msgraph.client.enums.RegistryValueType
- dynamicCriteria - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- dynamicCriteria(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria.Builder
E
- earlyLaunchAntiMalwareDriverEnabled - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- earlyLaunchAntiMalwareDriverEnabled - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- earlyLaunchAntiMalwareDriverEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Require devices to be reported as healthy by Windows Device Health Attestation - early launch antimalware driver is enabled.”
- earlyLaunchAntiMalwareDriverEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Require devices to be reported as healthy by Windows Device Health Attestation - early launch antimalware driver is enabled.”
- earlyLaunchAntiMalwareDriverProtection - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- earlyLaunchAntiMalwareDriverProtection(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“ELAM provides protection for the computers in your network when they start up”
- EAS - odata.msgraph.client.enums.ManagementAgentType
- EAS_INTUNE_CLIENT - odata.msgraph.client.enums.ManagementAgentType
- EAS_MDM - odata.msgraph.client.enums.ManagementAgentType
- EAS_SUPPORTED - odata.msgraph.client.enums.ConditionalAccessClientApp
- easActivated - Variable in class odata.msgraph.client.entity.ManagedDevice
- easActivated(Boolean) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Whether the device is Exchange ActiveSync activated.
- easActivationDateTime - Variable in class odata.msgraph.client.entity.ManagedDevice
- easActivationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Exchange ActivationSync activation time of the device.
- easDeviceId - Variable in class odata.msgraph.client.entity.ManagedDevice
- easDeviceId(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Exchange ActiveSync Id of the device.
- EBookInstallSummary - Class in odata.msgraph.client.entity
-
“Contains properties for the installation summary of a book for a device.”
- EBookInstallSummary() - Constructor for class odata.msgraph.client.entity.EBookInstallSummary
- EBookInstallSummary.Builder - Class in odata.msgraph.client.entity
- EBookInstallSummaryRequest - Class in odata.msgraph.client.entity.request
- EBookInstallSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EBookInstallSummaryRequest
- ecma_Ceiling(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- ecma_Ceiling(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- edate(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- edate(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- edgeAllowStartPagesModification - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeAllowStartPagesModification(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Allow users to change Start pages on Edge.
- edgeBlockAccessToAboutFlags - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockAccessToAboutFlags(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to prevent access to about flags on Edge browser.”
- edgeBlockAddressBarDropdown - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockAddressBarDropdown(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Block the address bar dropdown functionality in Microsoft Edge.
- edgeBlockAutofill - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockAutofill(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block auto fill.”
- edgeBlockCompatibilityList - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockCompatibilityList(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Block Microsoft compatibility list in Microsoft Edge.
- edgeBlockDeveloperTools - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockDeveloperTools(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block developer tools in the Edge browser.”
- edgeBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from using the Edge browser.”
- edgeBlockExtensions - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockExtensions(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block extensions in the Edge browser.”
- edgeBlockInPrivateBrowsing - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockInPrivateBrowsing(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block InPrivate browsing on corporate networks, in the Edge browser.”
- edgeBlockJavaScript - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockJavaScript(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from using JavaScript.”
- edgeBlockLiveTileDataCollection - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockLiveTileDataCollection(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Block the collection of information by Microsoft for live tile creation when users pin a site to Start from Microsoft Edge.”
- edgeBlockPasswordManager - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockPasswordManager(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block password manager.”
- edgeBlockPopups - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockPopups(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block popups.”
- edgeBlockSearchSuggestions - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockSearchSuggestions(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the user from using the search suggestions in the address bar.”
- edgeBlockSendingDoNotTrackHeader - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockSendingDoNotTrackHeader(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from sending the do not track header.”
- edgeBlockSendingIntranetTrafficToInternetExplorer - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeBlockSendingIntranetTrafficToInternetExplorer(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to switch the intranet traffic from Edge to Internet Explorer.
- edgeClearBrowsingDataOnExit - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeClearBrowsingDataOnExit(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Clear browsing data on exiting Microsoft Edge.”
- edgeCookiePolicy - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeCookiePolicy(EdgeCookiePolicy) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates which cookies to block in the Edge browser.”
- EdgeCookiePolicy - Enum in odata.msgraph.client.enums
- edgeDisableFirstRunPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeDisableFirstRunPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Block the Microsoft web page that opens on the first use of Microsoft Edge.
- edgeEnterpriseModeSiteListLocation - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeEnterpriseModeSiteListLocation(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates the enterprise mode site list location.
- edgeFirstRunUrl - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeFirstRunUrl(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The first run URL for when Edge browser is opened for the first time.”
- edgeHomepageUrls - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeHomepageUrls(String...) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The list of URLs for homepages shodwn on MDM-enrolled devices on Edge browser.”
- edgeHomepageUrls(List<String>) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The list of URLs for homepages shodwn on MDM-enrolled devices on Edge browser.”
- edgeHomepageUrlsNextLink - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeHomepageUrlsNextLink(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The list of URLs for homepages shodwn on MDM-enrolled devices on Edge browser.”
- edgeRequireSmartScreen - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeRequireSmartScreen(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Require the user to use the smart screen filter.”
- edgeSearchEngine - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeSearchEngine(EdgeSearchEngineBase) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Allows IT admins to set a default search engine for MDM-Controlled devices.
- EdgeSearchEngine - Class in odata.msgraph.client.complex
-
“Allows IT admins to set a predefined default search engine for MDM-Controlled devices.”
- EdgeSearchEngine() - Constructor for class odata.msgraph.client.complex.EdgeSearchEngine
- EdgeSearchEngine.Builder - Class in odata.msgraph.client.complex
- EdgeSearchEngineBase - Class in odata.msgraph.client.complex
-
“Allows IT admins to set a default search engine for MDM-Controlled devices.
- EdgeSearchEngineBase() - Constructor for class odata.msgraph.client.complex.EdgeSearchEngineBase
- EdgeSearchEngineCustom - Class in odata.msgraph.client.complex
-
“Allows IT admins to set a custom default search engine for MDM-Controlled devices.”
- EdgeSearchEngineCustom() - Constructor for class odata.msgraph.client.complex.EdgeSearchEngineCustom
- EdgeSearchEngineCustom.Builder - Class in odata.msgraph.client.complex
- edgeSearchEngineOpenSearchXmlUrl - Variable in class odata.msgraph.client.complex.EdgeSearchEngineCustom
- edgeSearchEngineOpenSearchXmlUrl(String) - Method in class odata.msgraph.client.complex.EdgeSearchEngineCustom.Builder
-
“Points to a https link containing the OpenSearch xml file that contains, at minimum, the short name and the URL to the search Engine.”
- edgeSearchEngineType - Variable in class odata.msgraph.client.complex.EdgeSearchEngine
- edgeSearchEngineType(EdgeSearchEngineType) - Method in class odata.msgraph.client.complex.EdgeSearchEngine.Builder
-
“Allows IT admins to set a predefined default search engine for MDM-Controlled devices.”
- EdgeSearchEngineType - Enum in odata.msgraph.client.enums
- edgeSendIntranetTrafficToInternetExplorer - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeSendIntranetTrafficToInternetExplorer(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to switch the intranet traffic from Edge to Internet Explorer.”
- edgeSyncFavoritesWithInternetExplorer - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- edgeSyncFavoritesWithInternetExplorer(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enable favorites sync between Internet Explorer and Microsoft Edge.
- edit - Variable in class odata.msgraph.client.entity.ItemActivityStat
- edit(ItemActionStat) - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- EditionUpgradeConfiguration - Class in odata.msgraph.client.entity
-
“Windows 10 Edition Upgrade configuration.”
- EditionUpgradeConfiguration() - Constructor for class odata.msgraph.client.entity.EditionUpgradeConfiguration
- EditionUpgradeConfiguration.Builder - Class in odata.msgraph.client.entity
- EditionUpgradeConfigurationRequest - Class in odata.msgraph.client.entity.request
- EditionUpgradeConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EditionUpgradeConfigurationRequest
- EditionUpgradeLicenseType - Enum in odata.msgraph.client.enums
- education() - Method in class odata.msgraph.client.container.GraphService
- EDUCATION - odata.msgraph.client.enums.VppTokenAccountType
- EDUCATION_CLASS - odata.msgraph.client.enums.TeamSpecialization
- EDUCATION_PROFESSIONAL_LEARNING_COMMUNITY - odata.msgraph.client.enums.TeamSpecialization
- EDUCATION_STAFF - odata.msgraph.client.enums.TeamSpecialization
- EDUCATION_STANDARD - odata.msgraph.client.enums.TeamSpecialization
- EducationClass - Class in odata.msgraph.client.entity
- EducationClass() - Constructor for class odata.msgraph.client.entity.EducationClass
- EducationClass.Builder - Class in odata.msgraph.client.entity
- EducationClassCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- EducationClassCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.EducationClassCollectionRequest
- EducationClassRequest - Class in odata.msgraph.client.entity.request
- EducationClassRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EducationClassRequest
- EducationCourse - Class in odata.msgraph.client.complex
- EducationCourse() - Constructor for class odata.msgraph.client.complex.EducationCourse
- EducationCourse.Builder - Class in odata.msgraph.client.complex
- EducationExternalSource - Enum in odata.msgraph.client.enums
- EducationGender - Enum in odata.msgraph.client.enums
- EducationOnPremisesInfo - Class in odata.msgraph.client.complex
- EducationOnPremisesInfo() - Constructor for class odata.msgraph.client.complex.EducationOnPremisesInfo
- EducationOnPremisesInfo.Builder - Class in odata.msgraph.client.complex
- EducationOrganization - Class in odata.msgraph.client.entity
- EducationOrganization() - Constructor for class odata.msgraph.client.entity.EducationOrganization
- EducationOrganizationRequest - Class in odata.msgraph.client.entity.request
- EducationOrganizationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EducationOrganizationRequest
- EducationRoot - Class in odata.msgraph.client.entity
- EducationRoot() - Constructor for class odata.msgraph.client.entity.EducationRoot
- EducationRoot.Builder - Class in odata.msgraph.client.entity
- EducationRootRequest - Class in odata.msgraph.client.entity.request
- EducationRootRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EducationRootRequest
- EducationSchool - Class in odata.msgraph.client.entity
- EducationSchool() - Constructor for class odata.msgraph.client.entity.EducationSchool
- EducationSchool.Builder - Class in odata.msgraph.client.entity
- EducationSchoolCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- EducationSchoolCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.EducationSchoolCollectionRequest
- EducationSchoolRequest - Class in odata.msgraph.client.entity.request
- EducationSchoolRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EducationSchoolRequest
- EducationStudent - Class in odata.msgraph.client.complex
- EducationStudent() - Constructor for class odata.msgraph.client.complex.EducationStudent
- EducationStudent.Builder - Class in odata.msgraph.client.complex
- EducationTeacher - Class in odata.msgraph.client.complex
- EducationTeacher() - Constructor for class odata.msgraph.client.complex.EducationTeacher
- EducationTeacher.Builder - Class in odata.msgraph.client.complex
- EducationTerm - Class in odata.msgraph.client.complex
- EducationTerm() - Constructor for class odata.msgraph.client.complex.EducationTerm
- EducationTerm.Builder - Class in odata.msgraph.client.complex
- EducationUser - Class in odata.msgraph.client.entity
- EducationUser() - Constructor for class odata.msgraph.client.entity.EducationUser
- EducationUser.Builder - Class in odata.msgraph.client.entity
- EducationUserCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- EducationUserCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.EducationUserCollectionRequest
- EducationUserRequest - Class in odata.msgraph.client.entity.request
- EducationUserRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EducationUserRequest
- EducationUserRole - Enum in odata.msgraph.client.enums
- effect(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- effect(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- EIGHT - odata.msgraph.client.enums.MiracastChannel
- ELEVEN - odata.msgraph.client.enums.MiracastChannel
- email - Variable in class odata.msgraph.client.complex.DriveRecipient
- email - Variable in class odata.msgraph.client.complex.SharingInvitation
- email - Variable in class odata.msgraph.client.entity.AadUserConversationMember
- email - Variable in class odata.msgraph.client.entity.Channel
- email(String) - Method in class odata.msgraph.client.complex.DriveRecipient.Builder
- email(String) - Method in class odata.msgraph.client.complex.SharingInvitation.Builder
- email(String) - Method in class odata.msgraph.client.entity.AadUserConversationMember.Builder
- email(String) - Method in class odata.msgraph.client.entity.Channel.Builder
- Email - Class in com.github.davidmoten.msgraph
- Email() - Constructor for class com.github.davidmoten.msgraph.Email
- EMAIL_AS_ALTERNATE_ID - odata.msgraph.client.enums.StagedFeatureName
- EMAIL_BOX - odata.msgraph.client.enums.IdentityUserFlowAttributeInputType
- Email.Builder - Class in com.github.davidmoten.msgraph
- Email.Builder11 - Class in com.github.davidmoten.msgraph
- Email.Builder2 - Class in com.github.davidmoten.msgraph
- Email.Builder4 - Class in com.github.davidmoten.msgraph
- Email.Builder5 - Class in com.github.davidmoten.msgraph
- Email.Builder6 - Class in com.github.davidmoten.msgraph
- Email.BuilderAttachment - Class in com.github.davidmoten.msgraph
- emailAddress - Variable in class odata.msgraph.client.complex.MailTips
- emailAddress - Variable in class odata.msgraph.client.complex.Recipient
- emailAddress - Variable in class odata.msgraph.client.entity.CalendarPermission
- emailAddress - Variable in class odata.msgraph.client.entity.ManagedDevice
- emailAddress - Variable in class odata.msgraph.client.entity.Room
- emailAddress - Variable in class odata.msgraph.client.entity.RoomList
- emailAddress(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Email(s) for the user associated with the device.
- emailAddress(String) - Method in class odata.msgraph.client.entity.Room.Builder
- emailAddress(String) - Method in class odata.msgraph.client.entity.RoomList.Builder
- emailAddress(EmailAddress) - Method in class odata.msgraph.client.complex.Attendee.Builder
- emailAddress(EmailAddress) - Method in class odata.msgraph.client.complex.AttendeeBase.Builder
- emailAddress(EmailAddress) - Method in class odata.msgraph.client.complex.MailTips.Builder
- emailAddress(EmailAddress) - Method in class odata.msgraph.client.complex.Recipient.Builder
- emailAddress(EmailAddress) - Method in class odata.msgraph.client.entity.CalendarPermission.Builder
- EmailAddress - Class in odata.msgraph.client.complex
- EmailAddress() - Constructor for class odata.msgraph.client.complex.EmailAddress
- EmailAddress.Builder - Class in odata.msgraph.client.complex
- emailAddresses - Variable in class odata.msgraph.client.entity.Contact
- emailAddresses(List<EmailAddress>) - Method in class odata.msgraph.client.entity.Contact.Builder
- emailAddresses(EmailAddress...) - Method in class odata.msgraph.client.entity.Contact.Builder
- emailAddressesNextLink - Variable in class odata.msgraph.client.entity.Contact
- emailAddressesNextLink(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- EmailAuthenticationMethodConfiguration - Class in odata.msgraph.client.entity
- EmailAuthenticationMethodConfiguration() - Constructor for class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- EmailAuthenticationMethodConfiguration.Builder - Class in odata.msgraph.client.entity
- EmailAuthenticationMethodConfigurationRequest - Class in odata.msgraph.client.entity.request
- EmailAuthenticationMethodConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EmailAuthenticationMethodConfigurationRequest
- emailBlockAddingAccounts - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- emailBlockAddingAccounts(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block custom email accounts.”
- EmailFileAssessmentRequest - Class in odata.msgraph.client.entity
- EmailFileAssessmentRequest() - Constructor for class odata.msgraph.client.entity.EmailFileAssessmentRequest
- EmailFileAssessmentRequest.Builder - Class in odata.msgraph.client.entity
- EmailFileAssessmentRequestRequest - Class in odata.msgraph.client.entity.request
- EmailFileAssessmentRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EmailFileAssessmentRequestRequest
- emailInDomainSuffixes - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- emailInDomainSuffixes - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- emailInDomainSuffixes(String...) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“An email address lacking a suffix that matches any of these strings will be considered out-of-domain.”
- emailInDomainSuffixes(String...) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“An email address lacking a suffix that matches any of these strings will be considered out-of-domain.”
- emailInDomainSuffixes(List<String>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“An email address lacking a suffix that matches any of these strings will be considered out-of-domain.”
- emailInDomainSuffixes(List<String>) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“An email address lacking a suffix that matches any of these strings will be considered out-of-domain.”
- emailInDomainSuffixesNextLink - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- emailInDomainSuffixesNextLink - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- emailInDomainSuffixesNextLink(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“An email address lacking a suffix that matches any of these strings will be considered out-of-domain.”
- emailInDomainSuffixesNextLink(String) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“An email address lacking a suffix that matches any of these strings will be considered out-of-domain.”
- emailRole - Variable in class odata.msgraph.client.complex.UserSecurityState
- emailRole(EmailRole) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- EmailRole - Enum in odata.msgraph.client.enums
- employeeHireDate - Variable in class odata.msgraph.client.entity.User
- employeeHireDate(OffsetDateTime) - Method in class odata.msgraph.client.entity.User.Builder
- employeeId - Variable in class odata.msgraph.client.entity.User
- employeeId(String) - Method in class odata.msgraph.client.entity.User.Builder
- employeeOrgData - Variable in class odata.msgraph.client.entity.User
- employeeOrgData(EmployeeOrgData) - Method in class odata.msgraph.client.entity.User.Builder
- EmployeeOrgData - Class in odata.msgraph.client.complex
- EmployeeOrgData() - Constructor for class odata.msgraph.client.complex.EmployeeOrgData
- EmployeeOrgData.Builder - Class in odata.msgraph.client.complex
- employeeType - Variable in class odata.msgraph.client.entity.User
- employeeType(String) - Method in class odata.msgraph.client.entity.User.Builder
- emptySuggestionsReason - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- emptySuggestionsReason(String) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult.Builder
- enableAccessTokenIssuance - Variable in class odata.msgraph.client.complex.ImplicitGrantSettings
- enableAccessTokenIssuance(Boolean) - Method in class odata.msgraph.client.complex.ImplicitGrantSettings.Builder
- enabled - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- enabled - Variable in class odata.msgraph.client.complex.LicenseUnitsDetail
- enabled - Variable in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- enabled - Variable in class odata.msgraph.client.entity.Schedule
- enabled - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- enabled - Variable in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- enabled(Boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings.Builder
-
“Indicates whether notifications are allowed for this app.”
- enabled(Boolean) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings.Builder
-
“Indicates if on premises conditional access is enabled for this organization”
- enabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule.Builder
- enabled(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Enables shared PC mode and applies the shared pc policies.”
- enabled(Boolean) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner.Builder
-
“Whether Intune's connection to the TEM service is currently enabled or disabled.”
- enabled(Integer) - Method in class odata.msgraph.client.complex.LicenseUnitsDetail.Builder
- ENABLED - odata.msgraph.client.enums.AuthenticationMethodState
- ENABLED - odata.msgraph.client.enums.ConditionalAccessPolicyState
- ENABLED - odata.msgraph.client.enums.DeviceManagementPartnerTenantState
- ENABLED - odata.msgraph.client.enums.Enablement
- ENABLED - odata.msgraph.client.enums.ExternalEmailOtpState
- ENABLED - odata.msgraph.client.enums.MobileThreatPartnerTenantState
- ENABLED - odata.msgraph.client.enums.WindowsSpotlightEnablementSettings
- ENABLED_FOR_REPORTING_BUT_NOT_ENFORCED - odata.msgraph.client.enums.ConditionalAccessPolicyState
- enabledServices - Variable in class odata.msgraph.client.entity.SecureScore
- enabledServices(String...) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- enabledServices(List<String>) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- enabledServicesNextLink - Variable in class odata.msgraph.client.entity.SecureScore
- enabledServicesNextLink(String) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- enableExpeditedTelemetryReporting - Variable in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
- enableExpeditedTelemetryReporting(Boolean) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration.Builder
-
“Expedite Windows Defender Advanced Threat Protection telemetry reporting frequency.”
- enableIdTokenIssuance - Variable in class odata.msgraph.client.complex.ImplicitGrantSettings
- enableIdTokenIssuance(Boolean) - Method in class odata.msgraph.client.complex.ImplicitGrantSettings.Builder
- Enablement - Enum in odata.msgraph.client.enums
- enableTopResults - Variable in class odata.msgraph.client.complex.SearchRequest
- enableTopResults(Boolean) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- encodedSettingXml - Variable in class odata.msgraph.client.entity.IosMobileAppConfiguration
- encodedSettingXml(byte[]) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
-
“mdm app configuration Base64 binary.”
- ENCRYPT_AND_AUDIT_ONLY - odata.msgraph.client.enums.WindowsInformationProtectionEnforcementLevel
- ENCRYPT_AUDIT_AND_BLOCK - odata.msgraph.client.enums.WindowsInformationProtectionEnforcementLevel
- ENCRYPT_AUDIT_AND_PROMPT - odata.msgraph.client.enums.WindowsInformationProtectionEnforcementLevel
- encryptAppData - Variable in class odata.msgraph.client.entity.AndroidManagedAppProtection
- encryptAppData - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- encryptAppData(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
-
“Indicates whether application data for managed apps should be encrypted”
- encryptAppData(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“Indicates whether managed-app data should be encrypted.
- encryptedContent - Variable in class odata.msgraph.client.complex.ChangeNotification
- encryptedContent(ChangeNotificationEncryptedContent) - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- encryption - Variable in class odata.msgraph.client.entity.WorkforceIntegration
- encryption(WorkforceIntegrationEncryption) - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- encryptionCertificate - Variable in class odata.msgraph.client.entity.Subscription
- encryptionCertificate(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- encryptionCertificateId - Variable in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- encryptionCertificateId - Variable in class odata.msgraph.client.entity.Subscription
- encryptionCertificateId(String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent.Builder
- encryptionCertificateId(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- encryptionCertificateThumbprint - Variable in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- encryptionCertificateThumbprint(String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent.Builder
- encryptionKey - Variable in class odata.msgraph.client.complex.FileEncryptionInfo
- encryptionKey(byte[]) - Method in class odata.msgraph.client.complex.FileEncryptionInfo.Builder
-
“The key used to encrypt the file content.”
- encryptionMethod - Variable in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- encryptionMethod(BitLockerEncryptionMethod) - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy.Builder
-
“Select the encryption method for removable drives.”
- end - Variable in class odata.msgraph.client.complex.IntegerRange
- end - Variable in class odata.msgraph.client.complex.ScheduleItem
- end - Variable in class odata.msgraph.client.complex.TimeSlot
- end - Variable in class odata.msgraph.client.entity.Event
- end(Long) - Method in class odata.msgraph.client.complex.IntegerRange.Builder
- end(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.ScheduleItem.Builder
- end(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.TimeSlot.Builder
- end(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.Event.Builder
- END_DATE - odata.msgraph.client.enums.RecurrenceRangeType
- endDate - Variable in class odata.msgraph.client.complex.EducationTerm
- endDate - Variable in class odata.msgraph.client.complex.RecurrenceRange
- endDate(LocalDate) - Method in class odata.msgraph.client.complex.EducationTerm.Builder
- endDate(LocalDate) - Method in class odata.msgraph.client.complex.RecurrenceRange.Builder
- endDateTime - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- endDateTime - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- endDateTime - Variable in class odata.msgraph.client.callrecords.entity.Segment
- endDateTime - Variable in class odata.msgraph.client.callrecords.entity.Session
- endDateTime - Variable in class odata.msgraph.client.complex.KeyCredential
- endDateTime - Variable in class odata.msgraph.client.complex.PasswordCredential
- endDateTime - Variable in class odata.msgraph.client.complex.ScheduleEntity
- endDateTime - Variable in class odata.msgraph.client.complex.ShiftActivity
- endDateTime - Variable in class odata.msgraph.client.entity.AccessReviewInstance
- endDateTime - Variable in class odata.msgraph.client.entity.EventMessage
- endDateTime - Variable in class odata.msgraph.client.entity.ItemActivityStat
- endDateTime - Variable in class odata.msgraph.client.entity.OnlineMeeting
- endDateTime - Variable in class odata.msgraph.client.entity.TimeOffRequest
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.Segment.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.Session.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.KeyCredential.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.OpenShiftItem.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PasswordCredential.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ScheduleEntity.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ShiftActivity.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ShiftItem.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.TimeOffItem.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewInstance.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- endDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- endDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- endDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- endDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- Endpoint - Class in odata.msgraph.client.callrecords.complex
- Endpoint - Class in odata.msgraph.client.entity
- Endpoint() - Constructor for class odata.msgraph.client.callrecords.complex.Endpoint
- Endpoint() - Constructor for class odata.msgraph.client.entity.Endpoint
- Endpoint.Builder - Class in odata.msgraph.client.callrecords.complex
- Endpoint.Builder - Class in odata.msgraph.client.entity
- EndpointCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- EndpointCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.EndpointCollectionRequest
- EndpointRequest - Class in odata.msgraph.client.entity.request
- EndpointRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EndpointRequest
- endpoints() - Method in class odata.msgraph.client.entity.collection.request.PrintServiceCollectionRequest
- endpoints() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- endpoints() - Method in class odata.msgraph.client.entity.request.PrintServiceRequest
- endpoints() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- endpoints(String) - Method in class odata.msgraph.client.entity.collection.request.PrintServiceCollectionRequest
- endpoints(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- endpoints(String) - Method in class odata.msgraph.client.entity.request.PrintServiceRequest
- endpoints(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- endpointType - Variable in class odata.msgraph.client.complex.ParticipantInfo
- endpointType(EndpointType) - Method in class odata.msgraph.client.complex.ParticipantInfo.Builder
- EndpointType - Enum in odata.msgraph.client.enums
- endTime - Variable in class odata.msgraph.client.complex.TimeRange
- endTime - Variable in class odata.msgraph.client.complex.WorkingHours
- endTime(LocalTime) - Method in class odata.msgraph.client.complex.TimeRange.Builder
- endTime(LocalTime) - Method in class odata.msgraph.client.complex.WorkingHours.Builder
- ENFORCE_COMPONENTS_AND_STORE_APPS - odata.msgraph.client.enums.AppLockerApplicationControlType
- ENFORCE_COMPONENTS_STORE_APPS_AND_SMARTLOCKER - odata.msgraph.client.enums.AppLockerApplicationControlType
- enforcedGrantControls - Variable in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- enforcedGrantControls(String...) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy.Builder
- enforcedGrantControls(List<String>) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy.Builder
- enforcedGrantControlsNextLink - Variable in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- enforcedGrantControlsNextLink(String) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy.Builder
- enforcedSessionControls - Variable in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- enforcedSessionControls(String...) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy.Builder
- enforcedSessionControls(List<String>) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy.Builder
- enforcedSessionControlsNextLink - Variable in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- enforcedSessionControlsNextLink(String) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy.Builder
- enforcementLevel - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enforcementLevel(WindowsInformationProtectionEnforcementLevel) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enforcementLevel(WindowsInformationProtectionEnforcementLevel) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enforcementType - Variable in class odata.msgraph.client.complex.Fido2KeyRestrictions
- enforcementType(Fido2RestrictionEnforcementType) - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions.Builder
- enforceSignatureCheck - Variable in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- enforceSignatureCheck(Boolean) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule.Builder
-
“A value indicating whether a signature check is enforced.”
- enforceUniqueValues - Variable in class odata.msgraph.client.entity.ColumnDefinition
- enforceUniqueValues(Boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- ENHANCED - odata.msgraph.client.enums.DiagnosticDataSubmissionMode
- enhancedBiometricsState - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- enhancedBiometricsState(Enablement) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls the ability to use the anti-spoofing features for facial recognition on devices which support it.
- ENROLLED - odata.msgraph.client.enums.EnrollmentState
- enrolledDateTime - Variable in class odata.msgraph.client.entity.ManagedDevice
- enrolledDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Enrollment time of the device.
- enrolledDeviceCount - Variable in class odata.msgraph.client.entity.ManagedDeviceOverview
- enrolledDeviceCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview.Builder
-
“Total enrolled device count.
- ENROLLMENT_RESTRICTIONS_ENFORCED - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- EnrollmentConfigurationAssignment - Class in odata.msgraph.client.entity
-
“Enrollment Configuration Assignment”
- EnrollmentConfigurationAssignment() - Constructor for class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
- EnrollmentConfigurationAssignment.Builder - Class in odata.msgraph.client.entity
- EnrollmentConfigurationAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- EnrollmentConfigurationAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.EnrollmentConfigurationAssignmentCollectionRequest
- EnrollmentConfigurationAssignmentRequest - Class in odata.msgraph.client.entity.request
- EnrollmentConfigurationAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EnrollmentConfigurationAssignmentRequest
- enrollmentState - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- enrollmentState(EnrollmentState) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Intune enrollment state of the Windows autopilot device.”
- EnrollmentState - Enum in odata.msgraph.client.enums
- EnrollmentTroubleshootingEvent - Class in odata.msgraph.client.entity
-
“Event representing an enrollment failure.”
- EnrollmentTroubleshootingEvent() - Constructor for class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- EnrollmentTroubleshootingEvent.Builder - Class in odata.msgraph.client.entity
- EnrollmentTroubleshootingEventRequest - Class in odata.msgraph.client.entity.request
- EnrollmentTroubleshootingEventRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EnrollmentTroubleshootingEventRequest
- enrollmentType - Variable in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- enrollmentType(DeviceEnrollmentType) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
-
“Type of the enrollment.”
- enterpriseAppBlockTrust - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- enterpriseAppBlockTrust(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from trusting an enterprise app.”
- enterpriseAppBlockTrustModification - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- enterpriseAppBlockTrustModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“[Deprecated] Configuring this setting and setting the value to 'true' has no effect on the device.”
- enterpriseCloudPrintDiscoveryEndPoint - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- enterpriseCloudPrintDiscoveryEndPoint(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Endpoint for discovering cloud printers.”
- enterpriseCloudPrintDiscoveryMaxLimit - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- enterpriseCloudPrintDiscoveryMaxLimit(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Maximum number of printers that should be queried from a discovery endpoint.
- enterpriseCloudPrintMopriaDiscoveryResourceIdentifier - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- enterpriseCloudPrintMopriaDiscoveryResourceIdentifier(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“OAuth resource URI for printer discovery service as configured in Azure portal.”
- enterpriseCloudPrintOAuthAuthority - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- enterpriseCloudPrintOAuthAuthority(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Authentication endpoint for acquiring OAuth tokens.”
- enterpriseCloudPrintOAuthClientIdentifier - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- enterpriseCloudPrintOAuthClientIdentifier(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“GUID of a client application authorized to retrieve OAuth tokens from the OAuth Authority.”
- enterpriseCloudPrintResourceIdentifier - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- enterpriseCloudPrintResourceIdentifier(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“OAuth resource URI for print service as configured in the Azure portal.”
- enterpriseDomain - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseDomain(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseDomain(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseInternalProxyServers - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseInternalProxyServers(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseInternalProxyServers(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseInternalProxyServers(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseInternalProxyServers(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseInternalProxyServersNextLink - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseInternalProxyServersNextLink(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseInternalProxyServersNextLink(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseIPRanges - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseIPRanges(List<WindowsInformationProtectionIPRangeCollection>) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseIPRanges(List<WindowsInformationProtectionIPRangeCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseIPRanges(WindowsInformationProtectionIPRangeCollection...) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseIPRanges(WindowsInformationProtectionIPRangeCollection...) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseIPRangesAreAuthoritative - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseIPRangesAreAuthoritative(Boolean) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseIPRangesAreAuthoritative(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseIPRangesNextLink - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseIPRangesNextLink(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseIPRangesNextLink(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseNetworkDomainNames - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseNetworkDomainNames(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseNetworkDomainNames(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseNetworkDomainNames(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseNetworkDomainNames(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseNetworkDomainNamesNextLink - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseNetworkDomainNamesNextLink(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseNetworkDomainNamesNextLink(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseProtectedDomainNames - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseProtectedDomainNames(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseProtectedDomainNames(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseProtectedDomainNames(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseProtectedDomainNames(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseProtectedDomainNamesNextLink - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseProtectedDomainNamesNextLink(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseProtectedDomainNamesNextLink(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseProxiedDomains - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseProxiedDomains(List<WindowsInformationProtectionProxiedDomainCollection>) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseProxiedDomains(List<WindowsInformationProtectionProxiedDomainCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseProxiedDomains(WindowsInformationProtectionProxiedDomainCollection...) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseProxiedDomains(WindowsInformationProtectionProxiedDomainCollection...) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseProxiedDomainsNextLink - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseProxiedDomainsNextLink(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseProxiedDomainsNextLink(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseProxyServers - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseProxyServers(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseProxyServers(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseProxyServers(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseProxyServers(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseProxyServersAreAuthoritative - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseProxyServersAreAuthoritative(Boolean) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseProxyServersAreAuthoritative(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- enterpriseProxyServersNextLink - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- enterpriseProxyServersNextLink(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- enterpriseProxyServersNextLink(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- entireColumn() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- entireColumn() - Method in class odata.msgraph.client.entity.WorkbookRange
- entireRow() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- entireRow() - Method in class odata.msgraph.client.entity.WorkbookRange
- Entity - Class in odata.msgraph.client.entity
- Entity() - Constructor for class odata.msgraph.client.entity.Entity
- ENTITY_URL - odata.msgraph.client.enums.TeamworkActivityTopicSource
- entityId - Variable in class odata.msgraph.client.complex.TeamsTabConfiguration
- entityId(String) - Method in class odata.msgraph.client.complex.TeamsTabConfiguration.Builder
- EntityRequest - Class in odata.msgraph.client.entity.request
- EntityRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EntityRequest
- EntityType - Enum in odata.msgraph.client.enums
- entityTypes - Variable in class odata.msgraph.client.complex.SearchRequest
- entityTypes(List<EntityType>) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- entityTypes(EntityType...) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- entityTypesNextLink - Variable in class odata.msgraph.client.complex.SearchRequest
- entityTypesNextLink(String) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- ENTRY_ID - odata.msgraph.client.enums.ExchangeIdFormat
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.CallType
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.ClientPlatform
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.FailureStage
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.MediaStreamDirection
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.Modality
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.NetworkConnectionType
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.ProductFamily
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.ServiceRole
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.UserFeedbackRating
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.WifiBand
- enumName() - Method in enum odata.msgraph.client.callrecords.enums.WifiRadioType
- enumName() - Method in enum odata.msgraph.client.enums.AccessReviewInstanceDecisionItemFilterByCurrentUserOptions
- enumName() - Method in enum odata.msgraph.client.enums.AccessReviewInstanceFilterByCurrentUserOptions
- enumName() - Method in enum odata.msgraph.client.enums.AccessReviewScheduleDefinitionFilterByCurrentUserOptions
- enumName() - Method in enum odata.msgraph.client.enums.ActionState
- enumName() - Method in enum odata.msgraph.client.enums.ActivityDomain
- enumName() - Method in enum odata.msgraph.client.enums.AgreementAcceptanceState
- enumName() - Method in enum odata.msgraph.client.enums.AlertFeedback
- enumName() - Method in enum odata.msgraph.client.enums.AlertSeverity
- enumName() - Method in enum odata.msgraph.client.enums.AlertStatus
- enumName() - Method in enum odata.msgraph.client.enums.AllowInvitesFrom
- enumName() - Method in enum odata.msgraph.client.enums.AndroidRequiredPasswordType
- enumName() - Method in enum odata.msgraph.client.enums.AndroidWorkProfileCrossProfileDataSharingType
- enumName() - Method in enum odata.msgraph.client.enums.AndroidWorkProfileDefaultAppPermissionPolicyType
- enumName() - Method in enum odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
- enumName() - Method in enum odata.msgraph.client.enums.ApplicationGuardBlockClipboardSharingType
- enumName() - Method in enum odata.msgraph.client.enums.ApplicationGuardBlockFileTransferType
- enumName() - Method in enum odata.msgraph.client.enums.ApplicationType
- enumName() - Method in enum odata.msgraph.client.enums.AppliedConditionalAccessPolicyResult
- enumName() - Method in enum odata.msgraph.client.enums.AppListType
- enumName() - Method in enum odata.msgraph.client.enums.AppLockerApplicationControlType
- enumName() - Method in enum odata.msgraph.client.enums.AttachmentType
- enumName() - Method in enum odata.msgraph.client.enums.AttendeeType
- enumName() - Method in enum odata.msgraph.client.enums.AttestationLevel
- enumName() - Method in enum odata.msgraph.client.enums.AuthenticationMethodKeyStrength
- enumName() - Method in enum odata.msgraph.client.enums.AuthenticationMethodState
- enumName() - Method in enum odata.msgraph.client.enums.AuthenticationMethodTargetType
- enumName() - Method in enum odata.msgraph.client.enums.AuthenticatorAppFeatureSettings
- enumName() - Method in enum odata.msgraph.client.enums.AutomaticRepliesStatus
- enumName() - Method in enum odata.msgraph.client.enums.AutomaticUpdateMode
- enumName() - Method in enum odata.msgraph.client.enums.BitLockerEncryptionMethod
- enumName() - Method in enum odata.msgraph.client.enums.BodyType
- enumName() - Method in enum odata.msgraph.client.enums.BookingType
- enumName() - Method in enum odata.msgraph.client.enums.CalendarColor
- enumName() - Method in enum odata.msgraph.client.enums.CalendarRoleType
- enumName() - Method in enum odata.msgraph.client.enums.CalendarSharingAction
- enumName() - Method in enum odata.msgraph.client.enums.CalendarSharingActionImportance
- enumName() - Method in enum odata.msgraph.client.enums.CalendarSharingActionType
- enumName() - Method in enum odata.msgraph.client.enums.CallDirection
- enumName() - Method in enum odata.msgraph.client.enums.CallState
- enumName() - Method in enum odata.msgraph.client.enums.CallTranscriptionState
- enumName() - Method in enum odata.msgraph.client.enums.CategoryColor
- enumName() - Method in enum odata.msgraph.client.enums.ChangeType
- enumName() - Method in enum odata.msgraph.client.enums.ChannelMembershipType
- enumName() - Method in enum odata.msgraph.client.enums.ChatMessageImportance
- enumName() - Method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationDlpActionTypes
- enumName() - Method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationUserActionTypes
- enumName() - Method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationVerdictDetailsTypes
- enumName() - Method in enum odata.msgraph.client.enums.ChatMessageType
- enumName() - Method in enum odata.msgraph.client.enums.ChatType
- enumName() - Method in enum odata.msgraph.client.enums.ClonableTeamParts
- enumName() - Method in enum odata.msgraph.client.enums.CloudAppSecuritySessionControlType
- enumName() - Method in enum odata.msgraph.client.enums.ComplianceState
- enumName() - Method in enum odata.msgraph.client.enums.ComplianceStatus
- enumName() - Method in enum odata.msgraph.client.enums.ConditionalAccessClientApp
- enumName() - Method in enum odata.msgraph.client.enums.ConditionalAccessDevicePlatform
- enumName() - Method in enum odata.msgraph.client.enums.ConditionalAccessGrantControl
- enumName() - Method in enum odata.msgraph.client.enums.ConditionalAccessPolicyState
- enumName() - Method in enum odata.msgraph.client.enums.ConditionalAccessStatus
- enumName() - Method in enum odata.msgraph.client.enums.ConnectionDirection
- enumName() - Method in enum odata.msgraph.client.enums.ConnectionStatus
- enumName() - Method in enum odata.msgraph.client.enums.ConsentRequestFilterByCurrentUserOptions
- enumName() - Method in enum odata.msgraph.client.enums.DataPolicyOperationStatus
- enumName() - Method in enum odata.msgraph.client.enums.DayOfWeek
- enumName() - Method in enum odata.msgraph.client.enums.DefenderCloudBlockLevelType
- enumName() - Method in enum odata.msgraph.client.enums.DefenderMonitorFileActivity
- enumName() - Method in enum odata.msgraph.client.enums.DefenderPromptForSampleSubmission
- enumName() - Method in enum odata.msgraph.client.enums.DefenderScanType
- enumName() - Method in enum odata.msgraph.client.enums.DefenderThreatAction
- enumName() - Method in enum odata.msgraph.client.enums.DelegateMeetingMessageDeliveryOptions
- enumName() - Method in enum odata.msgraph.client.enums.DeviceComplianceActionType
- enumName() - Method in enum odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- enumName() - Method in enum odata.msgraph.client.enums.DeviceEnrollmentType
- enumName() - Method in enum odata.msgraph.client.enums.DeviceManagementExchangeAccessState
- enumName() - Method in enum odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- enumName() - Method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorStatus
- enumName() - Method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorSyncType
- enumName() - Method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorType
- enumName() - Method in enum odata.msgraph.client.enums.DeviceManagementPartnerAppType
- enumName() - Method in enum odata.msgraph.client.enums.DeviceManagementPartnerTenantState
- enumName() - Method in enum odata.msgraph.client.enums.DeviceManagementSubscriptionState
- enumName() - Method in enum odata.msgraph.client.enums.DeviceRegistrationState
- enumName() - Method in enum odata.msgraph.client.enums.DeviceThreatProtectionLevel
- enumName() - Method in enum odata.msgraph.client.enums.DiagnosticDataSubmissionMode
- enumName() - Method in enum odata.msgraph.client.enums.EdgeCookiePolicy
- enumName() - Method in enum odata.msgraph.client.enums.EdgeSearchEngineType
- enumName() - Method in enum odata.msgraph.client.enums.EditionUpgradeLicenseType
- enumName() - Method in enum odata.msgraph.client.enums.EducationExternalSource
- enumName() - Method in enum odata.msgraph.client.enums.EducationGender
- enumName() - Method in enum odata.msgraph.client.enums.EducationUserRole
- enumName() - Method in enum odata.msgraph.client.enums.EmailRole
- enumName() - Method in enum odata.msgraph.client.enums.Enablement
- enumName() - Method in enum odata.msgraph.client.enums.EndpointType
- enumName() - Method in enum odata.msgraph.client.enums.EnrollmentState
- enumName() - Method in enum odata.msgraph.client.enums.EntityType
- enumName() - Method in enum odata.msgraph.client.enums.EventType
- enumName() - Method in enum odata.msgraph.client.enums.ExchangeIdFormat
- enumName() - Method in enum odata.msgraph.client.enums.ExternalAudienceScope
- enumName() - Method in enum odata.msgraph.client.enums.ExternalEmailOtpState
- enumName() - Method in enum odata.msgraph.client.enums.Fido2RestrictionEnforcementType
- enumName() - Method in enum odata.msgraph.client.enums.FileHashType
- enumName() - Method in enum odata.msgraph.client.enums.FirewallCertificateRevocationListCheckMethodType
- enumName() - Method in enum odata.msgraph.client.enums.FirewallPacketQueueingMethodType
- enumName() - Method in enum odata.msgraph.client.enums.FirewallPreSharedKeyEncodingMethodType
- enumName() - Method in enum odata.msgraph.client.enums.FollowupFlagStatus
- enumName() - Method in enum odata.msgraph.client.enums.FreeBusyStatus
- enumName() - Method in enum odata.msgraph.client.enums.GiphyRatingType
- enumName() - Method in enum odata.msgraph.client.enums.GroupType
- enumName() - Method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeDataType
- enumName() - Method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeInputType
- enumName() - Method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeType
- enumName() - Method in enum odata.msgraph.client.enums.Importance
- enumName() - Method in enum odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityImportStatus
- enumName() - Method in enum odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityUploadStatus
- enumName() - Method in enum odata.msgraph.client.enums.InferenceClassificationType
- enumName() - Method in enum odata.msgraph.client.enums.InitiatorType
- enumName() - Method in enum odata.msgraph.client.enums.InstallIntent
- enumName() - Method in enum odata.msgraph.client.enums.InstallState
- enumName() - Method in enum odata.msgraph.client.enums.InternetSiteSecurityLevel
- enumName() - Method in enum odata.msgraph.client.enums.IosNotificationAlertType
- enumName() - Method in enum odata.msgraph.client.enums.IosUpdatesInstallStatus
- enumName() - Method in enum odata.msgraph.client.enums.LifecycleEventType
- enumName() - Method in enum odata.msgraph.client.enums.LobbyBypassScope
- enumName() - Method in enum odata.msgraph.client.enums.LocationType
- enumName() - Method in enum odata.msgraph.client.enums.LocationUniqueIdType
- enumName() - Method in enum odata.msgraph.client.enums.LogonType
- enumName() - Method in enum odata.msgraph.client.enums.MailDestinationRoutingReason
- enumName() - Method in enum odata.msgraph.client.enums.MailTipsType
- enumName() - Method in enum odata.msgraph.client.enums.ManagedAppAvailability
- enumName() - Method in enum odata.msgraph.client.enums.ManagedAppClipboardSharingLevel
- enumName() - Method in enum odata.msgraph.client.enums.ManagedAppDataEncryptionType
- enumName() - Method in enum odata.msgraph.client.enums.ManagedAppDataStorageLocation
- enumName() - Method in enum odata.msgraph.client.enums.ManagedAppDataTransferLevel
- enumName() - Method in enum odata.msgraph.client.enums.ManagedAppFlaggedReason
- enumName() - Method in enum odata.msgraph.client.enums.ManagedAppPinCharacterSet
- enumName() - Method in enum odata.msgraph.client.enums.ManagedBrowserType
- enumName() - Method in enum odata.msgraph.client.enums.ManagedDeviceOwnerType
- enumName() - Method in enum odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- enumName() - Method in enum odata.msgraph.client.enums.ManagementAgentType
- enumName() - Method in enum odata.msgraph.client.enums.MdmAppConfigKeyType
- enumName() - Method in enum odata.msgraph.client.enums.MdmAuthority
- enumName() - Method in enum odata.msgraph.client.enums.MediaDirection
- enumName() - Method in enum odata.msgraph.client.enums.MediaState
- enumName() - Method in enum odata.msgraph.client.enums.MeetingMessageType
- enumName() - Method in enum odata.msgraph.client.enums.MeetingRequestType
- enumName() - Method in enum odata.msgraph.client.enums.MessageActionFlag
- enumName() - Method in enum odata.msgraph.client.enums.MicrosoftAuthenticatorAuthenticationMode
- enumName() - Method in enum odata.msgraph.client.enums.MicrosoftStoreForBusinessLicenseType
- enumName() - Method in enum odata.msgraph.client.enums.MiracastChannel
- enumName() - Method in enum odata.msgraph.client.enums.MobileAppContentFileUploadState
- enumName() - Method in enum odata.msgraph.client.enums.MobileAppPublishingState
- enumName() - Method in enum odata.msgraph.client.enums.MobileThreatPartnerTenantState
- enumName() - Method in enum odata.msgraph.client.enums.Modality
- enumName() - Method in enum odata.msgraph.client.enums.NotificationTemplateBrandingOptions
- enumName() - Method in enum odata.msgraph.client.enums.OnenotePatchActionType
- enumName() - Method in enum odata.msgraph.client.enums.OnenotePatchInsertPosition
- enumName() - Method in enum odata.msgraph.client.enums.OnenoteSourceService
- enumName() - Method in enum odata.msgraph.client.enums.OnenoteUserRole
- enumName() - Method in enum odata.msgraph.client.enums.OnlineMeetingPresenters
- enumName() - Method in enum odata.msgraph.client.enums.OnlineMeetingProviderType
- enumName() - Method in enum odata.msgraph.client.enums.OnlineMeetingRole
- enumName() - Method in enum odata.msgraph.client.enums.OperationResult
- enumName() - Method in enum odata.msgraph.client.enums.OperationStatus
- enumName() - Method in enum odata.msgraph.client.enums.PermissionClassificationType
- enumName() - Method in enum odata.msgraph.client.enums.PermissionType
- enumName() - Method in enum odata.msgraph.client.enums.PersistentBrowserSessionMode
- enumName() - Method in enum odata.msgraph.client.enums.PhoneType
- enumName() - Method in enum odata.msgraph.client.enums.PhysicalAddressType
- enumName() - Method in enum odata.msgraph.client.enums.PlannerPreviewType
- enumName() - Method in enum odata.msgraph.client.enums.PolicyPlatformType
- enumName() - Method in enum odata.msgraph.client.enums.PrereleaseFeatures
- enumName() - Method in enum odata.msgraph.client.enums.PrintColorMode
- enumName() - Method in enum odata.msgraph.client.enums.PrintDuplexMode
- enumName() - Method in enum odata.msgraph.client.enums.PrinterFeedOrientation
- enumName() - Method in enum odata.msgraph.client.enums.PrinterProcessingState
- enumName() - Method in enum odata.msgraph.client.enums.PrinterProcessingStateDetail
- enumName() - Method in enum odata.msgraph.client.enums.PrintEvent
- enumName() - Method in enum odata.msgraph.client.enums.PrintFinishing
- enumName() - Method in enum odata.msgraph.client.enums.PrintJobProcessingState
- enumName() - Method in enum odata.msgraph.client.enums.PrintJobStateDetail
- enumName() - Method in enum odata.msgraph.client.enums.PrintMultipageLayout
- enumName() - Method in enum odata.msgraph.client.enums.PrintOperationProcessingState
- enumName() - Method in enum odata.msgraph.client.enums.PrintOrientation
- enumName() - Method in enum odata.msgraph.client.enums.PrintQuality
- enumName() - Method in enum odata.msgraph.client.enums.PrintScaling
- enumName() - Method in enum odata.msgraph.client.enums.PrintTaskProcessingState
- enumName() - Method in enum odata.msgraph.client.enums.ProcessIntegrityLevel
- enumName() - Method in enum odata.msgraph.client.enums.ProvisioningAction
- enumName() - Method in enum odata.msgraph.client.enums.ProvisioningResult
- enumName() - Method in enum odata.msgraph.client.enums.ProvisioningStatusErrorCategory
- enumName() - Method in enum odata.msgraph.client.enums.ProvisioningStepType
- enumName() - Method in enum odata.msgraph.client.enums.RatingAppsType
- enumName() - Method in enum odata.msgraph.client.enums.RatingAustraliaMoviesType
- enumName() - Method in enum odata.msgraph.client.enums.RatingAustraliaTelevisionType
- enumName() - Method in enum odata.msgraph.client.enums.RatingCanadaMoviesType
- enumName() - Method in enum odata.msgraph.client.enums.RatingCanadaTelevisionType
- enumName() - Method in enum odata.msgraph.client.enums.RatingFranceMoviesType
- enumName() - Method in enum odata.msgraph.client.enums.RatingFranceTelevisionType
- enumName() - Method in enum odata.msgraph.client.enums.RatingGermanyMoviesType
- enumName() - Method in enum odata.msgraph.client.enums.RatingGermanyTelevisionType
- enumName() - Method in enum odata.msgraph.client.enums.RatingIrelandMoviesType
- enumName() - Method in enum odata.msgraph.client.enums.RatingIrelandTelevisionType
- enumName() - Method in enum odata.msgraph.client.enums.RatingJapanMoviesType
- enumName() - Method in enum odata.msgraph.client.enums.RatingJapanTelevisionType
- enumName() - Method in enum odata.msgraph.client.enums.RatingNewZealandMoviesType
- enumName() - Method in enum odata.msgraph.client.enums.RatingNewZealandTelevisionType
- enumName() - Method in enum odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- enumName() - Method in enum odata.msgraph.client.enums.RatingUnitedKingdomTelevisionType
- enumName() - Method in enum odata.msgraph.client.enums.RatingUnitedStatesMoviesType
- enumName() - Method in enum odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
- enumName() - Method in enum odata.msgraph.client.enums.RecipientScopeType
- enumName() - Method in enum odata.msgraph.client.enums.RecordingStatus
- enumName() - Method in enum odata.msgraph.client.enums.RecurrencePatternType
- enumName() - Method in enum odata.msgraph.client.enums.RecurrenceRangeType
- enumName() - Method in enum odata.msgraph.client.enums.RegistryHive
- enumName() - Method in enum odata.msgraph.client.enums.RegistryOperation
- enumName() - Method in enum odata.msgraph.client.enums.RegistryValueType
- enumName() - Method in enum odata.msgraph.client.enums.RejectReason
- enumName() - Method in enum odata.msgraph.client.enums.RemoteAssistanceOnboardingStatus
- enumName() - Method in enum odata.msgraph.client.enums.RequiredPasswordType
- enumName() - Method in enum odata.msgraph.client.enums.ResponseType
- enumName() - Method in enum odata.msgraph.client.enums.RiskDetail
- enumName() - Method in enum odata.msgraph.client.enums.RiskEventType
- enumName() - Method in enum odata.msgraph.client.enums.RiskLevel
- enumName() - Method in enum odata.msgraph.client.enums.RiskState
- enumName() - Method in enum odata.msgraph.client.enums.RoutingType
- enumName() - Method in enum odata.msgraph.client.enums.RunAsAccountType
- enumName() - Method in enum odata.msgraph.client.enums.SafeSearchFilterType
- enumName() - Method in enum odata.msgraph.client.enums.ScheduleChangeRequestActor
- enumName() - Method in enum odata.msgraph.client.enums.ScheduleChangeState
- enumName() - Method in enum odata.msgraph.client.enums.ScheduleEntityTheme
- enumName() - Method in enum odata.msgraph.client.enums.ScreenSharingRole
- enumName() - Method in enum odata.msgraph.client.enums.SecurityNetworkProtocol
- enumName() - Method in enum odata.msgraph.client.enums.SecurityResourceType
- enumName() - Method in enum odata.msgraph.client.enums.SelectionLikelihoodInfo
- enumName() - Method in enum odata.msgraph.client.enums.Sensitivity
- enumName() - Method in enum odata.msgraph.client.enums.SharedPCAccountDeletionPolicyType
- enumName() - Method in enum odata.msgraph.client.enums.SharedPCAllowedAccountType
- enumName() - Method in enum odata.msgraph.client.enums.SigninFrequencyType
- enumName() - Method in enum odata.msgraph.client.enums.SiteSecurityLevel
- enumName() - Method in enum odata.msgraph.client.enums.StagedFeatureName
- enumName() - Method in enum odata.msgraph.client.enums.StateManagementSetting
- enumName() - Method in enum odata.msgraph.client.enums.Status
- enumName() - Method in enum odata.msgraph.client.enums.TaskStatus
- enumName() - Method in enum odata.msgraph.client.enums.TeamsAppDistributionMethod
- enumName() - Method in enum odata.msgraph.client.enums.TeamsAppPublishingState
- enumName() - Method in enum odata.msgraph.client.enums.TeamsAsyncOperationStatus
- enumName() - Method in enum odata.msgraph.client.enums.TeamsAsyncOperationType
- enumName() - Method in enum odata.msgraph.client.enums.TeamSpecialization
- enumName() - Method in enum odata.msgraph.client.enums.TeamVisibilityType
- enumName() - Method in enum odata.msgraph.client.enums.TeamworkActivityTopicSource
- enumName() - Method in enum odata.msgraph.client.enums.ThreatAssessmentContentType
- enumName() - Method in enum odata.msgraph.client.enums.ThreatAssessmentRequestSource
- enumName() - Method in enum odata.msgraph.client.enums.ThreatAssessmentResultType
- enumName() - Method in enum odata.msgraph.client.enums.ThreatAssessmentStatus
- enumName() - Method in enum odata.msgraph.client.enums.ThreatCategory
- enumName() - Method in enum odata.msgraph.client.enums.ThreatExpectedAssessment
- enumName() - Method in enum odata.msgraph.client.enums.TimeOffReasonIconType
- enumName() - Method in enum odata.msgraph.client.enums.TimeZoneStandard
- enumName() - Method in enum odata.msgraph.client.enums.Tone
- enumName() - Method in enum odata.msgraph.client.enums.UserAccountSecurityType
- enumName() - Method in enum odata.msgraph.client.enums.UserFlowType
- enumName() - Method in enum odata.msgraph.client.enums.VisibilitySetting
- enumName() - Method in enum odata.msgraph.client.enums.VppTokenAccountType
- enumName() - Method in enum odata.msgraph.client.enums.VppTokenState
- enumName() - Method in enum odata.msgraph.client.enums.VppTokenSyncStatus
- enumName() - Method in enum odata.msgraph.client.enums.WebBrowserCookieSettings
- enumName() - Method in enum odata.msgraph.client.enums.WebsiteType
- enumName() - Method in enum odata.msgraph.client.enums.WeekIndex
- enumName() - Method in enum odata.msgraph.client.enums.WeeklySchedule
- enumName() - Method in enum odata.msgraph.client.enums.WelcomeScreenMeetingInformation
- enumName() - Method in enum odata.msgraph.client.enums.WellknownListName
- enumName() - Method in enum odata.msgraph.client.enums.Win32LobAppFileSystemOperationType
- enumName() - Method in enum odata.msgraph.client.enums.Win32LobAppMsiPackageType
- enumName() - Method in enum odata.msgraph.client.enums.Win32LobAppNotification
- enumName() - Method in enum odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
- enumName() - Method in enum odata.msgraph.client.enums.Win32LobAppRegistryRuleOperationType
- enumName() - Method in enum odata.msgraph.client.enums.Win32LobAppRestartBehavior
- enumName() - Method in enum odata.msgraph.client.enums.Win32LobAppReturnCodeType
- enumName() - Method in enum odata.msgraph.client.enums.Win32LobAppRuleOperator
- enumName() - Method in enum odata.msgraph.client.enums.Win32LobAppRuleType
- enumName() - Method in enum odata.msgraph.client.enums.Windows10EditionType
- enumName() - Method in enum odata.msgraph.client.enums.WindowsArchitecture
- enumName() - Method in enum odata.msgraph.client.enums.WindowsAutopilotDeviceDeletionState
- enumName() - Method in enum odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
- enumName() - Method in enum odata.msgraph.client.enums.WindowsDeviceType
- enumName() - Method in enum odata.msgraph.client.enums.WindowsHelloForBusinessPinUsage
- enumName() - Method in enum odata.msgraph.client.enums.WindowsInformationProtectionEnforcementLevel
- enumName() - Method in enum odata.msgraph.client.enums.WindowsInformationProtectionPinCharacterRequirements
- enumName() - Method in enum odata.msgraph.client.enums.WindowsSpotlightEnablementSettings
- enumName() - Method in enum odata.msgraph.client.enums.WindowsStartMenuAppListVisibilityType
- enumName() - Method in enum odata.msgraph.client.enums.WindowsStartMenuModeType
- enumName() - Method in enum odata.msgraph.client.enums.WindowsUpdateType
- enumName() - Method in enum odata.msgraph.client.enums.WindowsUserAccountControlSettings
- enumName() - Method in enum odata.msgraph.client.enums.WorkbookOperationStatus
- enumName() - Method in enum odata.msgraph.client.enums.WorkforceIntegrationEncryptionProtocol
- enumName() - Method in enum odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.CallType
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.ClientPlatform
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.FailureStage
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.MediaStreamDirection
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.Modality
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.NetworkConnectionType
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.ProductFamily
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.ServiceRole
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.UserFeedbackRating
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.WifiBand
- enumValue() - Method in enum odata.msgraph.client.callrecords.enums.WifiRadioType
- enumValue() - Method in enum odata.msgraph.client.enums.AccessReviewInstanceDecisionItemFilterByCurrentUserOptions
- enumValue() - Method in enum odata.msgraph.client.enums.AccessReviewInstanceFilterByCurrentUserOptions
- enumValue() - Method in enum odata.msgraph.client.enums.AccessReviewScheduleDefinitionFilterByCurrentUserOptions
- enumValue() - Method in enum odata.msgraph.client.enums.ActionState
- enumValue() - Method in enum odata.msgraph.client.enums.ActivityDomain
- enumValue() - Method in enum odata.msgraph.client.enums.AgreementAcceptanceState
- enumValue() - Method in enum odata.msgraph.client.enums.AlertFeedback
- enumValue() - Method in enum odata.msgraph.client.enums.AlertSeverity
- enumValue() - Method in enum odata.msgraph.client.enums.AlertStatus
- enumValue() - Method in enum odata.msgraph.client.enums.AllowInvitesFrom
- enumValue() - Method in enum odata.msgraph.client.enums.AndroidRequiredPasswordType
- enumValue() - Method in enum odata.msgraph.client.enums.AndroidWorkProfileCrossProfileDataSharingType
- enumValue() - Method in enum odata.msgraph.client.enums.AndroidWorkProfileDefaultAppPermissionPolicyType
- enumValue() - Method in enum odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
- enumValue() - Method in enum odata.msgraph.client.enums.ApplicationGuardBlockClipboardSharingType
- enumValue() - Method in enum odata.msgraph.client.enums.ApplicationGuardBlockFileTransferType
- enumValue() - Method in enum odata.msgraph.client.enums.ApplicationType
- enumValue() - Method in enum odata.msgraph.client.enums.AppliedConditionalAccessPolicyResult
- enumValue() - Method in enum odata.msgraph.client.enums.AppListType
- enumValue() - Method in enum odata.msgraph.client.enums.AppLockerApplicationControlType
- enumValue() - Method in enum odata.msgraph.client.enums.AttachmentType
- enumValue() - Method in enum odata.msgraph.client.enums.AttendeeType
- enumValue() - Method in enum odata.msgraph.client.enums.AttestationLevel
- enumValue() - Method in enum odata.msgraph.client.enums.AuthenticationMethodKeyStrength
- enumValue() - Method in enum odata.msgraph.client.enums.AuthenticationMethodState
- enumValue() - Method in enum odata.msgraph.client.enums.AuthenticationMethodTargetType
- enumValue() - Method in enum odata.msgraph.client.enums.AuthenticatorAppFeatureSettings
- enumValue() - Method in enum odata.msgraph.client.enums.AutomaticRepliesStatus
- enumValue() - Method in enum odata.msgraph.client.enums.AutomaticUpdateMode
- enumValue() - Method in enum odata.msgraph.client.enums.BitLockerEncryptionMethod
- enumValue() - Method in enum odata.msgraph.client.enums.BodyType
- enumValue() - Method in enum odata.msgraph.client.enums.BookingType
- enumValue() - Method in enum odata.msgraph.client.enums.CalendarColor
- enumValue() - Method in enum odata.msgraph.client.enums.CalendarRoleType
- enumValue() - Method in enum odata.msgraph.client.enums.CalendarSharingAction
- enumValue() - Method in enum odata.msgraph.client.enums.CalendarSharingActionImportance
- enumValue() - Method in enum odata.msgraph.client.enums.CalendarSharingActionType
- enumValue() - Method in enum odata.msgraph.client.enums.CallDirection
- enumValue() - Method in enum odata.msgraph.client.enums.CallState
- enumValue() - Method in enum odata.msgraph.client.enums.CallTranscriptionState
- enumValue() - Method in enum odata.msgraph.client.enums.CategoryColor
- enumValue() - Method in enum odata.msgraph.client.enums.ChangeType
- enumValue() - Method in enum odata.msgraph.client.enums.ChannelMembershipType
- enumValue() - Method in enum odata.msgraph.client.enums.ChatMessageImportance
- enumValue() - Method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationDlpActionTypes
- enumValue() - Method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationUserActionTypes
- enumValue() - Method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationVerdictDetailsTypes
- enumValue() - Method in enum odata.msgraph.client.enums.ChatMessageType
- enumValue() - Method in enum odata.msgraph.client.enums.ChatType
- enumValue() - Method in enum odata.msgraph.client.enums.ClonableTeamParts
- enumValue() - Method in enum odata.msgraph.client.enums.CloudAppSecuritySessionControlType
- enumValue() - Method in enum odata.msgraph.client.enums.ComplianceState
- enumValue() - Method in enum odata.msgraph.client.enums.ComplianceStatus
- enumValue() - Method in enum odata.msgraph.client.enums.ConditionalAccessClientApp
- enumValue() - Method in enum odata.msgraph.client.enums.ConditionalAccessDevicePlatform
- enumValue() - Method in enum odata.msgraph.client.enums.ConditionalAccessGrantControl
- enumValue() - Method in enum odata.msgraph.client.enums.ConditionalAccessPolicyState
- enumValue() - Method in enum odata.msgraph.client.enums.ConditionalAccessStatus
- enumValue() - Method in enum odata.msgraph.client.enums.ConnectionDirection
- enumValue() - Method in enum odata.msgraph.client.enums.ConnectionStatus
- enumValue() - Method in enum odata.msgraph.client.enums.ConsentRequestFilterByCurrentUserOptions
- enumValue() - Method in enum odata.msgraph.client.enums.DataPolicyOperationStatus
- enumValue() - Method in enum odata.msgraph.client.enums.DayOfWeek
- enumValue() - Method in enum odata.msgraph.client.enums.DefenderCloudBlockLevelType
- enumValue() - Method in enum odata.msgraph.client.enums.DefenderMonitorFileActivity
- enumValue() - Method in enum odata.msgraph.client.enums.DefenderPromptForSampleSubmission
- enumValue() - Method in enum odata.msgraph.client.enums.DefenderScanType
- enumValue() - Method in enum odata.msgraph.client.enums.DefenderThreatAction
- enumValue() - Method in enum odata.msgraph.client.enums.DelegateMeetingMessageDeliveryOptions
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceComplianceActionType
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceEnrollmentType
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceManagementExchangeAccessState
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorStatus
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorSyncType
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorType
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceManagementPartnerAppType
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceManagementPartnerTenantState
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceManagementSubscriptionState
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceRegistrationState
- enumValue() - Method in enum odata.msgraph.client.enums.DeviceThreatProtectionLevel
- enumValue() - Method in enum odata.msgraph.client.enums.DiagnosticDataSubmissionMode
- enumValue() - Method in enum odata.msgraph.client.enums.EdgeCookiePolicy
- enumValue() - Method in enum odata.msgraph.client.enums.EdgeSearchEngineType
- enumValue() - Method in enum odata.msgraph.client.enums.EditionUpgradeLicenseType
- enumValue() - Method in enum odata.msgraph.client.enums.EducationExternalSource
- enumValue() - Method in enum odata.msgraph.client.enums.EducationGender
- enumValue() - Method in enum odata.msgraph.client.enums.EducationUserRole
- enumValue() - Method in enum odata.msgraph.client.enums.EmailRole
- enumValue() - Method in enum odata.msgraph.client.enums.Enablement
- enumValue() - Method in enum odata.msgraph.client.enums.EndpointType
- enumValue() - Method in enum odata.msgraph.client.enums.EnrollmentState
- enumValue() - Method in enum odata.msgraph.client.enums.EntityType
- enumValue() - Method in enum odata.msgraph.client.enums.EventType
- enumValue() - Method in enum odata.msgraph.client.enums.ExchangeIdFormat
- enumValue() - Method in enum odata.msgraph.client.enums.ExternalAudienceScope
- enumValue() - Method in enum odata.msgraph.client.enums.ExternalEmailOtpState
- enumValue() - Method in enum odata.msgraph.client.enums.Fido2RestrictionEnforcementType
- enumValue() - Method in enum odata.msgraph.client.enums.FileHashType
- enumValue() - Method in enum odata.msgraph.client.enums.FirewallCertificateRevocationListCheckMethodType
- enumValue() - Method in enum odata.msgraph.client.enums.FirewallPacketQueueingMethodType
- enumValue() - Method in enum odata.msgraph.client.enums.FirewallPreSharedKeyEncodingMethodType
- enumValue() - Method in enum odata.msgraph.client.enums.FollowupFlagStatus
- enumValue() - Method in enum odata.msgraph.client.enums.FreeBusyStatus
- enumValue() - Method in enum odata.msgraph.client.enums.GiphyRatingType
- enumValue() - Method in enum odata.msgraph.client.enums.GroupType
- enumValue() - Method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeDataType
- enumValue() - Method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeInputType
- enumValue() - Method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeType
- enumValue() - Method in enum odata.msgraph.client.enums.Importance
- enumValue() - Method in enum odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityImportStatus
- enumValue() - Method in enum odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityUploadStatus
- enumValue() - Method in enum odata.msgraph.client.enums.InferenceClassificationType
- enumValue() - Method in enum odata.msgraph.client.enums.InitiatorType
- enumValue() - Method in enum odata.msgraph.client.enums.InstallIntent
- enumValue() - Method in enum odata.msgraph.client.enums.InstallState
- enumValue() - Method in enum odata.msgraph.client.enums.InternetSiteSecurityLevel
- enumValue() - Method in enum odata.msgraph.client.enums.IosNotificationAlertType
- enumValue() - Method in enum odata.msgraph.client.enums.IosUpdatesInstallStatus
- enumValue() - Method in enum odata.msgraph.client.enums.LifecycleEventType
- enumValue() - Method in enum odata.msgraph.client.enums.LobbyBypassScope
- enumValue() - Method in enum odata.msgraph.client.enums.LocationType
- enumValue() - Method in enum odata.msgraph.client.enums.LocationUniqueIdType
- enumValue() - Method in enum odata.msgraph.client.enums.LogonType
- enumValue() - Method in enum odata.msgraph.client.enums.MailDestinationRoutingReason
- enumValue() - Method in enum odata.msgraph.client.enums.MailTipsType
- enumValue() - Method in enum odata.msgraph.client.enums.ManagedAppAvailability
- enumValue() - Method in enum odata.msgraph.client.enums.ManagedAppClipboardSharingLevel
- enumValue() - Method in enum odata.msgraph.client.enums.ManagedAppDataEncryptionType
- enumValue() - Method in enum odata.msgraph.client.enums.ManagedAppDataStorageLocation
- enumValue() - Method in enum odata.msgraph.client.enums.ManagedAppDataTransferLevel
- enumValue() - Method in enum odata.msgraph.client.enums.ManagedAppFlaggedReason
- enumValue() - Method in enum odata.msgraph.client.enums.ManagedAppPinCharacterSet
- enumValue() - Method in enum odata.msgraph.client.enums.ManagedBrowserType
- enumValue() - Method in enum odata.msgraph.client.enums.ManagedDeviceOwnerType
- enumValue() - Method in enum odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- enumValue() - Method in enum odata.msgraph.client.enums.ManagementAgentType
- enumValue() - Method in enum odata.msgraph.client.enums.MdmAppConfigKeyType
- enumValue() - Method in enum odata.msgraph.client.enums.MdmAuthority
- enumValue() - Method in enum odata.msgraph.client.enums.MediaDirection
- enumValue() - Method in enum odata.msgraph.client.enums.MediaState
- enumValue() - Method in enum odata.msgraph.client.enums.MeetingMessageType
- enumValue() - Method in enum odata.msgraph.client.enums.MeetingRequestType
- enumValue() - Method in enum odata.msgraph.client.enums.MessageActionFlag
- enumValue() - Method in enum odata.msgraph.client.enums.MicrosoftAuthenticatorAuthenticationMode
- enumValue() - Method in enum odata.msgraph.client.enums.MicrosoftStoreForBusinessLicenseType
- enumValue() - Method in enum odata.msgraph.client.enums.MiracastChannel
- enumValue() - Method in enum odata.msgraph.client.enums.MobileAppContentFileUploadState
- enumValue() - Method in enum odata.msgraph.client.enums.MobileAppPublishingState
- enumValue() - Method in enum odata.msgraph.client.enums.MobileThreatPartnerTenantState
- enumValue() - Method in enum odata.msgraph.client.enums.Modality
- enumValue() - Method in enum odata.msgraph.client.enums.NotificationTemplateBrandingOptions
- enumValue() - Method in enum odata.msgraph.client.enums.OnenotePatchActionType
- enumValue() - Method in enum odata.msgraph.client.enums.OnenotePatchInsertPosition
- enumValue() - Method in enum odata.msgraph.client.enums.OnenoteSourceService
- enumValue() - Method in enum odata.msgraph.client.enums.OnenoteUserRole
- enumValue() - Method in enum odata.msgraph.client.enums.OnlineMeetingPresenters
- enumValue() - Method in enum odata.msgraph.client.enums.OnlineMeetingProviderType
- enumValue() - Method in enum odata.msgraph.client.enums.OnlineMeetingRole
- enumValue() - Method in enum odata.msgraph.client.enums.OperationResult
- enumValue() - Method in enum odata.msgraph.client.enums.OperationStatus
- enumValue() - Method in enum odata.msgraph.client.enums.PermissionClassificationType
- enumValue() - Method in enum odata.msgraph.client.enums.PermissionType
- enumValue() - Method in enum odata.msgraph.client.enums.PersistentBrowserSessionMode
- enumValue() - Method in enum odata.msgraph.client.enums.PhoneType
- enumValue() - Method in enum odata.msgraph.client.enums.PhysicalAddressType
- enumValue() - Method in enum odata.msgraph.client.enums.PlannerPreviewType
- enumValue() - Method in enum odata.msgraph.client.enums.PolicyPlatformType
- enumValue() - Method in enum odata.msgraph.client.enums.PrereleaseFeatures
- enumValue() - Method in enum odata.msgraph.client.enums.PrintColorMode
- enumValue() - Method in enum odata.msgraph.client.enums.PrintDuplexMode
- enumValue() - Method in enum odata.msgraph.client.enums.PrinterFeedOrientation
- enumValue() - Method in enum odata.msgraph.client.enums.PrinterProcessingState
- enumValue() - Method in enum odata.msgraph.client.enums.PrinterProcessingStateDetail
- enumValue() - Method in enum odata.msgraph.client.enums.PrintEvent
- enumValue() - Method in enum odata.msgraph.client.enums.PrintFinishing
- enumValue() - Method in enum odata.msgraph.client.enums.PrintJobProcessingState
- enumValue() - Method in enum odata.msgraph.client.enums.PrintJobStateDetail
- enumValue() - Method in enum odata.msgraph.client.enums.PrintMultipageLayout
- enumValue() - Method in enum odata.msgraph.client.enums.PrintOperationProcessingState
- enumValue() - Method in enum odata.msgraph.client.enums.PrintOrientation
- enumValue() - Method in enum odata.msgraph.client.enums.PrintQuality
- enumValue() - Method in enum odata.msgraph.client.enums.PrintScaling
- enumValue() - Method in enum odata.msgraph.client.enums.PrintTaskProcessingState
- enumValue() - Method in enum odata.msgraph.client.enums.ProcessIntegrityLevel
- enumValue() - Method in enum odata.msgraph.client.enums.ProvisioningAction
- enumValue() - Method in enum odata.msgraph.client.enums.ProvisioningResult
- enumValue() - Method in enum odata.msgraph.client.enums.ProvisioningStatusErrorCategory
- enumValue() - Method in enum odata.msgraph.client.enums.ProvisioningStepType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingAppsType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingAustraliaMoviesType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingAustraliaTelevisionType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingCanadaMoviesType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingCanadaTelevisionType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingFranceMoviesType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingFranceTelevisionType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingGermanyMoviesType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingGermanyTelevisionType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingIrelandMoviesType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingIrelandTelevisionType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingJapanMoviesType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingJapanTelevisionType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingNewZealandMoviesType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingNewZealandTelevisionType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingUnitedKingdomTelevisionType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingUnitedStatesMoviesType
- enumValue() - Method in enum odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
- enumValue() - Method in enum odata.msgraph.client.enums.RecipientScopeType
- enumValue() - Method in enum odata.msgraph.client.enums.RecordingStatus
- enumValue() - Method in enum odata.msgraph.client.enums.RecurrencePatternType
- enumValue() - Method in enum odata.msgraph.client.enums.RecurrenceRangeType
- enumValue() - Method in enum odata.msgraph.client.enums.RegistryHive
- enumValue() - Method in enum odata.msgraph.client.enums.RegistryOperation
- enumValue() - Method in enum odata.msgraph.client.enums.RegistryValueType
- enumValue() - Method in enum odata.msgraph.client.enums.RejectReason
- enumValue() - Method in enum odata.msgraph.client.enums.RemoteAssistanceOnboardingStatus
- enumValue() - Method in enum odata.msgraph.client.enums.RequiredPasswordType
- enumValue() - Method in enum odata.msgraph.client.enums.ResponseType
- enumValue() - Method in enum odata.msgraph.client.enums.RiskDetail
- enumValue() - Method in enum odata.msgraph.client.enums.RiskEventType
- enumValue() - Method in enum odata.msgraph.client.enums.RiskLevel
- enumValue() - Method in enum odata.msgraph.client.enums.RiskState
- enumValue() - Method in enum odata.msgraph.client.enums.RoutingType
- enumValue() - Method in enum odata.msgraph.client.enums.RunAsAccountType
- enumValue() - Method in enum odata.msgraph.client.enums.SafeSearchFilterType
- enumValue() - Method in enum odata.msgraph.client.enums.ScheduleChangeRequestActor
- enumValue() - Method in enum odata.msgraph.client.enums.ScheduleChangeState
- enumValue() - Method in enum odata.msgraph.client.enums.ScheduleEntityTheme
- enumValue() - Method in enum odata.msgraph.client.enums.ScreenSharingRole
- enumValue() - Method in enum odata.msgraph.client.enums.SecurityNetworkProtocol
- enumValue() - Method in enum odata.msgraph.client.enums.SecurityResourceType
- enumValue() - Method in enum odata.msgraph.client.enums.SelectionLikelihoodInfo
- enumValue() - Method in enum odata.msgraph.client.enums.Sensitivity
- enumValue() - Method in enum odata.msgraph.client.enums.SharedPCAccountDeletionPolicyType
- enumValue() - Method in enum odata.msgraph.client.enums.SharedPCAllowedAccountType
- enumValue() - Method in enum odata.msgraph.client.enums.SigninFrequencyType
- enumValue() - Method in enum odata.msgraph.client.enums.SiteSecurityLevel
- enumValue() - Method in enum odata.msgraph.client.enums.StagedFeatureName
- enumValue() - Method in enum odata.msgraph.client.enums.StateManagementSetting
- enumValue() - Method in enum odata.msgraph.client.enums.Status
- enumValue() - Method in enum odata.msgraph.client.enums.TaskStatus
- enumValue() - Method in enum odata.msgraph.client.enums.TeamsAppDistributionMethod
- enumValue() - Method in enum odata.msgraph.client.enums.TeamsAppPublishingState
- enumValue() - Method in enum odata.msgraph.client.enums.TeamsAsyncOperationStatus
- enumValue() - Method in enum odata.msgraph.client.enums.TeamsAsyncOperationType
- enumValue() - Method in enum odata.msgraph.client.enums.TeamSpecialization
- enumValue() - Method in enum odata.msgraph.client.enums.TeamVisibilityType
- enumValue() - Method in enum odata.msgraph.client.enums.TeamworkActivityTopicSource
- enumValue() - Method in enum odata.msgraph.client.enums.ThreatAssessmentContentType
- enumValue() - Method in enum odata.msgraph.client.enums.ThreatAssessmentRequestSource
- enumValue() - Method in enum odata.msgraph.client.enums.ThreatAssessmentResultType
- enumValue() - Method in enum odata.msgraph.client.enums.ThreatAssessmentStatus
- enumValue() - Method in enum odata.msgraph.client.enums.ThreatCategory
- enumValue() - Method in enum odata.msgraph.client.enums.ThreatExpectedAssessment
- enumValue() - Method in enum odata.msgraph.client.enums.TimeOffReasonIconType
- enumValue() - Method in enum odata.msgraph.client.enums.TimeZoneStandard
- enumValue() - Method in enum odata.msgraph.client.enums.Tone
- enumValue() - Method in enum odata.msgraph.client.enums.UserAccountSecurityType
- enumValue() - Method in enum odata.msgraph.client.enums.UserFlowType
- enumValue() - Method in enum odata.msgraph.client.enums.VisibilitySetting
- enumValue() - Method in enum odata.msgraph.client.enums.VppTokenAccountType
- enumValue() - Method in enum odata.msgraph.client.enums.VppTokenState
- enumValue() - Method in enum odata.msgraph.client.enums.VppTokenSyncStatus
- enumValue() - Method in enum odata.msgraph.client.enums.WebBrowserCookieSettings
- enumValue() - Method in enum odata.msgraph.client.enums.WebsiteType
- enumValue() - Method in enum odata.msgraph.client.enums.WeekIndex
- enumValue() - Method in enum odata.msgraph.client.enums.WeeklySchedule
- enumValue() - Method in enum odata.msgraph.client.enums.WelcomeScreenMeetingInformation
- enumValue() - Method in enum odata.msgraph.client.enums.WellknownListName
- enumValue() - Method in enum odata.msgraph.client.enums.Win32LobAppFileSystemOperationType
- enumValue() - Method in enum odata.msgraph.client.enums.Win32LobAppMsiPackageType
- enumValue() - Method in enum odata.msgraph.client.enums.Win32LobAppNotification
- enumValue() - Method in enum odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
- enumValue() - Method in enum odata.msgraph.client.enums.Win32LobAppRegistryRuleOperationType
- enumValue() - Method in enum odata.msgraph.client.enums.Win32LobAppRestartBehavior
- enumValue() - Method in enum odata.msgraph.client.enums.Win32LobAppReturnCodeType
- enumValue() - Method in enum odata.msgraph.client.enums.Win32LobAppRuleOperator
- enumValue() - Method in enum odata.msgraph.client.enums.Win32LobAppRuleType
- enumValue() - Method in enum odata.msgraph.client.enums.Windows10EditionType
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsArchitecture
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsAutopilotDeviceDeletionState
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsDeviceType
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsHelloForBusinessPinUsage
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsInformationProtectionEnforcementLevel
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsInformationProtectionPinCharacterRequirements
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsSpotlightEnablementSettings
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsStartMenuAppListVisibilityType
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsStartMenuModeType
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsUpdateType
- enumValue() - Method in enum odata.msgraph.client.enums.WindowsUserAccountControlSettings
- enumValue() - Method in enum odata.msgraph.client.enums.WorkbookOperationStatus
- enumValue() - Method in enum odata.msgraph.client.enums.WorkforceIntegrationEncryptionProtocol
- enumValue() - Method in enum odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
- eoMonth(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- eoMonth(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- EQUAL - odata.msgraph.client.enums.Win32LobAppRuleOperator
- erf(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- erf(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- erf_Precise(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- erf_Precise(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- erfC(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- erfC(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- erfC_Precise(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- erfC_Precise(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- error - Variable in class odata.msgraph.client.complex.LicenseAssignmentState
- error - Variable in class odata.msgraph.client.complex.MailTips
- error - Variable in class odata.msgraph.client.complex.ScheduleInformation
- error - Variable in class odata.msgraph.client.entity.OnenoteOperation
- error - Variable in class odata.msgraph.client.entity.Site
- error - Variable in class odata.msgraph.client.entity.TeamsAsyncOperation
- error - Variable in class odata.msgraph.client.entity.WorkbookFunctionResult
- error - Variable in class odata.msgraph.client.entity.WorkbookOperation
- error(String) - Method in class odata.msgraph.client.complex.LicenseAssignmentState.Builder
- error(String) - Method in class odata.msgraph.client.entity.WorkbookFunctionResult.Builder
- error(FreeBusyError) - Method in class odata.msgraph.client.complex.ScheduleInformation.Builder
- error(MailTipsError) - Method in class odata.msgraph.client.complex.MailTips.Builder
- error(OnenoteOperationError) - Method in class odata.msgraph.client.entity.OnenoteOperation.Builder
- error(OperationError) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation.Builder
- error(PublicError) - Method in class odata.msgraph.client.entity.Site.Builder
- error(WorkbookOperationError) - Method in class odata.msgraph.client.entity.WorkbookOperation.Builder
- ERROR - odata.msgraph.client.enums.ComplianceState
- ERROR - odata.msgraph.client.enums.ComplianceStatus
- ERROR - odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityImportStatus
- ERROR - odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityUploadStatus
- ERROR - odata.msgraph.client.enums.MobileAppContentFileUploadState
- ERROR - odata.msgraph.client.enums.WindowsAutopilotDeviceDeletionState
- error_Type(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- error_Type(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- errorCategory - Variable in class odata.msgraph.client.complex.ProvisioningErrorInfo
- errorCategory(ProvisioningStatusErrorCategory) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo.Builder
- errorCode - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- errorCode - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- errorCode - Variable in class odata.msgraph.client.complex.ProvisioningErrorInfo
- errorCode - Variable in class odata.msgraph.client.complex.SignInStatus
- errorCode - Variable in class odata.msgraph.client.entity.DeviceInstallState
- errorCode(Integer) - Method in class odata.msgraph.client.complex.SignInStatus.Builder
- errorCode(Long) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“Error code for the setting”
- errorCode(Long) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“Error code for the setting”
- errorCode(String) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo.Builder
- errorCode(String) - Method in class odata.msgraph.client.entity.DeviceInstallState.Builder
-
“The error code for install failures.”
- errorCount - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- errorCount - Variable in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- errorCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- errorCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- errorCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- errorCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- errorCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview.Builder
-
“Number of error devices”
- errorCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview.Builder
-
“Number of error Users”
- errorCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview.Builder
-
“Number of error devices”
- errorCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview.Builder
-
“Number of error Users”
- errorCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary.Builder
-
“Number of error devices”
- errorCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary.Builder
-
“Number of error Users”
- errorDescription - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- errorDescription - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- errorDescription(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“Error description”
- errorDescription(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“Error description”
- errorDetails - Variable in class odata.msgraph.client.complex.ConvertIdResult
- errorDetails(GenericError) - Method in class odata.msgraph.client.complex.ConvertIdResult.Builder
- errorDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- errorDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- errorDeviceCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- errorDeviceCount - Variable in class odata.msgraph.client.entity.SettingStateDeviceSummary
- errorDeviceCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- errorDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
-
“Number of error devices”
- errorDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
-
“Number of error devices”
- errorDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary.Builder
-
“Number of error devices”
- errorDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
-
“Device error count for the setting”
- errorDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of devices had error.”
- errorInformation - Variable in class odata.msgraph.client.complex.ProvisioningStatusInfo
- errorInformation(ProvisioningErrorInfo) - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo.Builder
- errorMessage - Variable in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- errorMessage(String) - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState.Builder
-
“Device deletion error message.”
- errorUserCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- errorUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of users had error.”
- essential - Variable in class odata.msgraph.client.complex.OptionalClaim
- essential(Boolean) - Method in class odata.msgraph.client.complex.OptionalClaim.Builder
- ESTABLISHED - odata.msgraph.client.enums.CallState
- ESTABLISHING - odata.msgraph.client.enums.CallState
- etag - Variable in class odata.msgraph.client.entity.ChatMessage
- etag(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- eTag - Variable in class odata.msgraph.client.entity.BaseItem
- eTag(String) - Method in class odata.msgraph.client.entity.Drive.Builder
- eTag(String) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- eTag(String) - Method in class odata.msgraph.client.entity.List.Builder
- eTag(String) - Method in class odata.msgraph.client.entity.ListItem.Builder
- eTag(String) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- eTag(String) - Method in class odata.msgraph.client.entity.Site.Builder
- even(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- even(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- event - Variable in class odata.msgraph.client.entity.PrintTaskTrigger
- event() - Method in class odata.msgraph.client.entity.request.EventMessageRequest
- event(PrintEvent) - Method in class odata.msgraph.client.entity.PrintTaskTrigger.Builder
- Event - Class in odata.msgraph.client.entity
- Event() - Constructor for class odata.msgraph.client.entity.Event
- EVENT - odata.msgraph.client.enums.EntityType
- Event.Builder - Class in odata.msgraph.client.entity
- EventCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- EventCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- eventDateTime - Variable in class odata.msgraph.client.entity.Alert
- eventDateTime - Variable in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
- eventDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Alert.Builder
- eventDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent.Builder
-
“Time when the event occurred .”
- eventDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
- eventEndTime - Variable in class odata.msgraph.client.complex.Reminder
- eventEndTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.Reminder.Builder
- eventId - Variable in class odata.msgraph.client.complex.Reminder
- eventId(String) - Method in class odata.msgraph.client.complex.Reminder.Builder
- eventLocation - Variable in class odata.msgraph.client.complex.Reminder
- eventLocation(Location) - Method in class odata.msgraph.client.complex.Reminder.Builder
- EventMessage - Class in odata.msgraph.client.entity
- EventMessage() - Constructor for class odata.msgraph.client.entity.EventMessage
- EventMessage.Builder - Class in odata.msgraph.client.entity
- EventMessageRequest - Class in odata.msgraph.client.entity
- EventMessageRequest - Class in odata.msgraph.client.entity.request
- EventMessageRequest() - Constructor for class odata.msgraph.client.entity.EventMessageRequest
- EventMessageRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EventMessageRequest
- EventMessageRequest.Builder - Class in odata.msgraph.client.entity
- EventMessageRequestRequest - Class in odata.msgraph.client.entity.request
- EventMessageRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EventMessageRequestRequest
- EventMessageResponse - Class in odata.msgraph.client.entity
- EventMessageResponse() - Constructor for class odata.msgraph.client.entity.EventMessageResponse
- EventMessageResponse.Builder - Class in odata.msgraph.client.entity
- EventMessageResponseRequest - Class in odata.msgraph.client.entity.request
- EventMessageResponseRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EventMessageResponseRequest
- EventRequest - Class in odata.msgraph.client.entity.request
- EventRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.EventRequest
- events() - Method in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- events() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- events() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- events() - Method in class odata.msgraph.client.entity.request.CalendarRequest
- events() - Method in class odata.msgraph.client.entity.request.GroupRequest
- events() - Method in class odata.msgraph.client.entity.request.UserRequest
- events(String) - Method in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- events(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- events(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- events(String) - Method in class odata.msgraph.client.entity.request.CalendarRequest
- events(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- events(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- eventStartTime - Variable in class odata.msgraph.client.complex.Reminder
- eventStartTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.Reminder.Builder
- eventSubject - Variable in class odata.msgraph.client.complex.Reminder
- eventSubject(String) - Method in class odata.msgraph.client.complex.Reminder.Builder
- EventType - Enum in odata.msgraph.client.enums
- eventWebLink - Variable in class odata.msgraph.client.complex.Reminder
- eventWebLink(String) - Method in class odata.msgraph.client.complex.Reminder.Builder
- EVERYDAY - odata.msgraph.client.enums.WeeklySchedule
- EVERYONE - odata.msgraph.client.enums.AllowInvitesFrom
- EVERYONE - odata.msgraph.client.enums.LobbyBypassScope
- EVERYONE - odata.msgraph.client.enums.OnlineMeetingPresenters
- EWS_ID - odata.msgraph.client.enums.ExchangeIdFormat
- exact(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- exact(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- EXCELLENT - odata.msgraph.client.callrecords.enums.UserFeedbackRating
- EXCEPTION - odata.msgraph.client.enums.EventType
- exceptions - Variable in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- exceptions - Variable in class odata.msgraph.client.entity.MessageRule
- exceptions(String...) - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer.Builder
-
“Addresses that should not use the proxy server.
- exceptions(List<String>) - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer.Builder
-
“Addresses that should not use the proxy server.
- exceptions(MessageRulePredicates) - Method in class odata.msgraph.client.entity.MessageRule.Builder
- exceptionsNextLink - Variable in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- exceptionsNextLink(String) - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer.Builder
-
“Addresses that should not use the proxy server.
- EXCHANGE_ACTIVE_SYNC - odata.msgraph.client.enums.ConditionalAccessClientApp
- EXCHANGE_DEVICE_RULE - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- EXCHANGE_GLOBAL_RULE - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- EXCHANGE_INDIVIDUAL_RULE - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- EXCHANGE_MAILBOX_POLICY - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- EXCHANGE_UNIFIED_MESSAGING_SERVICE - odata.msgraph.client.callrecords.enums.ServiceRole
- EXCHANGE_UPGRADE - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- exchangeAccessState - Variable in class odata.msgraph.client.entity.ManagedDevice
- exchangeAccessState(DeviceManagementExchangeAccessState) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“The Access State of the device in Exchange.
- exchangeAccessStateReason - Variable in class odata.msgraph.client.entity.ManagedDevice
- exchangeAccessStateReason(DeviceManagementExchangeAccessStateReason) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“The reason for the device's access state in Exchange.
- exchangeAlias - Variable in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- exchangeAlias(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
-
“An alias assigned to the Exchange server”
- exchangeConnectors() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- exchangeConnectors(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- exchangeConnectorType - Variable in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- exchangeConnectorType(DeviceManagementExchangeConnectorType) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
-
“The type of Exchange Connector Configured.”
- ExchangeIdFormat - Enum in odata.msgraph.client.enums
- exchangeLastSuccessfulSyncDateTime - Variable in class odata.msgraph.client.entity.ManagedDevice
- exchangeLastSuccessfulSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Last time the device contacted Exchange.
- exchangeOrganization - Variable in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- exchangeOrganization(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
-
“Exchange Organization to the Exchange server”
- exchangeServer - Variable in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- exchangeServer(String) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter.Builder
- excludeApplications - Variable in class odata.msgraph.client.complex.ConditionalAccessApplications
- excludeApplications(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications.Builder
- excludeApplications(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications.Builder
- excludeApplicationsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessApplications
- excludeApplicationsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications.Builder
- excludedGroups - Variable in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- excludedGroups(String...) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings.Builder
-
“User groups that will be exempt by on premises conditional access.
- excludedGroups(List<String>) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings.Builder
-
“User groups that will be exempt by on premises conditional access.
- excludedGroupsNextLink - Variable in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- excludedGroupsNextLink(String) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings.Builder
-
“User groups that will be exempt by on premises conditional access.
- excludedResourceActions - Variable in class odata.msgraph.client.complex.UnifiedRolePermission
- excludedResourceActions(String...) - Method in class odata.msgraph.client.complex.UnifiedRolePermission.Builder
- excludedResourceActions(List<String>) - Method in class odata.msgraph.client.complex.UnifiedRolePermission.Builder
- excludedResourceActionsNextLink - Variable in class odata.msgraph.client.complex.UnifiedRolePermission
- excludedResourceActionsNextLink(String) - Method in class odata.msgraph.client.complex.UnifiedRolePermission.Builder
- excludeGroups - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- excludeGroups(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- excludeGroups(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- excludeGroupsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- excludeGroupsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- excludeLocations - Variable in class odata.msgraph.client.complex.ConditionalAccessLocations
- excludeLocations(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessLocations.Builder
- excludeLocations(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessLocations.Builder
- excludeLocationsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessLocations
- excludeLocationsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessLocations.Builder
- excludePlatforms - Variable in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- excludePlatforms(List<ConditionalAccessDevicePlatform>) - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms.Builder
- excludePlatforms(ConditionalAccessDevicePlatform...) - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms.Builder
- excludePlatformsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- excludePlatformsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms.Builder
- excludeRoles - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- excludeRoles(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- excludeRoles(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- excludeRolesNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- excludeRolesNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- excludes() - Method in class odata.msgraph.client.entity.collection.request.PermissionGrantPolicyCollectionRequest
- excludes() - Method in class odata.msgraph.client.entity.request.PermissionGrantPolicyRequest
- excludes(String) - Method in class odata.msgraph.client.entity.collection.request.PermissionGrantPolicyCollectionRequest
- excludes(String) - Method in class odata.msgraph.client.entity.request.PermissionGrantPolicyRequest
- excludeUsers - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- excludeUsers(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- excludeUsers(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- excludeUsersNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- excludeUsersNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- ExclusionGroupAssignmentTarget - Class in odata.msgraph.client.complex
-
“Represents a group that should be excluded from an assignment.”
- ExclusionGroupAssignmentTarget() - Constructor for class odata.msgraph.client.complex.ExclusionGroupAssignmentTarget
- ExclusionGroupAssignmentTarget.Builder - Class in odata.msgraph.client.complex
- exemptAppLockerFiles() - Method in class odata.msgraph.client.entity.request.WindowsInformationProtectionRequest
- exemptAppLockerFiles(String) - Method in class odata.msgraph.client.entity.request.WindowsInformationProtectionRequest
- exemptApps - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- exemptApps(List<WindowsInformationProtectionApp>) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- exemptApps(List<WindowsInformationProtectionApp>) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- exemptApps(WindowsInformationProtectionApp...) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- exemptApps(WindowsInformationProtectionApp...) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- exemptAppsNextLink - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- exemptAppsNextLink(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- exemptAppsNextLink(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- EXISTS - odata.msgraph.client.enums.Win32LobAppFileSystemOperationType
- EXISTS - odata.msgraph.client.enums.Win32LobAppRegistryRuleOperationType
- exp(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- exp(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- EXPAND_SZ - odata.msgraph.client.enums.RegistryValueType
- expectedAssessment - Variable in class odata.msgraph.client.entity.ThreatAssessmentRequest
- expectedAssessment(ThreatExpectedAssessment) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- expectedAssessment(ThreatExpectedAssessment) - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- expectedAssessment(ThreatExpectedAssessment) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- expectedAssessment(ThreatExpectedAssessment) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest.Builder
- experienceBlockDeviceDiscovery - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- experienceBlockDeviceDiscovery(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to enable device discovery UX.”
- experienceBlockErrorDialogWhenNoSIM - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- experienceBlockErrorDialogWhenNoSIM(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to allow the error dialog from displaying if no SIM card is detected.”
- experienceBlockTaskSwitcher - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- experienceBlockTaskSwitcher(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to enable task switching on the device.”
- expirationDateTime - Variable in class odata.msgraph.client.complex.UploadSession
- expirationDateTime - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- expirationDateTime - Variable in class odata.msgraph.client.entity.ActivityHistoryItem
- expirationDateTime - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- expirationDateTime - Variable in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- expirationDateTime - Variable in class odata.msgraph.client.entity.Group
- expirationDateTime - Variable in class odata.msgraph.client.entity.IosLobApp
- expirationDateTime - Variable in class odata.msgraph.client.entity.ManagedIOSLobApp
- expirationDateTime - Variable in class odata.msgraph.client.entity.Permission
- expirationDateTime - Variable in class odata.msgraph.client.entity.Subscription
- expirationDateTime - Variable in class odata.msgraph.client.entity.UserActivity
- expirationDateTime - Variable in class odata.msgraph.client.entity.VppToken
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.UploadSession.Builder
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate.Builder
-
“Data recovery Certificate expiration datetime”
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityHistoryItem.Builder
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate.Builder
-
“The expiration date and time for Apple push notification certificate.”
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Group.Builder
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
-
“The expiration time.”
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
-
“The expiration time.”
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Permission.Builder
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Subscription.Builder
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- expirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“The expiration date time of the Apple Volume Purchase Program Token.”
- EXPIRED - odata.msgraph.client.enums.VppTokenState
- EXPLICIT_ALLOWED - odata.msgraph.client.enums.RatingJapanTelevisionType
- explorer() - Static method in class com.github.davidmoten.msgraph.MsGraph
- expon_Dist(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- expon_Dist(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- EXPORT - odata.msgraph.client.enums.ProvisioningStepType
- exportPersonalData(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- exportPersonalData(String) - Method in class odata.msgraph.client.entity.User
- exposureDenominator - Variable in class odata.msgraph.client.complex.Photo
- exposureDenominator(Double) - Method in class odata.msgraph.client.complex.Photo.Builder
- exposureNumerator - Variable in class odata.msgraph.client.complex.Photo
- exposureNumerator(Double) - Method in class odata.msgraph.client.complex.Photo.Builder
- Extension - Class in odata.msgraph.client.entity
- Extension() - Constructor for class odata.msgraph.client.entity.Extension
- extensionAttribute1 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute1(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute10 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute10(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute11 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute11(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute12 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute12(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute13 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute13(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute14 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute14(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute15 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute15(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute2 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute2(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute3 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute3(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute4 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute4(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute5 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute5(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute6 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute6(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute7 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute7(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute8 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute8(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- extensionAttribute9 - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- extensionAttribute9(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes.Builder
- ExtensionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ExtensionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ExtensionCollectionRequest
- extensionName - Variable in class odata.msgraph.client.entity.OpenTypeExtension
- extensionName(String) - Method in class odata.msgraph.client.entity.OpenTypeExtension.Builder
- extensionProperties() - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- extensionProperties() - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- extensionProperties(String) - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- extensionProperties(String) - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- ExtensionProperty - Class in odata.msgraph.client.entity
- ExtensionProperty() - Constructor for class odata.msgraph.client.entity.ExtensionProperty
- ExtensionProperty.Builder - Class in odata.msgraph.client.entity
- ExtensionPropertyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ExtensionPropertyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ExtensionPropertyCollectionRequest
- ExtensionPropertyRequest - Class in odata.msgraph.client.entity.request
- ExtensionPropertyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ExtensionPropertyRequest
- ExtensionRequest - Class in odata.msgraph.client.entity.request
- ExtensionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ExtensionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.AdministrativeUnitCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.ContactCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.OrganizationCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.PostCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.TodoTaskCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.TodoTaskListCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- extensions() - Method in class odata.msgraph.client.entity.request.AdministrativeUnitRequest
- extensions() - Method in class odata.msgraph.client.entity.request.ContactRequest
- extensions() - Method in class odata.msgraph.client.entity.request.DeviceRequest
- extensions() - Method in class odata.msgraph.client.entity.request.EventRequest
- extensions() - Method in class odata.msgraph.client.entity.request.GroupRequest
- extensions() - Method in class odata.msgraph.client.entity.request.MessageRequest
- extensions() - Method in class odata.msgraph.client.entity.request.OrganizationRequest
- extensions() - Method in class odata.msgraph.client.entity.request.PostRequest
- extensions() - Method in class odata.msgraph.client.entity.request.TodoTaskListRequest
- extensions() - Method in class odata.msgraph.client.entity.request.TodoTaskRequest
- extensions() - Method in class odata.msgraph.client.entity.request.UserRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.AdministrativeUnitCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.ContactCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.OrganizationCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.PostCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.TodoTaskCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.TodoTaskListCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.AdministrativeUnitRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.ContactRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.DeviceRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.EventRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.OrganizationRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.PostRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.TodoTaskListRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.TodoTaskRequest
- extensions(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- ExtensionSchemaProperty - Class in odata.msgraph.client.complex
- ExtensionSchemaProperty() - Constructor for class odata.msgraph.client.complex.ExtensionSchemaProperty
- ExtensionSchemaProperty.Builder - Class in odata.msgraph.client.complex
- EXTERNAL - odata.msgraph.client.enums.RecipientScopeType
- EXTERNAL_ITEM - odata.msgraph.client.enums.EntityType
- EXTERNAL_MEMBER_COUNT - odata.msgraph.client.enums.MailTipsType
- EXTERNAL_NON_PARTNER - odata.msgraph.client.enums.RecipientScopeType
- EXTERNAL_PARTNER - odata.msgraph.client.enums.RecipientScopeType
- externalAudience - Variable in class odata.msgraph.client.complex.AutomaticRepliesSetting
- externalAudience(ExternalAudienceScope) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting.Builder
- ExternalAudienceScope - Enum in odata.msgraph.client.enums
- ExternalEmailOtpState - Enum in odata.msgraph.client.enums
- externalId - Variable in class odata.msgraph.client.complex.EducationCourse
- externalId - Variable in class odata.msgraph.client.complex.EducationStudent
- externalId - Variable in class odata.msgraph.client.complex.EducationTeacher
- externalId - Variable in class odata.msgraph.client.complex.EducationTerm
- externalId - Variable in class odata.msgraph.client.entity.EducationClass
- externalId - Variable in class odata.msgraph.client.entity.EducationSchool
- externalId - Variable in class odata.msgraph.client.entity.LinkedResource
- externalId - Variable in class odata.msgraph.client.entity.OnlineMeeting
- externalId - Variable in class odata.msgraph.client.entity.TeamsApp
- externalId(String) - Method in class odata.msgraph.client.complex.EducationCourse.Builder
- externalId(String) - Method in class odata.msgraph.client.complex.EducationStudent.Builder
- externalId(String) - Method in class odata.msgraph.client.complex.EducationTeacher.Builder
- externalId(String) - Method in class odata.msgraph.client.complex.EducationTerm.Builder
- externalId(String) - Method in class odata.msgraph.client.entity.EducationClass.Builder
- externalId(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- externalId(String) - Method in class odata.msgraph.client.entity.LinkedResource.Builder
- externalId(String) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- externalId(String) - Method in class odata.msgraph.client.entity.TeamsApp.Builder
- ExternalLink - Class in odata.msgraph.client.complex
- ExternalLink() - Constructor for class odata.msgraph.client.complex.ExternalLink
- ExternalLink.Builder - Class in odata.msgraph.client.complex
- externalMemberCount - Variable in class odata.msgraph.client.complex.MailTips
- externalMemberCount(Integer) - Method in class odata.msgraph.client.complex.MailTips.Builder
- externalName - Variable in class odata.msgraph.client.entity.EducationClass
- externalName(String) - Method in class odata.msgraph.client.entity.EducationClass.Builder
- externalPartnerTenantId - Variable in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- externalPartnerTenantId(String) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference.Builder
- externalPrincipalId - Variable in class odata.msgraph.client.entity.EducationSchool
- externalPrincipalId(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- externalReplyMessage - Variable in class odata.msgraph.client.complex.AutomaticRepliesSetting
- externalReplyMessage(String) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting.Builder
- externalSource - Variable in class odata.msgraph.client.entity.EducationClass
- externalSource - Variable in class odata.msgraph.client.entity.EducationOrganization
- externalSource - Variable in class odata.msgraph.client.entity.EducationUser
- externalSource(EducationExternalSource) - Method in class odata.msgraph.client.entity.EducationClass.Builder
- externalSource(EducationExternalSource) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- externalSource(EducationExternalSource) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- externalSourceDetail - Variable in class odata.msgraph.client.entity.EducationClass
- externalSourceDetail - Variable in class odata.msgraph.client.entity.EducationOrganization
- externalSourceDetail - Variable in class odata.msgraph.client.entity.EducationUser
- externalSourceDetail(String) - Method in class odata.msgraph.client.entity.EducationClass.Builder
- externalSourceDetail(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- externalSourceDetail(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- externalUserState - Variable in class odata.msgraph.client.entity.User
- externalUserState(String) - Method in class odata.msgraph.client.entity.User.Builder
- externalUserStateChangeDateTime - Variable in class odata.msgraph.client.entity.User
- externalUserStateChangeDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User.Builder
F
- f_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- f_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- f_Dist_RT(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- f_Dist_RT(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- f_Inv(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- f_Inv(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- f_Inv_RT(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- f_Inv_RT(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- faceIdBlocked - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- faceIdBlocked - Variable in class odata.msgraph.client.entity.IosManagedAppProtection
- faceIdBlocked(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“Indicates whether use of the FaceID is allowed in place of a pin if PinRequired is set to True.
- faceIdBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
-
“Indicates whether use of the FaceID is allowed in place of a pin if PinRequired is set to True.”
- faceTimeBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- faceTimeBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using FaceTime.
- fact(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- fact(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- factDouble(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- factDouble(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- factoryResetBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- factoryResetBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block user performing a factory reset.”
- FAILED - odata.msgraph.client.enums.ActionState
- FAILED - odata.msgraph.client.enums.ConnectionStatus
- FAILED - odata.msgraph.client.enums.DataPolicyOperationStatus
- FAILED - odata.msgraph.client.enums.EnrollmentState
- FAILED - odata.msgraph.client.enums.InstallState
- FAILED - odata.msgraph.client.enums.OperationStatus
- FAILED - odata.msgraph.client.enums.PrintOperationProcessingState
- FAILED - odata.msgraph.client.enums.RecordingStatus
- FAILED - odata.msgraph.client.enums.TeamsAsyncOperationStatus
- FAILED - odata.msgraph.client.enums.VppTokenSyncStatus
- FAILED - odata.msgraph.client.enums.Win32LobAppReturnCodeType
- FAILED - odata.msgraph.client.enums.WindowsAutopilotDeviceDeletionState
- FAILED - odata.msgraph.client.enums.WorkbookOperationStatus
- failedCount - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- failedCount - Variable in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- failedCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- failedCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- failedCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- failedCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- failedCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview.Builder
-
“Number of failed devices”
- failedCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview.Builder
-
“Number of failed Users”
- failedCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview.Builder
-
“Number of failed devices”
- failedCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview.Builder
-
“Number of failed Users”
- failedCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary.Builder
-
“Number of failed devices”
- failedCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary.Builder
-
“Number of failed Users”
- failedDeviceCount - Variable in class odata.msgraph.client.entity.EBookInstallSummary
- failedDeviceCount - Variable in class odata.msgraph.client.entity.UserInstallStateSummary
- failedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary.Builder
-
“Number of Devices that have failed to install this book.”
- failedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.UserInstallStateSummary.Builder
-
“Failed Device Count.”
- failedUserCount - Variable in class odata.msgraph.client.entity.EBookInstallSummary
- failedUserCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary.Builder
-
“Number of Users that have 1 or more device that failed to install this book.”
- FAILURE - odata.msgraph.client.enums.AppliedConditionalAccessPolicyResult
- FAILURE - odata.msgraph.client.enums.ConditionalAccessStatus
- FAILURE - odata.msgraph.client.enums.OperationResult
- FAILURE - odata.msgraph.client.enums.ProvisioningResult
- FAILURE - odata.msgraph.client.enums.ProvisioningStatusErrorCategory
- failureCategory - Variable in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- failureCategory(DeviceEnrollmentFailureReason) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
-
“Highlevel failure category.”
- failureInfo - Variable in class odata.msgraph.client.callrecords.entity.Segment
- failureInfo - Variable in class odata.msgraph.client.callrecords.entity.Session
- failureInfo(FailureInfo) - Method in class odata.msgraph.client.callrecords.entity.Segment.Builder
- failureInfo(FailureInfo) - Method in class odata.msgraph.client.callrecords.entity.Session.Builder
- FailureInfo - Class in odata.msgraph.client.callrecords.complex
- FailureInfo() - Constructor for class odata.msgraph.client.callrecords.complex.FailureInfo
- FailureInfo.Builder - Class in odata.msgraph.client.callrecords.complex
- failureReason - Variable in class odata.msgraph.client.complex.SignInStatus
- failureReason - Variable in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- failureReason(String) - Method in class odata.msgraph.client.complex.SignInStatus.Builder
- failureReason(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
-
“Detailed failure reason.”
- FailureStage - Enum in odata.msgraph.client.callrecords.enums
- FAIR - odata.msgraph.client.callrecords.enums.UserFeedbackRating
- fallbackReviewers - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- fallbackReviewers(List<AccessReviewReviewerScope>) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- fallbackReviewers(AccessReviewReviewerScope...) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- fallbackReviewersNextLink - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- fallbackReviewersNextLink(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- fallbackUrl - Variable in class odata.msgraph.client.entity.UserActivity
- fallbackUrl(String) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- false_() - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- false_() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- FALSE_POSITIVE - odata.msgraph.client.enums.AlertFeedback
- family - Variable in class odata.msgraph.client.complex.MalwareState
- family(String) - Method in class odata.msgraph.client.complex.MalwareState.Builder
- fax - Variable in class odata.msgraph.client.entity.EducationSchool
- fax(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- faxNumber - Variable in class odata.msgraph.client.entity.User
- faxNumber(String) - Method in class odata.msgraph.client.entity.User.Builder
- feature - Variable in class odata.msgraph.client.entity.FeatureRolloutPolicy
- feature(StagedFeatureName) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy.Builder
- FEATURE_NOT_SUPPORTED - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- featureRolloutPolicies() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- featureRolloutPolicies(String) - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- FeatureRolloutPolicy - Class in odata.msgraph.client.entity
- FeatureRolloutPolicy() - Constructor for class odata.msgraph.client.entity.FeatureRolloutPolicy
- FeatureRolloutPolicy.Builder - Class in odata.msgraph.client.entity
- FeatureRolloutPolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- FeatureRolloutPolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.FeatureRolloutPolicyCollectionRequest
- FeatureRolloutPolicyRequest - Class in odata.msgraph.client.entity.request
- FeatureRolloutPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.FeatureRolloutPolicyRequest
- featureSettings - Variable in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- featureSettings(AuthenticatorAppFeatureSettings) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget.Builder
- featureUpdatesDeferralPeriodInDays - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- featureUpdatesDeferralPeriodInDays(Integer) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Defer Feature Updates by these many days”
- featureUpdatesPaused - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- featureUpdatesPaused(Boolean) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Pause Feature Updates”
- featureUpdatesPauseExpiryDateTime - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- featureUpdatesPauseExpiryDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Feature Updates Pause Expiry datetime”
- feedback - Variable in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- feedback - Variable in class odata.msgraph.client.complex.AlertHistoryState
- feedback - Variable in class odata.msgraph.client.entity.Alert
- feedback(UserFeedback) - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint.Builder
- feedback(AlertFeedback) - Method in class odata.msgraph.client.complex.AlertHistoryState.Builder
- feedback(AlertFeedback) - Method in class odata.msgraph.client.entity.Alert.Builder
- FeedbackTokenSet - Class in odata.msgraph.client.callrecords.complex
- FeedbackTokenSet() - Constructor for class odata.msgraph.client.callrecords.complex.FeedbackTokenSet
- FeedbackTokenSet.Builder - Class in odata.msgraph.client.callrecords.complex
- feedOrientation - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- feedOrientation(PrinterFeedOrientation) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- feedOrientations - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- feedOrientations(List<PrinterFeedOrientation>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- feedOrientations(PrinterFeedOrientation...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- feedOrientationsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- feedOrientationsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- FEMALE - odata.msgraph.client.enums.EducationGender
- Fido2AuthenticationMethod - Class in odata.msgraph.client.entity
- Fido2AuthenticationMethod() - Constructor for class odata.msgraph.client.entity.Fido2AuthenticationMethod
- Fido2AuthenticationMethod.Builder - Class in odata.msgraph.client.entity
- Fido2AuthenticationMethodCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- Fido2AuthenticationMethodCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.Fido2AuthenticationMethodCollectionRequest
- Fido2AuthenticationMethodConfiguration - Class in odata.msgraph.client.entity
- Fido2AuthenticationMethodConfiguration() - Constructor for class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- Fido2AuthenticationMethodConfiguration.Builder - Class in odata.msgraph.client.entity
- Fido2AuthenticationMethodConfigurationRequest - Class in odata.msgraph.client.entity.request
- Fido2AuthenticationMethodConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Fido2AuthenticationMethodConfigurationRequest
- Fido2AuthenticationMethodRequest - Class in odata.msgraph.client.entity.request
- Fido2AuthenticationMethodRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Fido2AuthenticationMethodRequest
- Fido2KeyRestrictions - Class in odata.msgraph.client.complex
- Fido2KeyRestrictions() - Constructor for class odata.msgraph.client.complex.Fido2KeyRestrictions
- Fido2KeyRestrictions.Builder - Class in odata.msgraph.client.complex
- fido2Methods() - Method in class odata.msgraph.client.entity.request.AuthenticationRequest
- fido2Methods(String) - Method in class odata.msgraph.client.entity.request.AuthenticationRequest
- Fido2RestrictionEnforcementType - Enum in odata.msgraph.client.enums
- fields - Variable in class odata.msgraph.client.complex.SearchRequest
- fields - Variable in class odata.msgraph.client.entity.WorkbookTableSort
- fields() - Method in class odata.msgraph.client.entity.request.ListItemRequest
- fields() - Method in class odata.msgraph.client.entity.request.ListItemVersionRequest
- fields(String...) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- fields(List<String>) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- fields(List<WorkbookSortField>) - Method in class odata.msgraph.client.entity.WorkbookTableSort.Builder
- fields(WorkbookSortField...) - Method in class odata.msgraph.client.entity.WorkbookTableSort.Builder
- fieldsNextLink - Variable in class odata.msgraph.client.complex.SearchRequest
- fieldsNextLink - Variable in class odata.msgraph.client.entity.WorkbookTableSort
- fieldsNextLink(String) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- fieldsNextLink(String) - Method in class odata.msgraph.client.entity.WorkbookTableSort.Builder
- FieldValueSet - Class in odata.msgraph.client.entity
- FieldValueSet() - Constructor for class odata.msgraph.client.entity.FieldValueSet
- FieldValueSet.Builder - Class in odata.msgraph.client.entity
- FieldValueSetRequest - Class in odata.msgraph.client.entity.request
- FieldValueSetRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.FieldValueSetRequest
- file - Variable in class odata.msgraph.client.complex.RemoteItem
- file - Variable in class odata.msgraph.client.entity.DriveItem
- file - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- file() - Method in class odata.msgraph.client.entity.request.AgreementRequest
- file(byte[]) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile.Builder
-
“File as a byte array”
- file(File) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- file(File) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- File - Class in odata.msgraph.client.complex
- File() - Constructor for class odata.msgraph.client.complex.File
- FILE - odata.msgraph.client.enums.AttachmentType
- FILE - odata.msgraph.client.enums.ThreatAssessmentContentType
- File.Builder - Class in odata.msgraph.client.complex
- fileAs - Variable in class odata.msgraph.client.entity.Contact
- fileAs(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- FileAssessmentRequest - Class in odata.msgraph.client.entity
- FileAssessmentRequest() - Constructor for class odata.msgraph.client.entity.FileAssessmentRequest
- FileAssessmentRequest.Builder - Class in odata.msgraph.client.entity
- FileAssessmentRequestRequest - Class in odata.msgraph.client.entity.request
- FileAssessmentRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.FileAssessmentRequestRequest
- FileAttachment - Class in odata.msgraph.client.entity
- FileAttachment() - Constructor for class odata.msgraph.client.entity.FileAttachment
- FileAttachment.Builder - Class in odata.msgraph.client.entity
- FileAttachmentRequest - Class in odata.msgraph.client.entity.request
- FileAttachmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.FileAttachmentRequest
- fileData - Variable in class odata.msgraph.client.entity.AgreementFileProperties
- fileData(AgreementFileData) - Method in class odata.msgraph.client.entity.AgreementFile.Builder
- fileData(AgreementFileData) - Method in class odata.msgraph.client.entity.AgreementFileLocalization.Builder
- fileData(AgreementFileData) - Method in class odata.msgraph.client.entity.AgreementFileProperties.Builder
- fileData(AgreementFileData) - Method in class odata.msgraph.client.entity.AgreementFileVersion.Builder
- fileDigest - Variable in class odata.msgraph.client.complex.FileEncryptionInfo
- fileDigest(byte[]) - Method in class odata.msgraph.client.complex.FileEncryptionInfo.Builder
-
“The file digest prior to encryption.”
- fileDigestAlgorithm - Variable in class odata.msgraph.client.complex.FileEncryptionInfo
- fileDigestAlgorithm(String) - Method in class odata.msgraph.client.complex.FileEncryptionInfo.Builder
-
“The file digest algorithm.”
- FileEncryptionInfo - Class in odata.msgraph.client.complex
-
“Contains properties for file encryption information for the content version of a line of business app.”
- FileEncryptionInfo() - Constructor for class odata.msgraph.client.complex.FileEncryptionInfo
- FileEncryptionInfo.Builder - Class in odata.msgraph.client.complex
- fileHash - Variable in class odata.msgraph.client.complex.FileSecurityState
- fileHash - Variable in class odata.msgraph.client.complex.Process
- fileHash - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- fileHash(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile.Builder
-
“SHA256 hash of the file”
- fileHash(FileHash) - Method in class odata.msgraph.client.complex.FileSecurityState.Builder
- fileHash(FileHash) - Method in class odata.msgraph.client.complex.Process.Builder
- FileHash - Class in odata.msgraph.client.complex
- FileHash() - Constructor for class odata.msgraph.client.complex.FileHash
- FileHash.Builder - Class in odata.msgraph.client.complex
- FileHashType - Enum in odata.msgraph.client.enums
- fileName - Variable in class odata.msgraph.client.complex.OmaSettingBase64
- fileName - Variable in class odata.msgraph.client.complex.OmaSettingStringXml
- fileName - Variable in class odata.msgraph.client.entity.AgreementFileProperties
- fileName - Variable in class odata.msgraph.client.entity.FileAssessmentRequest
- fileName - Variable in class odata.msgraph.client.entity.ManagedMobileLobApp
- fileName - Variable in class odata.msgraph.client.entity.MobileLobApp
- fileName(String) - Method in class odata.msgraph.client.complex.OmaSettingBase64.Builder
-
“File name associated with the Value property (*.cer | *.crt | *.p7b | *.bin).”
- fileName(String) - Method in class odata.msgraph.client.complex.OmaSettingStringXml.Builder
-
“File name associated with the Value property (*.xml).”
- fileName(String) - Method in class odata.msgraph.client.entity.AgreementFile.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.AgreementFileLocalization.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.AgreementFileProperties.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.AgreementFileVersion.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- fileName(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- fileOrFolderName - Variable in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- fileOrFolderName(String) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule.Builder
-
“The file or folder name to look up.”
- files() - Method in class odata.msgraph.client.entity.collection.request.AgreementCollectionRequest
- files() - Method in class odata.msgraph.client.entity.collection.request.MobileAppContentCollectionRequest
- files() - Method in class odata.msgraph.client.entity.request.AgreementRequest
- files() - Method in class odata.msgraph.client.entity.request.MobileAppContentRequest
- files(String) - Method in class odata.msgraph.client.entity.collection.request.AgreementCollectionRequest
- files(String) - Method in class odata.msgraph.client.entity.collection.request.MobileAppContentCollectionRequest
- files(String) - Method in class odata.msgraph.client.entity.request.AgreementRequest
- files(String) - Method in class odata.msgraph.client.entity.request.MobileAppContentRequest
- FileSecurityState - Class in odata.msgraph.client.complex
- FileSecurityState() - Constructor for class odata.msgraph.client.complex.FileSecurityState
- FileSecurityState.Builder - Class in odata.msgraph.client.complex
- filesFolder() - Method in class odata.msgraph.client.entity.request.ChannelRequest
- fileSize - Variable in class odata.msgraph.client.complex.DriveItemUploadableProperties
- fileSize(Long) - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties.Builder
- fileStates - Variable in class odata.msgraph.client.entity.Alert
- fileStates(List<FileSecurityState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- fileStates(FileSecurityState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- fileStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- fileStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- fileSystemInfo - Variable in class odata.msgraph.client.complex.DriveItemUploadableProperties
- fileSystemInfo - Variable in class odata.msgraph.client.complex.RemoteItem
- fileSystemInfo - Variable in class odata.msgraph.client.entity.DriveItem
- fileSystemInfo(FileSystemInfo) - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties.Builder
- fileSystemInfo(FileSystemInfo) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- fileSystemInfo(FileSystemInfo) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- FileSystemInfo - Class in odata.msgraph.client.complex
- FileSystemInfo() - Constructor for class odata.msgraph.client.complex.FileSystemInfo
- FileSystemInfo.Builder - Class in odata.msgraph.client.complex
- fill() - Method in class odata.msgraph.client.entity.request.WorkbookChartAreaFormatRequest
- fill() - Method in class odata.msgraph.client.entity.request.WorkbookChartDataLabelFormatRequest
- fill() - Method in class odata.msgraph.client.entity.request.WorkbookChartLegendFormatRequest
- fill() - Method in class odata.msgraph.client.entity.request.WorkbookChartPointFormatRequest
- fill() - Method in class odata.msgraph.client.entity.request.WorkbookChartSeriesFormatRequest
- fill() - Method in class odata.msgraph.client.entity.request.WorkbookChartTitleFormatRequest
- fill() - Method in class odata.msgraph.client.entity.request.WorkbookRangeFormatRequest
- FILL - odata.msgraph.client.enums.PrintScaling
- filter() - Method in class odata.msgraph.client.entity.request.WorkbookTableColumnRequest
- filterByCurrentUser(AccessReviewInstanceDecisionItemFilterByCurrentUserOptions) - Method in class odata.msgraph.client.entity.collection.request.AccessReviewInstanceDecisionItemCollectionRequest
- filterByCurrentUser(AccessReviewInstanceFilterByCurrentUserOptions) - Method in class odata.msgraph.client.entity.collection.request.AccessReviewInstanceCollectionRequest
- filterByCurrentUser(AccessReviewScheduleDefinitionFilterByCurrentUserOptions) - Method in class odata.msgraph.client.entity.collection.request.AccessReviewScheduleDefinitionCollectionRequest
- filterByCurrentUser(ConsentRequestFilterByCurrentUserOptions) - Method in class odata.msgraph.client.entity.collection.request.AppConsentRequestCollectionRequest
- filterByCurrentUser(ConsentRequestFilterByCurrentUserOptions) - Method in class odata.msgraph.client.entity.collection.request.UserConsentRequestCollectionRequest
- filterOn - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- filterOn(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria.Builder
- filterQuery - Variable in class odata.msgraph.client.entity.MailSearchFolder
- filterQuery(String) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- final_ - Variable in class odata.msgraph.client.complex.CallRoute
- final_(IdentitySet) - Method in class odata.msgraph.client.complex.CallRoute.Builder
- find(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- find(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- findB(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- findB(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- findMeetingTimes(List<AttendeeBase>, LocationConstraint, TimeConstraint, Duration, Integer, Boolean, Boolean, Double) - Method in class odata.msgraph.client.entity.request.UserRequest
- findMeetingTimes(List<AttendeeBase>, LocationConstraint, TimeConstraint, Duration, Integer, Boolean, Boolean, Double) - Method in class odata.msgraph.client.entity.User
- findMyFriendsBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- findMyFriendsBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block changes to Find My Friends when the device is in supervised mode.”
- fingerprintBlocked - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- fingerprintBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- fingerprintBlocked(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- fingerprintBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- finishings - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- finishings - Variable in class odata.msgraph.client.complex.PrinterDefaults
- finishings - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- finishings(List<PrintFinishing>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- finishings(List<PrintFinishing>) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- finishings(List<PrintFinishing>) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- finishings(PrintFinishing...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- finishings(PrintFinishing...) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- finishings(PrintFinishing...) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- finishingsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- finishingsNextLink - Variable in class odata.msgraph.client.complex.PrinterDefaults
- finishingsNextLink - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- finishingsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- finishingsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- finishingsNextLink(String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- firewallBlockAllIncoming - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- firewallBlockAllIncoming(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Corresponds to the “Block all incoming connections” option.”
- firewallBlockStatefulFTP - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallBlockStatefulFTP(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Blocks stateful FTP connections to the device”
- firewallCertificateRevocationListCheckMethod - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallCertificateRevocationListCheckMethod(FirewallCertificateRevocationListCheckMethodType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Specify how the certificate revocation list is to be enforced”
- FirewallCertificateRevocationListCheckMethodType - Enum in odata.msgraph.client.enums
- firewallEnabled - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- firewallEnabled - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- firewallEnabled(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Whether the firewall should be enabled or not.”
- firewallEnabled(StateManagementSetting) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Configures the host device to allow or block the firewall and advanced security enforcement for the network profile.”
- firewallEnableStealthMode - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- firewallEnableStealthMode(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Corresponds to “Enable stealth mode.””
- firewallIdleTimeoutForSecurityAssociationInSeconds - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallIdleTimeoutForSecurityAssociationInSeconds(Integer) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Configures the idle timeout for security associations, in seconds, from 300 to 3600 inclusive.
- firewallIPSecExemptionsAllowDHCP - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallIPSecExemptionsAllowDHCP(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Configures IPSec exemptions to allow both IPv4 and IPv6 DHCP traffic”
- firewallIPSecExemptionsAllowICMP - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallIPSecExemptionsAllowICMP(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Configures IPSec exemptions to allow ICMP”
- firewallIPSecExemptionsAllowNeighborDiscovery - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallIPSecExemptionsAllowNeighborDiscovery(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Configures IPSec exemptions to allow neighbor discovery IPv6 ICMP type-codes”
- firewallIPSecExemptionsAllowRouterDiscovery - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallIPSecExemptionsAllowRouterDiscovery(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Configures IPSec exemptions to allow router discovery IPv6 ICMP type-codes”
- firewallMergeKeyingModuleSettings - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallMergeKeyingModuleSettings(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“If an authentication set is not fully supported by a keying module, direct the module to ignore only unsupported authentication suites rather than the entire set”
- firewallPacketQueueingMethod - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallPacketQueueingMethod(FirewallPacketQueueingMethodType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Configures how packet queueing should be applied in the tunnel gateway scenario”
- FirewallPacketQueueingMethodType - Enum in odata.msgraph.client.enums
- firewallPreSharedKeyEncodingMethod - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallPreSharedKeyEncodingMethod(FirewallPreSharedKeyEncodingMethodType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Select the preshared key encoding to be used”
- FirewallPreSharedKeyEncodingMethodType - Enum in odata.msgraph.client.enums
- firewallProfileDomain - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallProfileDomain(WindowsFirewallNetworkProfile) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Configures the firewall profile settings for domain networks”
- firewallProfilePrivate - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallProfilePrivate(WindowsFirewallNetworkProfile) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Configures the firewall profile settings for private networks”
- firewallProfilePublic - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- firewallProfilePublic(WindowsFirewallNetworkProfile) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Configures the firewall profile settings for public networks”
- FIRST - odata.msgraph.client.enums.WeekIndex
- FIRST_AID - odata.msgraph.client.enums.TimeOffReasonIconType
- FIRST_TIME_SENDER - odata.msgraph.client.enums.MailDestinationRoutingReason
- firstDayOfWeek - Variable in class odata.msgraph.client.complex.RecurrencePattern
- firstDayOfWeek(DayOfWeek) - Method in class odata.msgraph.client.complex.RecurrencePattern.Builder
- fisher(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- fisher(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- fisherInv(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- fisherInv(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- FIT - odata.msgraph.client.enums.PrintScaling
- fitPdfToPage - Variable in class odata.msgraph.client.complex.PrinterDefaults
- fitPdfToPage - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- fitPdfToPage(Boolean) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- fitPdfToPage(Boolean) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- FIVE - odata.msgraph.client.enums.MiracastChannel
- fixed(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- fixed(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- flag - Variable in class odata.msgraph.client.entity.Message
- flag(FollowupFlag) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- flag(FollowupFlag) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- flag(FollowupFlag) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- flag(FollowupFlag) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- flag(FollowupFlag) - Method in class odata.msgraph.client.entity.Message.Builder
- FLAGGED - odata.msgraph.client.enums.FollowupFlagStatus
- FLAGGED_EMAILS - odata.msgraph.client.enums.WellknownListName
- flaggedReasons - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- flaggedReasons(List<ManagedAppFlaggedReason>) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- flaggedReasons(List<ManagedAppFlaggedReason>) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- flaggedReasons(ManagedAppFlaggedReason...) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- flaggedReasons(ManagedAppFlaggedReason...) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- flaggedReasonsNextLink - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- flaggedReasonsNextLink(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- flaggedReasonsNextLink(String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- flagStatus - Variable in class odata.msgraph.client.complex.FollowupFlag
- flagStatus(FollowupFlagStatus) - Method in class odata.msgraph.client.complex.FollowupFlag.Builder
- FLASH - odata.msgraph.client.enums.Tone
- FLIP_ON_LONG_EDGE - odata.msgraph.client.enums.PrintDuplexMode
- FLIP_ON_SHORT_EDGE - odata.msgraph.client.enums.PrintDuplexMode
- FLOAT - odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
- floor - Variable in class odata.msgraph.client.complex.PrinterLocation
- floor(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- floor_Math(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- floor_Math(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- floor_Precise(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- floor_Precise(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- floorDescription - Variable in class odata.msgraph.client.complex.PrinterLocation
- floorDescription(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- floorLabel - Variable in class odata.msgraph.client.entity.Room
- floorLabel(String) - Method in class odata.msgraph.client.entity.Room.Builder
- floorNumber - Variable in class odata.msgraph.client.entity.Room
- floorNumber(Integer) - Method in class odata.msgraph.client.entity.Room.Builder
- fNumber - Variable in class odata.msgraph.client.complex.Photo
- fNumber(Double) - Method in class odata.msgraph.client.complex.Photo.Builder
- focalLength - Variable in class odata.msgraph.client.complex.Photo
- focalLength(Double) - Method in class odata.msgraph.client.complex.Photo.Builder
- FOCUSED - odata.msgraph.client.enums.InferenceClassificationType
- folder - Variable in class odata.msgraph.client.complex.RemoteItem
- folder - Variable in class odata.msgraph.client.entity.DriveItem
- folder(Folder) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- folder(Folder) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- Folder - Class in odata.msgraph.client.complex
- Folder() - Constructor for class odata.msgraph.client.complex.Folder
- Folder.Builder - Class in odata.msgraph.client.complex
- FolderView - Class in odata.msgraph.client.complex
- FolderView() - Constructor for class odata.msgraph.client.complex.FolderView
- FolderView.Builder - Class in odata.msgraph.client.complex
- follow() - Method in class odata.msgraph.client.entity.DriveItem
- follow() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- FOLLOW_UP - odata.msgraph.client.enums.MessageActionFlag
- followedSites() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- followedSites() - Method in class odata.msgraph.client.entity.request.UserRequest
- followedSites(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- followedSites(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- following() - Method in class odata.msgraph.client.entity.collection.request.DriveCollectionRequest
- following() - Method in class odata.msgraph.client.entity.request.DriveRequest
- following(String) - Method in class odata.msgraph.client.entity.collection.request.DriveCollectionRequest
- following(String) - Method in class odata.msgraph.client.entity.request.DriveRequest
- FollowupFlag - Class in odata.msgraph.client.complex
- FollowupFlag() - Constructor for class odata.msgraph.client.complex.FollowupFlag
- FollowupFlag.Builder - Class in odata.msgraph.client.complex
- FollowupFlagStatus - Enum in odata.msgraph.client.enums
- font() - Method in class odata.msgraph.client.entity.request.WorkbookChartAreaFormatRequest
- font() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxisFormatRequest
- font() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxisTitleFormatRequest
- font() - Method in class odata.msgraph.client.entity.request.WorkbookChartDataLabelFormatRequest
- font() - Method in class odata.msgraph.client.entity.request.WorkbookChartLegendFormatRequest
- font() - Method in class odata.msgraph.client.entity.request.WorkbookChartTitleFormatRequest
- font() - Method in class odata.msgraph.client.entity.request.WorkbookRangeFormatRequest
- FORBIDDEN - odata.msgraph.client.enums.RejectReason
- FORCE - odata.msgraph.client.enums.Win32LobAppRestartBehavior
- forceChangePasswordNextSignIn - Variable in class odata.msgraph.client.complex.PasswordProfile
- forceChangePasswordNextSignIn(Boolean) - Method in class odata.msgraph.client.complex.PasswordProfile.Builder
- forceChangePasswordNextSignInWithMfa - Variable in class odata.msgraph.client.complex.PasswordProfile
- forceChangePasswordNextSignInWithMfa(Boolean) - Method in class odata.msgraph.client.complex.PasswordProfile.Builder
- forceDelete(Boolean) - Method in class odata.msgraph.client.entity.Domain
- forceDelete(Boolean) - Method in class odata.msgraph.client.entity.request.DomainRequest
- format - Variable in class odata.msgraph.client.complex.CalculatedColumn
- format - Variable in class odata.msgraph.client.complex.DateTimeColumn
- format() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxisRequest
- format() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxisTitleRequest
- format() - Method in class odata.msgraph.client.entity.request.WorkbookChartDataLabelsRequest
- format() - Method in class odata.msgraph.client.entity.request.WorkbookChartGridlinesRequest
- format() - Method in class odata.msgraph.client.entity.request.WorkbookChartLegendRequest
- format() - Method in class odata.msgraph.client.entity.request.WorkbookChartPointRequest
- format() - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- format() - Method in class odata.msgraph.client.entity.request.WorkbookChartSeriesRequest
- format() - Method in class odata.msgraph.client.entity.request.WorkbookChartTitleRequest
- format() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- format(String) - Method in class odata.msgraph.client.complex.CalculatedColumn.Builder
- format(String) - Method in class odata.msgraph.client.complex.DateTimeColumn.Builder
- formula - Variable in class odata.msgraph.client.complex.CalculatedColumn
- formula - Variable in class odata.msgraph.client.complex.DefaultColumnValue
- formula(String) - Method in class odata.msgraph.client.complex.CalculatedColumn.Builder
- formula(String) - Method in class odata.msgraph.client.complex.DefaultColumnValue.Builder
- formulaHidden - Variable in class odata.msgraph.client.entity.WorkbookFormatProtection
- formulaHidden(Boolean) - Method in class odata.msgraph.client.entity.WorkbookFormatProtection.Builder
- formulas - Variable in class odata.msgraph.client.entity.WorkbookRange
- formulas - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- formulas(Json) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- formulas(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- formulasLocal - Variable in class odata.msgraph.client.entity.WorkbookRange
- formulasLocal - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- formulasLocal(Json) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- formulasLocal(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- formulasR1C1 - Variable in class odata.msgraph.client.entity.WorkbookRange
- formulasR1C1 - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- formulasR1C1(Json) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- formulasR1C1(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- FORTY - odata.msgraph.client.enums.MiracastChannel
- FORTY_EIGHT - odata.msgraph.client.enums.MiracastChannel
- FORTY_FOUR - odata.msgraph.client.enums.MiracastChannel
- forward(String, List<Recipient>) - Method in class odata.msgraph.client.entity.Post
- forward(String, List<Recipient>) - Method in class odata.msgraph.client.entity.request.PostRequest
- forward(List<Recipient>, String) - Method in class odata.msgraph.client.entity.Event
- forward(List<Recipient>, String) - Method in class odata.msgraph.client.entity.request.EventRequest
- forward(List<Recipient>, Message, String) - Method in class odata.msgraph.client.entity.Message
- forward(List<Recipient>, Message, String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- FORWARD - odata.msgraph.client.enums.MessageActionFlag
- forwardAsAttachmentTo - Variable in class odata.msgraph.client.complex.MessageRuleActions
- forwardAsAttachmentTo(List<Recipient>) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- forwardAsAttachmentTo(Recipient...) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- forwardAsAttachmentToNextLink - Variable in class odata.msgraph.client.complex.MessageRuleActions
- forwardAsAttachmentToNextLink(String) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- FORWARDED - odata.msgraph.client.enums.RoutingType
- forwardTo - Variable in class odata.msgraph.client.complex.MessageRuleActions
- forwardTo(List<Recipient>) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- forwardTo(Recipient...) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- forwardToNextLink - Variable in class odata.msgraph.client.complex.MessageRuleActions
- forwardToNextLink(String) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- FOUR - odata.msgraph.client.enums.MiracastChannel
- fourCC - Variable in class odata.msgraph.client.complex.Video
- fourCC(String) - Method in class odata.msgraph.client.complex.Video.Builder
- FOURTH - odata.msgraph.client.enums.WeekIndex
- fqdn - Variable in class odata.msgraph.client.complex.HostSecurityState
- fqdn(String) - Method in class odata.msgraph.client.complex.HostSecurityState.Builder
- frameRate - Variable in class odata.msgraph.client.complex.Video
- frameRate(Double) - Method in class odata.msgraph.client.complex.Video.Builder
- FREE - odata.msgraph.client.enums.FreeBusyStatus
- FREE_BUSY_READ - odata.msgraph.client.enums.CalendarRoleType
- FreeBusyError - Class in odata.msgraph.client.complex
- FreeBusyError() - Constructor for class odata.msgraph.client.complex.FreeBusyError
- FreeBusyError.Builder - Class in odata.msgraph.client.complex
- FreeBusyStatus - Enum in odata.msgraph.client.enums
- freeStorageSpaceInBytes - Variable in class odata.msgraph.client.entity.ManagedDevice
- freeStorageSpaceInBytes(Long) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Free Storage in Bytes.
- frequency - Variable in class odata.msgraph.client.complex.TermsExpiration
- frequency(Duration) - Method in class odata.msgraph.client.complex.TermsExpiration.Builder
- FREQUENCY24GHZ - odata.msgraph.client.callrecords.enums.WifiBand
- FREQUENCY50GHZ - odata.msgraph.client.callrecords.enums.WifiBand
- FREQUENCY60GHZ - odata.msgraph.client.callrecords.enums.WifiBand
- FRIDAY - odata.msgraph.client.enums.DayOfWeek
- FRIDAY - odata.msgraph.client.enums.WeeklySchedule
- from - Variable in class odata.msgraph.client.complex.SearchRequest
- from - Variable in class odata.msgraph.client.entity.ChatMessage
- from - Variable in class odata.msgraph.client.entity.Message
- from - Variable in class odata.msgraph.client.entity.Post
- from(Integer) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- from(IdentitySet) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- from(Recipient) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- from(Recipient) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- from(Recipient) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- from(Recipient) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- from(Recipient) - Method in class odata.msgraph.client.entity.Message.Builder
- from(Recipient) - Method in class odata.msgraph.client.entity.Post.Builder
- fromAddresses - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- fromAddresses(List<Recipient>) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- fromAddresses(Recipient...) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- fromAddressesNextLink - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- fromAddressesNextLink(String) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- FULL - odata.msgraph.client.enums.DefenderScanType
- FULL - odata.msgraph.client.enums.DiagnosticDataSubmissionMode
- FULL_SCREEN - odata.msgraph.client.enums.WindowsStartMenuModeType
- FULL_SYNC - odata.msgraph.client.enums.DeviceManagementExchangeConnectorSyncType
- FULL_UPDATE - odata.msgraph.client.enums.MeetingRequestType
- fullyQualifiedDomainName - Variable in class odata.msgraph.client.entity.PrintConnector
- fullyQualifiedDomainName(String) - Method in class odata.msgraph.client.entity.PrintConnector.Builder
- functions() - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- funSettings - Variable in class odata.msgraph.client.entity.Team
- funSettings(TeamFunSettings) - Method in class odata.msgraph.client.entity.Team.Builder
- FUSER_OVER_TEMP - odata.msgraph.client.enums.PrinterProcessingStateDetail
- FUSER_UNDER_TEMP - odata.msgraph.client.enums.PrinterProcessingStateDetail
- fv(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- fv(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- fvschedule(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- fvschedule(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- FYI - odata.msgraph.client.enums.MessageActionFlag
G
- g - Variable in class odata.msgraph.client.complex.RgbColor
- g(UnsignedByte) - Method in class odata.msgraph.client.complex.RgbColor.Builder
-
“Green value”
- gameCenterBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- gameCenterBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using Game Center when the device is in supervised mode.”
- gameDvrBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- gameDvrBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block DVR and broadcasting.”
- gamingBlockGameCenterFriends - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- gamingBlockGameCenterFriends(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from having friends in Game Center.
- gamingBlockMultiplayer - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- gamingBlockMultiplayer(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using multiplayer gaming.
- gamma(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- gamma(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- gamma_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- gamma_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- gamma_Inv(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- gamma_Inv(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- gammaLn(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- gammaLn(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- gammaLn_Precise(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- gammaLn_Precise(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- GATEWAY - odata.msgraph.client.callrecords.enums.ServiceRole
- gauss(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- gauss(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- gcd(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- gcd(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- gender - Variable in class odata.msgraph.client.complex.EducationStudent
- gender(EducationGender) - Method in class odata.msgraph.client.complex.EducationStudent.Builder
- GENERAL - odata.msgraph.client.enums.RatingAustraliaMoviesType
- GENERAL - odata.msgraph.client.enums.RatingAustraliaTelevisionType
- GENERAL - odata.msgraph.client.enums.RatingCanadaMoviesType
- GENERAL - odata.msgraph.client.enums.RatingCanadaTelevisionType
- GENERAL - odata.msgraph.client.enums.RatingGermanyMoviesType
- GENERAL - odata.msgraph.client.enums.RatingGermanyTelevisionType
- GENERAL - odata.msgraph.client.enums.RatingIrelandMoviesType
- GENERAL - odata.msgraph.client.enums.RatingIrelandTelevisionType
- GENERAL - odata.msgraph.client.enums.RatingJapanMoviesType
- GENERAL - odata.msgraph.client.enums.RatingNewZealandMoviesType
- GENERAL - odata.msgraph.client.enums.RatingNewZealandTelevisionType
- GENERAL - odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- GENERAL - odata.msgraph.client.enums.RatingUnitedStatesMoviesType
- GENERAL - odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
- generalText - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- generalText(String) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip.Builder
- generation - Variable in class odata.msgraph.client.entity.Contact
- generation(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- GENERIC - odata.msgraph.client.enums.RiskEventType
- GenericError - Class in odata.msgraph.client.complex
- GenericError() - Constructor for class odata.msgraph.client.complex.GenericError
- GenericError.Builder - Class in odata.msgraph.client.complex
- genre - Variable in class odata.msgraph.client.complex.Audio
- genre(String) - Method in class odata.msgraph.client.complex.Audio.Builder
- genres - Variable in class odata.msgraph.client.entity.IosVppEBook
- genres(String...) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
-
“Genres.”
- genres(List<String>) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
-
“Genres.”
- genresNextLink - Variable in class odata.msgraph.client.entity.IosVppEBook
- genresNextLink(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
-
“Genres.”
- GEO_COORDINATES - odata.msgraph.client.enums.LocationType
- geoCoordinates - Variable in class odata.msgraph.client.complex.SignInLocation
- geoCoordinates - Variable in class odata.msgraph.client.entity.Place
- geoCoordinates(GeoCoordinates) - Method in class odata.msgraph.client.complex.SignInLocation.Builder
- geoCoordinates(OutlookGeoCoordinates) - Method in class odata.msgraph.client.entity.Room.Builder
- geoCoordinates(OutlookGeoCoordinates) - Method in class odata.msgraph.client.entity.RoomList.Builder
- GeoCoordinates - Class in odata.msgraph.client.complex
- GeoCoordinates() - Constructor for class odata.msgraph.client.complex.GeoCoordinates
- GeoCoordinates.Builder - Class in odata.msgraph.client.complex
- geolocation - Variable in class odata.msgraph.client.entity.ColumnDefinition
- geolocation(GeolocationColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- GeolocationColumn - Class in odata.msgraph.client.complex
- GeolocationColumn() - Constructor for class odata.msgraph.client.complex.GeolocationColumn
- GeolocationColumn.Builder - Class in odata.msgraph.client.complex
- geoMean(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- geoMean(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- geStep(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- geStep(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- getAadUserId() - Method in class odata.msgraph.client.complex.UserSecurityState
- getAaGuid() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- getAaGuids() - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- getAaGuids(HttpRequestOptions) - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- getAboutMe() - Method in class odata.msgraph.client.entity.User
- getAcceptances() - Method in class odata.msgraph.client.entity.Agreement
- getAcceptanceStatement() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
“Administrator-supplied explanation of the terms and conditions, typically describing what it means to accept the terms and conditions set out in the T&C policy.
- getAcceptanceStatuses() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
“The list of acceptance statuses for this T&C policy.”
- getAcceptedDateTime() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
“DateTime when the terms were last accepted by the user.”
- getAcceptedSenders() - Method in class odata.msgraph.client.entity.Group
-
Org.OData.Capabilities.V1.ChangeTracking
- getAcceptedVersion() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
“Most recent version number of the T&C accepted by the user.”
- getAcceptMappedClaims() - Method in class odata.msgraph.client.complex.ApiApplication
- getAccess() - Method in class odata.msgraph.client.entity.ItemActivity
- getAccess() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getAccessReviewId() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getAccessReviews() - Method in class odata.msgraph.client.entity.IdentityGovernance
- getAccessToken() - Method in class odata.msgraph.client.complex.OptionalClaims
- getAccessToken(HttpRequestOptions) - Method in class odata.msgraph.client.complex.OptionalClaims
- getAccountBlockModification() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow account modification when the device is in supervised mode.”
- getAccountDeletionPolicy() - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
-
“Configures when accounts are deleted.”
- getAccountEnabled() - Method in class odata.msgraph.client.entity.Device
- getAccountEnabled() - Method in class odata.msgraph.client.entity.EducationUser
- getAccountEnabled() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAccountEnabled() - Method in class odata.msgraph.client.entity.User
- getAccountManagerPolicy() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Specifies how accounts are managed on a shared PC.
- getAccountName() - Method in class odata.msgraph.client.complex.Process
- getAccountName() - Method in class odata.msgraph.client.complex.UserSecurityState
- getAccountsBlockAddingNonMicrosoftAccountEmail() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from adding email accounts to the device that are not associated with a Microsoft account.”
- getAccountsBlockAddingNonMicrosoftAccountEmail() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to Block the user from adding email accounts to the device that are not associated with a Microsoft account.”
- getAccuracy() - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- getAcquiredByPrinter() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- getAcquiredDateTime() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- getAction() - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- getAction() - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- getActionCount() - Method in class odata.msgraph.client.complex.ItemActionStat
- getActionName() - Method in class odata.msgraph.client.complex.DeviceActionResult
-
“Action name”
- getActionName() - Method in class odata.msgraph.client.entity.ResourceOperation
-
“Type of action this operation is going to perform.
- getActions() - Method in class odata.msgraph.client.entity.MessageRule
- getActionState() - Method in class odata.msgraph.client.complex.DeviceActionResult
-
“State of the action”
- getActionType() - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- getActionType() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
“What action to take”
- getActionType() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getActionUrl() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getActivationLockAllowWhenSupervised() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow activation lock when the device is in the supervised mode.”
- getActivationLockBypassCode() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Code that allows the Activation Lock on a device to be bypassed.
- getActivationUrl() - Method in class odata.msgraph.client.entity.UserActivity
- getActiveChecklistItemCount() - Method in class odata.msgraph.client.entity.PlannerTask
- getActiveDurationSeconds() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getActiveHoursEnd() - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
-
“Active Hours End”
- getActiveHoursEnd() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
“Active Hours End (active hours mean the time window when updates install should not happen)”
- getActiveHoursStart() - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
-
“Active Hours Start”
- getActiveHoursStart() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
“Active Hours Start (active hours mean the time window when updates install should not happen)”
- getActiveUserCount() - Method in class odata.msgraph.client.entity.SecureScore
- getActivities() - Method in class odata.msgraph.client.complex.ShiftItem
- getActivities() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getActivities() - Method in class odata.msgraph.client.entity.User
- getActivities(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ShiftItem
- getActivitiesByInterval() - Method in class odata.msgraph.client.entity.DriveItem
- getActivitiesByInterval() - Method in class odata.msgraph.client.entity.ListItem
- getActivitiesByInterval() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- getActivitiesByInterval() - Method in class odata.msgraph.client.entity.request.ListItemRequest
- getActivitiesByInterval() - Method in class odata.msgraph.client.entity.request.SiteRequest
- getActivitiesByInterval() - Method in class odata.msgraph.client.entity.Site
- getActivitiesByInterval_Function(String, String, String) - Method in class odata.msgraph.client.entity.DriveItem
- getActivitiesByInterval_Function(String, String, String) - Method in class odata.msgraph.client.entity.ListItem
- getActivitiesByInterval_Function(String, String, String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- getActivitiesByInterval_Function(String, String, String) - Method in class odata.msgraph.client.entity.request.ListItemRequest
- getActivitiesByInterval_Function(String, String, String) - Method in class odata.msgraph.client.entity.request.SiteRequest
- getActivitiesByInterval_Function(String, String, String) - Method in class odata.msgraph.client.entity.Site
- getActivity() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getActivity() - Method in class odata.msgraph.client.entity.Presence
- getActivityBasedTimeoutPolicies() - Method in class odata.msgraph.client.entity.PolicyRoot
- getActivityDateTime() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getActivityDateTime() - Method in class odata.msgraph.client.entity.ItemActivity
- getActivityDateTime() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getActivityDisplayName() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getActivityDomain() - Method in class odata.msgraph.client.complex.TimeConstraint
- getActivityGroupName() - Method in class odata.msgraph.client.entity.Alert
- getActivitySourceHost() - Method in class odata.msgraph.client.entity.UserActivity
- getActor() - Method in class odata.msgraph.client.entity.ItemActivity
- getActorCount() - Method in class odata.msgraph.client.complex.ItemActionStat
- getAddImageQuery() - Method in class odata.msgraph.client.complex.ImageInfo
- getAddIns() - Method in class odata.msgraph.client.entity.Application
- getAddIns() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAddIns(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Application
- getAddIns(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAdditionalDetails() - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- getAdditionalDetails() - Method in class odata.msgraph.client.complex.SignInStatus
- getAdditionalDetails() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getAdditionalDetails(HttpRequestOptions) - Method in class odata.msgraph.client.entity.DirectoryAudit
- getAdditionalProperties() - Method in class odata.msgraph.client.complex.OptionalClaim
- getAdditionalProperties(HttpRequestOptions) - Method in class odata.msgraph.client.complex.OptionalClaim
- getAddress() - Method in class odata.msgraph.client.complex.EmailAddress
- getAddress() - Method in class odata.msgraph.client.complex.InsightIdentity
- getAddress() - Method in class odata.msgraph.client.complex.Location
- getAddress() - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- getAddress() - Method in class odata.msgraph.client.complex.Website
- getAddress() - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
-
“Address to the proxy server.
- getAddress() - Method in class odata.msgraph.client.complex.WorkbookRangeReference
- getAddress() - Method in class odata.msgraph.client.entity.EducationSchool
-
graph.TransparentContainerProperty
- getAddress() - Method in class odata.msgraph.client.entity.Place
- getAddress() - Method in class odata.msgraph.client.entity.WorkbookRange
- getAddressableUserName() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Addressable user name.”
- getAddresses() - Method in class odata.msgraph.client.entity.OrgContact
- getAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.OrgContact
- getAddressLocal() - Method in class odata.msgraph.client.entity.WorkbookRange
- getAdminConsentDescription() - Method in class odata.msgraph.client.complex.PermissionScope
- getAdminConsentDisplayName() - Method in class odata.msgraph.client.complex.PermissionScope
- getAdminConsentRequestPolicy() - Method in class odata.msgraph.client.entity.PolicyRoot
- getAdministrativeUnit() - Method in class odata.msgraph.client.entity.EducationSchool
- getAdministrativeUnitId() - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- getAdministrativeUnits() - Method in class odata.msgraph.client.entity.Directory
-
Org.OData.Capabilities.V1.ChangeTracking
- getAgeGroup() - Method in class odata.msgraph.client.entity.User
- getAgreementAcceptances() - Method in class odata.msgraph.client.entity.TermsOfUseContainer
- getAgreementAcceptances() - Method in class odata.msgraph.client.entity.User
- getAgreementFileId() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getAgreementId() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getAgreements() - Method in class odata.msgraph.client.entity.TermsOfUseContainer
- getAirDropBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow AirDrop when the device is in supervised mode.”
- getAirDropForceUnmanagedDropTarget() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to cause AirDrop to be considered an unmanaged drop target (iOS 9.0 and later).”
- getAirPlayForcePairingPasswordForOutgoingRequests() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to enforce all devices receiving AirPlay requests from this device to use a pairing password.”
- getAlbum() - Method in class odata.msgraph.client.complex.Audio
- getAlbumArtist() - Method in class odata.msgraph.client.complex.Audio
- getAlertDetections() - Method in class odata.msgraph.client.entity.Alert
- getAlertDetections(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getAlerts() - Method in class odata.msgraph.client.entity.Security
- getAlertType() - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
“Indicates the type of alert for notifications for this app.”
- getAlias() - Method in class odata.msgraph.client.complex.DriveRecipient
- getAlias() - Method in class odata.msgraph.client.complex.PlannerExternalReference
- getAlias() - Method in class odata.msgraph.client.complex.TimeZoneInformation
- getAllMessages() - Method in class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- getAllMessages() - Method in class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- getAllowAddRemoveApps() - Method in class odata.msgraph.client.complex.TeamMemberSettings
- getAllowAllUsers() - Method in class odata.msgraph.client.entity.PrinterShare
- getAllowAutoFilter() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowChannelMentions() - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- getAllowCreatePrivateChannels() - Method in class odata.msgraph.client.complex.TeamMemberSettings
- getAllowCreateUpdateChannels() - Method in class odata.msgraph.client.complex.TeamGuestSettings
- getAllowCreateUpdateChannels() - Method in class odata.msgraph.client.complex.TeamMemberSettings
- getAllowCreateUpdateRemoveConnectors() - Method in class odata.msgraph.client.complex.TeamMemberSettings
- getAllowCreateUpdateRemoveTabs() - Method in class odata.msgraph.client.complex.TeamMemberSettings
- getAllowCustomMemes() - Method in class odata.msgraph.client.complex.TeamFunSettings
- getAllowDeleteChannels() - Method in class odata.msgraph.client.complex.TeamGuestSettings
- getAllowDeleteChannels() - Method in class odata.msgraph.client.complex.TeamMemberSettings
- getAllowDeleteColumns() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowDeleteRows() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowedAccounts() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Indicates which type of accounts are allowed to use on a shared PC.”
- getAllowedDataStorageLocations() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Data storage locations where a user may store managed data.”
- getAllowedDataStorageLocations(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Data storage locations where a user may store managed data.”
- getAllowedDeviceCount() - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
“Total count of devices with Exchange Access State: Allowed.”
- getAllowedGroups() - Method in class odata.msgraph.client.entity.PrinterShare
- getAllowedInboundDataTransferSources() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Sources from which data is allowed to be transferred.”
- getAllowedMemberTypes() - Method in class odata.msgraph.client.complex.AppRole
- getAllowedMemberTypes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.AppRole
- getAllowedOnlineMeetingProviders() - Method in class odata.msgraph.client.entity.Calendar
- getAllowedOnlineMeetingProviders(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Calendar
- getAllowedOutboundClipboardSharingLevel() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“The level to which the clipboard may be shared between apps on the managed device.”
- getAllowedOutboundDataTransferDestinations() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Destinations to which data is allowed to be transferred.”
- getAllowedPresenters() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getAllowedResourceActions() - Method in class odata.msgraph.client.complex.ResourceAction
-
“Allowed Actions”
- getAllowedResourceActions() - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- getAllowedResourceActions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ResourceAction
-
“Allowed Actions”
- getAllowedResourceActions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- getAllowedRoles() - Method in class odata.msgraph.client.entity.CalendarPermission
- getAllowedRoles(HttpRequestOptions) - Method in class odata.msgraph.client.entity.CalendarPermission
- getAllowedToCreateApps() - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- getAllowedToCreateSecurityGroups() - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- getAllowedToReadOtherUsers() - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- getAllowedToSignUpEmailBasedSubscriptions() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- getAllowedToUseSSPR() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- getAllowedUsers() - Method in class odata.msgraph.client.entity.PrinterShare
- getAllowEmailVerifiedUsersToJoinOrganization() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- getAllowExternalIdToUseEmailOtp() - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- getAllowExternalSenders() - Method in class odata.msgraph.client.entity.Group
- getAllowFormatCells() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowFormatColumns() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowFormatRows() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowGiphy() - Method in class odata.msgraph.client.complex.TeamFunSettings
- getAllowInsertColumns() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowInsertHyperlinks() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowInsertRows() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowInvitesFrom() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- getAllowLocalStorage() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Specifies whether local storage is allowed on a shared PC.”
- getAllowMultipleLines() - Method in class odata.msgraph.client.complex.TextColumn
- getAllowMultipleSelection() - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- getAllowMultipleValues() - Method in class odata.msgraph.client.complex.LookupColumn
- getAllowNewTimeProposals() - Method in class odata.msgraph.client.entity.Event
- getAllowNewTimeProposals() - Method in class odata.msgraph.client.entity.EventMessageRequest
- getAllowOwnerDeleteMessages() - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- getAllowPivotTables() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowPrinting() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
“Indicates whether or not to allow the app from printing during the test.”
- getAllowSampleSharing() - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
-
“Windows Defender AdvancedThreatProtection "Allow Sample Sharing" Rule”
- getAllowScreenCapture() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
“Indicates whether or not to allow screen capture capability during a test.”
- getAllowSort() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getAllowStickersAndMemes() - Method in class odata.msgraph.client.complex.TeamFunSettings
- getAllowTeamMentions() - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- getAllowTextEntry() - Method in class odata.msgraph.client.complex.ChoiceColumn
- getAllowTextSuggestion() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
“Indicates whether or not to allow text suggestions during the test.”
- getAllowUnlimitedLength() - Method in class odata.msgraph.client.complex.LookupColumn
- getAllowUserDeleteMessages() - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- getAllowUserEditMessages() - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- getAllTime() - Method in class odata.msgraph.client.entity.ItemAnalytics
- getAlternateNotificationEmails() - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- getAlternateText() - Method in class odata.msgraph.client.complex.ImageInfo
- getAlternativeNames() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAlternativeNames(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAlternativeSecurityIds() - Method in class odata.msgraph.client.entity.Device
- getAlternativeSecurityIds(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Device
- getAlternativeText() - Method in class odata.msgraph.client.complex.ImageInfo
- getAltitude() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
“Altitude, given in meters above sea level”
- getAltitude() - Method in class odata.msgraph.client.complex.GeoCoordinates
- getAltitude() - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- getAltitudeAccuracy() - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- getAltitudeInMeters() - Method in class odata.msgraph.client.complex.PrinterLocation
- getAnalytics() - Method in class odata.msgraph.client.entity.DriveItem
- getAnalytics() - Method in class odata.msgraph.client.entity.ListItem
- getAnalytics() - Method in class odata.msgraph.client.entity.Site
- getAndroidCount() - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
“Number of android device count.”
- getAndroidDeviceBlockedOnMissingPartnerData() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
“For Android, set whether Intune must receive data from the data sync partner prior to marking a device compliant”
- getAndroidEnabled() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
“For Android, set whether data from the data sync partner should be used during compliance evaluations”
- getAndroidEnrollmentAssignments() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“User groups which enroll Android devices through partner.”
- getAndroidEnrollmentAssignments(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“User groups which enroll Android devices through partner.”
- getAndroidManagedAppProtections() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“Android managed app policies.”
- getAndroidOnboarded() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“Partner onboarded for Android devices.”
- getAndroidRestriction() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
“Android restrictions based on platform, platform operating system version, and device ownership”
- getAndroidSecurityPatchLevel() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Android security patch level.
- getAntiTheftModeBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the user from selecting an AntiTheft mode preference (Windows 10 Mobile only).”
- getApi() - Method in class odata.msgraph.client.entity.Application
- getApiConnectorConfiguration() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- getApiConnectors() - Method in class odata.msgraph.client.entity.IdentityContainer
- getApiVersion() - Method in class odata.msgraph.client.entity.WorkforceIntegration
- getApp() - Method in class odata.msgraph.client.complex.AuditActivityInitiator
- getAppActivityId() - Method in class odata.msgraph.client.entity.UserActivity
- getAppAuthorized() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
“Whether the partner's AAD app has been authorized to access Intune.”
- getAppAvailability() - Method in class odata.msgraph.client.entity.ManagedApp
-
“The Application's availability.”
- getAppConfigKey() - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
-
“app configuration key.”
- getAppConfigKeyType() - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
-
“app configuration key type.”
- getAppConfigKeyValue() - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
-
“app configuration key value.”
- getAppConsent() - Method in class odata.msgraph.client.entity.IdentityGovernance
- getAppConsentRequests() - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute
- getAppDataEncryptionType() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“Type of encryption which should be used for data in a managed app.
- getAppDataEncryptionType() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
“Type of encryption which should be used for data in a managed app.”
- getAppDefinitions() - Method in class odata.msgraph.client.entity.TeamsApp
- getAppDescription() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAppDisplayName() - Method in class odata.msgraph.client.entity.AppConsentRequest
- getAppDisplayName() - Method in class odata.msgraph.client.entity.ExtensionProperty
- getAppDisplayName() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAppDisplayName() - Method in class odata.msgraph.client.entity.SignIn
- getAppDisplayName() - Method in class odata.msgraph.client.entity.UserActivity
- getAppendChangesToExistingText() - Method in class odata.msgraph.client.complex.TextColumn
- getAppId() - Method in class odata.msgraph.client.complex.AlertHistoryState
- getAppId() - Method in class odata.msgraph.client.complex.AppIdentity
- getAppId() - Method in class odata.msgraph.client.complex.AppListItem
-
“The bundle identifier of the application”
- getAppId() - Method in class odata.msgraph.client.complex.PreAuthorizedApplication
- getAppId() - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity
- getAppId() - Method in class odata.msgraph.client.entity.AppConsentRequest
- getAppId() - Method in class odata.msgraph.client.entity.Application
- getAppId() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAppId() - Method in class odata.msgraph.client.entity.SignIn
- getAppIdentifier() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“The app package Identifier”
- getAppleId() - Method in class odata.msgraph.client.entity.IosVppEBook
-
“The Apple ID associated with Vpp token.”
- getAppleId() - Method in class odata.msgraph.client.entity.VppToken
-
“The apple Id associated with the given Apple Volume Purchase Program Token.”
- getAppleIdentifier() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
“Apple Id of the account used to create the MDM push certificate.”
- getAppleNewsBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using News when the device is in supervised mode (iOS 9.0 and later).”
- getApplePushNotificationCertificate() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“Apple push notification certificate.”
- getAppleWatchBlockPairing() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow Apple Watch pairing when the device is in supervised mode (iOS 9.0 and later).”
- getAppleWatchForceWristDetection() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to force a paired Apple Watch to use Wrist Detection ( iOS 8.2 and later).”
- getApplicableArchitectures() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The Windows architecture(s) for which this app can run on.”
- getApplicableArchitectures() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
“The Windows architecture(s) for which this app can run on.”
- getApplicableDeviceType() - Method in class odata.msgraph.client.entity.IosLobApp
-
“The iOS architecture for which this app can run on.”
- getApplicableDeviceType() - Method in class odata.msgraph.client.entity.IosStoreApp
-
“The iOS architecture for which this app can run on.”
- getApplicableDeviceType() - Method in class odata.msgraph.client.entity.IosVppApp
-
“The applicable iOS Device Type.”
- getApplicableDeviceType() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
“The iOS architecture for which this app can run on.”
- getApplicableDeviceType() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
“The iOS architecture for which this app can run on.”
- getApplicableDeviceTypes() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
“The Windows device type(s) for which this app can run on.”
- getApplication() - Method in class odata.msgraph.client.complex.IdentitySet
- getApplication() - Method in class odata.msgraph.client.complex.SharingLink
- getApplication() - Method in class odata.msgraph.client.entity.Workbook
- getApplicationEnforcedRestrictions() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- getApplicationGuardAllowPersistence() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Allow persisting user generated data inside the App Guard Containter (favorites, cookies, web passwords, etc.)”
- getApplicationGuardAllowPrintToLocalPrinters() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Allow printing to Local Printers from Container”
- getApplicationGuardAllowPrintToNetworkPrinters() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Allow printing to Network Printers from Container”
- getApplicationGuardAllowPrintToPDF() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Allow printing to PDF from Container”
- getApplicationGuardAllowPrintToXPS() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Allow printing to XPS from Container”
- getApplicationGuardBlockClipboardSharing() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Block clipboard to share data from Host to Container, or from Container to Host, or both ways, or neither ways.”
- getApplicationGuardBlockFileTransfer() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Block clipboard to transfer image file, text file or neither of them”
- getApplicationGuardBlockNonEnterpriseContent() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Block enterprise sites to load non-enterprise content, such as third party plug- ins”
- getApplicationGuardEnabled() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Enable Windows Defender Application Guard”
- getApplicationGuardForceAuditing() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Force auditing will persist Windows logs and events to meet security/compliance criteria (sample events are user login-logoff, use of privilege rights, software installation, system changes, etc.)”
- getApplicationId() - Method in class odata.msgraph.client.entity.Subscription
- getApplicationName() - Method in class odata.msgraph.client.complex.NetworkConnection
- getApplicationName() - Method in class odata.msgraph.client.entity.LinkedResource
- getApplicationName() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
-
“Application Name”
- getApplications() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getApplicationTemplateId() - Method in class odata.msgraph.client.entity.Application
- getApplicationTemplateId() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getApplicationType() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
-
“Application Type”
- getApplicationVersion() - Method in class odata.msgraph.client.callrecords.complex.UserAgent
- getApplicationVersion() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“App version”
- getAppliedBy() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getAppliedCategories() - Method in class odata.msgraph.client.entity.PlannerTask
- getAppliedConditionalAccessPolicies() - Method in class odata.msgraph.client.entity.SignIn
- getAppliedConditionalAccessPolicies(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SignIn
- getAppliedDateTime() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getAppliedPolicies() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Zero or more policys already applied on the registered app when it last synchronized with managment service.”
- getAppliesTo() - Method in class odata.msgraph.client.complex.ServicePlanInfo
- getAppliesTo() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- getAppliesTo() - Method in class odata.msgraph.client.entity.StsPolicy
- getAppliesTo() - Method in class odata.msgraph.client.entity.SubscribedSku
- getAppLockerApplicationControl() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Enables the Admin to choose what types of app to allow on devices.”
- getApplyActions() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getApplyActions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getApplyOnlyToWindows81() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Value indicating whether this policy only applies to Windows 8.1.
- getApplyOnlyToWindowsPhone81() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Value indicating whether this policy only applies to Windows Phone 8.1.
- getApplyResult() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getAppName() - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
“Application name to be associated with the bundleID.”
- getAppOwnerOrganizationId() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAppRoleAssignedTo() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAppRoleAssignmentRequired() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAppRoleAssignments() - Method in class odata.msgraph.client.entity.Group
- getAppRoleAssignments() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAppRoleAssignments() - Method in class odata.msgraph.client.entity.User
- getAppRoleId() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- getAppRoles() - Method in class odata.msgraph.client.entity.Application
- getAppRoles() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getAppRoles(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Application
- getAppRoles(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ServicePrincipal
- getApproval() - Method in class odata.msgraph.client.entity.UserConsentRequest
- getApprovalId() - Method in class odata.msgraph.client.entity.Request
- getApproximateLastSignInDateTime() - Method in class odata.msgraph.client.entity.Device
- getApps() - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage
-
“A list of apps to appear on a page within a folder.
- getApps() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
“List of apps to which the policy is deployed.”
- getApps() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“List of apps to which the policy is deployed.”
- getApps() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
“List of apps to which the policy is deployed.”
- getApps() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
-
“List of apps to which the policy is deployed.”
- getApps(HttpRequestOptions) - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage
-
“A list of apps to appear on a page within a folder.
- getAppsAllowTrustedAppsSideloading() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether apps from AppX packages signed with a trusted certificate can be side loaded.”
- getAppsBlockClipboardSharing() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block clipboard sharing to copy and paste between applications.”
- getAppsBlockCopyPaste() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block copy and paste within applications.”
- getAppsBlockCopyPaste() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block copy paste.”
- getAppsBlockWindowsStoreOriginatedApps() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to disable the launch of all apps from Windows Store that came pre-installed or were downloaded.”
- getAppsBlockYouTube() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block the YouTube app.”
- getAppScope() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getAppScopeId() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getAppsHideList() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“List of apps to be hidden on the KNOX device.
- getAppsHideList(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“List of apps to be hidden on the KNOX device.
- getAppsInstallAllowList() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“List of apps which can be installed on the KNOX device.
- getAppsInstallAllowList(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“List of apps which can be installed on the KNOX device.
- getAppsLaunchBlockList() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“List of apps which are blocked from being launched on the KNOX device.
- getAppsLaunchBlockList(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“List of apps which are blocked from being launched on the KNOX device.
- getAppsSingleAppModeList() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Gets or sets the list of iOS apps allowed to autonomously enter Single App Mode.
- getAppsSingleAppModeList(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Gets or sets the list of iOS apps allowed to autonomously enter Single App Mode.
- getAppStoreBlockAutomaticDownloads() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the automatic downloading of apps purchased on other devices when the device is in supervised mode (iOS 9.0 and later).”
- getAppStoreBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using the App Store.
- getAppStoreBlockInAppPurchases() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from making in app purchases.”
- getAppStoreBlockUIAppInstallation() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the App Store app, not restricting installation through Host apps.
- getAppStoreRequirePassword() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to require a password when using the app store.”
- getAppStoreUrl() - Method in class odata.msgraph.client.complex.AppListItem
-
“The Store URL of the application”
- getAppStoreUrl() - Method in class odata.msgraph.client.entity.AndroidStoreApp
-
“The Android app store URL.”
- getAppStoreUrl() - Method in class odata.msgraph.client.entity.IosStoreApp
-
“The Apple App Store URL”
- getAppStoreUrl() - Method in class odata.msgraph.client.entity.IosVppApp
-
“The store URL.”
- getAppStoreUrl() - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
-
“The Android AppStoreUrl.”
- getAppStoreUrl() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
“The Apple AppStoreUrl.”
- getAppsVisibilityList() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“List of apps in the visibility list (either visible/launchable apps list or hidden/unlaunchable apps list, controlled by AppsVisibilityListType) (iOS 9.3 and later).
- getAppsVisibilityList(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“List of apps in the visibility list (either visible/launchable apps list or hidden/unlaunchable apps list, controlled by AppsVisibilityListType) (iOS 9.3 and later).
- getAppsVisibilityListType() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Type of list that is in the AppsVisibilityList.”
- getAppUrl() - Method in class odata.msgraph.client.entity.WebApp
-
“The web app URL.”
- getAppVersion() - Method in class odata.msgraph.client.entity.PrintConnector
- getArchiveFolder() - Method in class odata.msgraph.client.complex.MailboxSettings
- getArtist() - Method in class odata.msgraph.client.complex.Audio
- getAscending() - Method in class odata.msgraph.client.complex.WorkbookSortField
- getAssetTagTemplate() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
“Asset tag information for the device, displayed on the login window and lock screen.”
- getAssignCategories() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getAssignCategories(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRuleActions
- getAssignedBy() - Method in class odata.msgraph.client.complex.PlannerAssignment
- getAssignedByGroup() - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- getAssignedDateTime() - Method in class odata.msgraph.client.complex.AssignedPlan
- getAssignedDateTime() - Method in class odata.msgraph.client.complex.PlannerAssignment
- getAssignedLabels() - Method in class odata.msgraph.client.entity.Group
- getAssignedLabels(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Group
- getAssignedLicenses() - Method in class odata.msgraph.client.entity.EducationUser
- getAssignedLicenses() - Method in class odata.msgraph.client.entity.Group
- getAssignedLicenses() - Method in class odata.msgraph.client.entity.User
- getAssignedLicenses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.EducationUser
- getAssignedLicenses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Group
- getAssignedLicenses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getAssignedPlans() - Method in class odata.msgraph.client.entity.EducationUser
- getAssignedPlans() - Method in class odata.msgraph.client.entity.Organization
- getAssignedPlans() - Method in class odata.msgraph.client.entity.User
- getAssignedPlans(HttpRequestOptions) - Method in class odata.msgraph.client.entity.EducationUser
- getAssignedPlans(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Organization
- getAssignedPlans(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getAssignedTo() - Method in class odata.msgraph.client.complex.AlertHistoryState
- getAssignedTo() - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- getAssignedTo() - Method in class odata.msgraph.client.entity.Alert
- getAssignedTo() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- getAssignedToMe() - Method in class odata.msgraph.client.entity.ApprovalStage
- getAssignedToTaskBoardFormat() - Method in class odata.msgraph.client.entity.PlannerTask
- getAssignedUserPrincipalName() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
“UPN of the user the device will be assigned”
- getAssigneePriority() - Method in class odata.msgraph.client.entity.PlannerTask
- getAssignments() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“The collection of assignments for this compliance policy.”
- getAssignments() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“The list of assignments for the device configuration profile.”
- getAssignments() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
“The list of group assignments for the device configuration profile”
- getAssignments() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“The list of group assignemenets for app configration.”
- getAssignments() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“The list of assignments for this eBook.”
- getAssignments() - Method in class odata.msgraph.client.entity.MobileApp
-
“The list of group assignments for this mobile app.”
- getAssignments() - Method in class odata.msgraph.client.entity.PlannerTask
- getAssignments() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
-
“Navigation property to list of inclusion and exclusion groups to which the policy is deployed.”
- getAssignments() - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
-
“Navigation property to list of inclusion and exclusion groups to which the policy is deployed.”
- getAssignments() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
“The list of assignments for this T&C policy.”
- getAssignments() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Navigation property to list of security groups targeted for policy.”
- getAssistantName() - Method in class odata.msgraph.client.entity.Contact
- getAttachments() - Method in class odata.msgraph.client.entity.ChatMessage
- getAttachments() - Method in class odata.msgraph.client.entity.Event
-
Org.OData.Capabilities.V1.ChangeTracking
- getAttachments() - Method in class odata.msgraph.client.entity.Message
-
Org.OData.Capabilities.V1.ChangeTracking
- getAttachments() - Method in class odata.msgraph.client.entity.Post
-
Org.OData.Capabilities.V1.ChangeTracking
- getAttachments(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ChatMessage
- getAttachmentType() - Method in class odata.msgraph.client.complex.AttachmentItem
- getAttemptsCount() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- getAttendee() - Method in class odata.msgraph.client.complex.AttendeeAvailability
- getAttendeeAvailability() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- getAttendeeAvailability(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- getAttendees() - Method in class odata.msgraph.client.complex.MeetingParticipants
- getAttendees() - Method in class odata.msgraph.client.entity.Event
- getAttendees(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MeetingParticipants
- getAttendees(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Event
- getAttestationCertificates() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- getAttestationCertificates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- getAttestationIdentityKey() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“TWhen an Attestation Identity Key (AIK) is present on a device, it indicates that the device has an endorsement key (EK) certificate.”
- getAttestationLevel() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- getAttribution() - Method in class odata.msgraph.client.complex.VisualInfo
- getAudio() - Method in class odata.msgraph.client.complex.CallMediaState
- getAudio() - Method in class odata.msgraph.client.entity.DriveItem
- getAudioBitsPerSample() - Method in class odata.msgraph.client.complex.Video
- getAudioChannels() - Method in class odata.msgraph.client.complex.Video
- getAudioConferencing() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getAudioDeviceName() - Method in class odata.msgraph.client.entity.Room
- getAudioFormat() - Method in class odata.msgraph.client.complex.Video
- getAudioSamplesPerSecond() - Method in class odata.msgraph.client.complex.Video
- getAuthentication() - Method in class odata.msgraph.client.entity.User
- getAuthenticationConfiguration() - Method in class odata.msgraph.client.entity.IdentityApiConnector
- getAuthenticationFlowsPolicy() - Method in class odata.msgraph.client.entity.PolicyRoot
- getAuthenticationMethodConfigurations() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- getAuthenticationMethodsPolicy() - Method in class odata.msgraph.client.entity.PolicyRoot
- getAuthenticationMode() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- getAuthenticationType() - Method in class odata.msgraph.client.entity.Domain
- getAuthorizationPolicy() - Method in class odata.msgraph.client.entity.PolicyRoot
- getAuthorizedApplicationRulesFromGroupPolicyMerged() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Configures the firewall to merge authorized application rules from group policy with those from local store instead of ignoring the local store rules.
- getAutoApplyDecisionsEnabled() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getAutomaticallyUpdateApps() - Method in class odata.msgraph.client.entity.VppToken
-
“Whether or not apps for the VPP token will be automatically updated.”
- getAutomaticReplies() - Method in class odata.msgraph.client.complex.MailTips
- getAutomaticRepliesSetting() - Method in class odata.msgraph.client.complex.MailboxSettings
- getAutomaticUpdateMode() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Automatic update mode.”
- getAutoSubscribeNewMembers() - Method in class odata.msgraph.client.entity.Group
- getAvailability() - Method in class odata.msgraph.client.complex.AttendeeAvailability
- getAvailability() - Method in class odata.msgraph.client.entity.Presence
- getAvailability() - Method in class odata.msgraph.client.entity.ShiftPreferences
- getAvailability(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ShiftPreferences
- getAvailabilityStatus() - Method in class odata.msgraph.client.entity.Domain
- getAvailabilityView() - Method in class odata.msgraph.client.complex.ScheduleInformation
- getAvailableExtensionProperties(Boolean) - Method in class odata.msgraph.client.entity.collection.request.DirectoryObjectCollectionRequest
- getAverageAudioDegradation() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAverageAudioNetworkJitter() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAverageBandwidthEstimate() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAverageComparativeScores() - Method in class odata.msgraph.client.entity.SecureScore
- getAverageComparativeScores(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SecureScore
- getAverageInboundBitRate() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- getAverageInboundFrameRate() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- getAverageInboundJitter() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getAverageInboundPacketLossRateInPercentage() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getAverageInboundRoundTripDelay() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getAverageJitter() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAverageOutboundBitRate() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- getAverageOutboundFrameRate() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- getAverageOutboundJitter() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getAverageOutboundPacketLossRateInPercentage() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getAverageOutboundRoundTripDelay() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getAveragePacketLossRate() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAverageRatioOfConcealedSamples() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAverageReceivedFrameRate() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAverageRoundTripTime() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAverageScore() - Method in class odata.msgraph.client.complex.AverageComparativeScore
- getAverageVideoFrameLossPercentage() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAverageVideoFrameRate() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAverageVideoPacketLossRate() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getAxes() - Method in class odata.msgraph.client.entity.WorkbookChart
- getAzureActiveDirectoryDeviceId() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“AAD Device ID - to be deprecated”
- getAzureADDeviceId() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“The unique identifier for the Azure Active Directory device.
- getAzureADRegistered() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Whether the device is Azure Active Directory registered.
- getAzureOperationalInsightsBlockTelemetry() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Indicates whether or not to Block Azure Operational Insights.”
- getAzureOperationalInsightsWorkspaceId() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“The Azure Operational Insights workspace id.”
- getAzureOperationalInsightsWorkspaceKey() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“The Azure Operational Insights Workspace key.”
- getAzureRightsManagementServicesAllowed() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Specifies whether to allow Azure RMS encryption for WIP”
- getAzureStorageUri() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
“The Azure Storage URI.”
- getAzureStorageUriExpirationDateTime() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
“The time the Azure storage Uri expires.”
- getAzureSubscriptionId() - Method in class odata.msgraph.client.entity.Alert
- getAzureTenantId() - Method in class odata.msgraph.client.entity.Alert
- getAzureTenantId() - Method in class odata.msgraph.client.entity.SecureScore
- getAzureTenantId() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getB() - Method in class odata.msgraph.client.complex.RgbColor
-
“Blue value”
- getB2xUserFlows() - Method in class odata.msgraph.client.entity.IdentityContainer
- getBackgroundColor() - Method in class odata.msgraph.client.complex.VisualInfo
- getBackgroundColor() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- getBackgroundImage() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- getBadgesEnabled() - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
“Indicates whether badges are allowed for this app.”
- getBandwidthLowEventRatio() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getBannerLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- getBasicServiceSetIdentifier() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getBasis() - Method in class odata.msgraph.client.complex.AverageComparativeScore
- getBccRecipients() - Method in class odata.msgraph.client.entity.Message
- getBccRecipients(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Message
- getBias() - Method in class odata.msgraph.client.complex.CustomTimeZone
- getBinaryName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
-
“The binary name.”
- getBinaryVersionHigh() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
-
“The high binary version.”
- getBinaryVersionLow() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
-
“The lower binary version.”
- getBirthDate() - Method in class odata.msgraph.client.complex.EducationStudent
- getBirthday() - Method in class odata.msgraph.client.entity.Contact
- getBirthday() - Method in class odata.msgraph.client.entity.Person
- getBirthday() - Method in class odata.msgraph.client.entity.User
- getBitLockerDisableWarningForOtherDiskEncryption() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Allows the Admin to disable the warning prompt for other disk encryption on the user machines.”
- getBitLockerEnabled() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Require devices to be reported healthy by Windows Device Health Attestation - bit locker is enabled”
- getBitLockerEnabled() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Require devices to be reported healthy by Windows Device Health Attestation - bit locker is enabled”
- getBitLockerEnableStorageCardEncryptionOnMobile() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Allows the admin to require encryption to be turned on using BitLocker.
- getBitLockerEncryptDevice() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Allows the admin to require encryption to be turned on using BitLocker.”
- getBitLockerRemovableDrivePolicy() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“BitLocker Removable Drive Policy.”
- getBitLockerStatus() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“On or Off of BitLocker Drive Encryption”
- getBitrate() - Method in class odata.msgraph.client.complex.Audio
- getBitrate() - Method in class odata.msgraph.client.complex.Video
- getBlob() - Method in class odata.msgraph.client.complex.AppHostedMediaConfig
- getBlockCrossOrganizationWriteAccess() - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
-
“This policy setting determines whether BitLocker protection is required for removable data drives to be writable on a computer.”
- getBlockedDeviceCount() - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
“Total count of devices with Exchange Access State: Blocked.”
- getBlockMsolPowerShell() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- getBluetoothAllowedServices() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specify a list of allowed Bluetooth services and profiles in hex formatted strings.”
- getBluetoothAllowedServices(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specify a list of allowed Bluetooth services and profiles in hex formatted strings.”
- getBluetoothBlockAdvertising() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to Block the user from using bluetooth advertising.”
- getBluetoothBlockDiscoverableMode() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to Block the user from using bluetooth discoverable mode.”
- getBluetoothBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block Bluetooth.”
- getBluetoothBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to Block the user from using bluetooth.”
- getBluetoothBlocked() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block bluetooth.”
- getBluetoothBlockModification() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow modification of Bluetooth settings when the device is in supervised mode (iOS 10.0 and later).”
- getBluetoothBlockPrePairing() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to block specific bundled Bluetooth peripherals to automatically pair with the host device.”
- getBody() - Method in class odata.msgraph.client.entity.ChatMessage
- getBody() - Method in class odata.msgraph.client.entity.Event
- getBody() - Method in class odata.msgraph.client.entity.Message
- getBody() - Method in class odata.msgraph.client.entity.Post
- getBody() - Method in class odata.msgraph.client.entity.TodoTask
- getBodyContains() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getBodyContains(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getBodyLastModifiedDateTime() - Method in class odata.msgraph.client.entity.TodoTask
- getBodyOrSubjectContains() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getBodyOrSubjectContains(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getBodyPreview() - Method in class odata.msgraph.client.entity.Event
- getBodyPreview() - Method in class odata.msgraph.client.entity.Message
- getBodyText() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
“Administrator-supplied body text of the terms and conditions, typically the terms themselves.
- getBold() - Method in class odata.msgraph.client.entity.WorkbookChartFont
- getBold() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- getBookingType() - Method in class odata.msgraph.client.entity.Room
- getBoolean() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getBootAppSecurityVersion() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The security version number of the Boot Application”
- getBootDebugging() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“When bootDebugging is enabled, the device is used in development and testing”
- getBootManagerSecurityVersion() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The security version number of the Boot Application”
- getBootManagerVersion() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The version of the Boot Manager”
- getBootRevisionListInfo() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The Boot Revision List that was loaded during initial boot on the attested device”
- getBorders() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getBot() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getBottom() - Method in class odata.msgraph.client.complex.PrintMargin
- getBottomMargins() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getBottomMargins(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getBranding() - Method in class odata.msgraph.client.entity.Organization
- getBrandingOptions() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
“The Message Template Branding Options.
- getBrowser() - Method in class odata.msgraph.client.complex.DeviceDetail
- getBrowserBlockAutofill() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to block auto fill.”
- getBrowserBlockAutomaticDetectionOfIntranetSites() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to block automatic detection of Intranet sites.”
- getBrowserBlockEnterpriseModeAccess() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to block enterprise mode access.”
- getBrowserBlockJavaScript() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to Block the user from using JavaScript.”
- getBrowserBlockPlugins() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to block plug-ins.”
- getBrowserBlockPopups() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to block popups.”
- getBrowserBlockSendingDoNotTrackHeader() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to Block the user from sending the do not track header.”
- getBrowserBlockSingleWordEntryOnIntranetSites() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to block a single word entry on Intranet sites.”
- getBrowserEnterpriseModeSiteListLocation() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The enterprise mode site list location.
- getBrowserInternetSecurityLevel() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The internet security level.”
- getBrowserIntranetSecurityLevel() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The Intranet security level.”
- getBrowserLoggingReportLocation() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The logging report location.”
- getBrowserRequireFirewall() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to require a firewall.”
- getBrowserRequireFraudWarning() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to require fraud warning.”
- getBrowserRequireHighSecurityForRestrictedSites() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to require high security for restricted sites.”
- getBrowserRequireSmartScreen() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to require the user to use the smart screen filter.”
- getBrowserTrustedSitesSecurityLevel() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The trusted sites security level.”
- getBucketId() - Method in class odata.msgraph.client.entity.PlannerTask
- getBuckets() - Method in class odata.msgraph.client.entity.Planner
- getBuckets() - Method in class odata.msgraph.client.entity.PlannerPlan
- getBucketTaskBoardFormat() - Method in class odata.msgraph.client.entity.PlannerTask
- getBuilding() - Method in class odata.msgraph.client.complex.PrinterLocation
- getBuilding() - Method in class odata.msgraph.client.entity.Room
- getBuildNumber() - Method in class odata.msgraph.client.entity.IosLobApp
-
“The build number of iOS Line of Business (LoB) app.”
- getBuildNumber() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
“The build number of managed iOS Line of Business (LoB) app.”
- getBuiltInControls() - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- getBuiltInControls(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- getBundleId() - Method in class odata.msgraph.client.complex.IosMobileAppIdentifier
-
“The identifier for an app, as specified in the app store.”
- getBundleId() - Method in class odata.msgraph.client.entity.IosLobApp
-
“The Identity Name.”
- getBundleId() - Method in class odata.msgraph.client.entity.IosStoreApp
-
“The Identity Name.”
- getBundleId() - Method in class odata.msgraph.client.entity.IosVppApp
-
“The Identity Name.”
- getBundleId() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
“The Identity Name.”
- getBundleId() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
“The app's Bundle ID.”
- getBundleID() - Method in class odata.msgraph.client.complex.IosHomeScreenApp
-
“BundleID of app”
- getBundleID() - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
“Bundle id of app to which to apply these notification settings.”
- getBusinessAddress() - Method in class odata.msgraph.client.entity.Contact
- getBusinessHomePage() - Method in class odata.msgraph.client.entity.Contact
- getBusinessPhones() - Method in class odata.msgraph.client.entity.Contact
- getBusinessPhones() - Method in class odata.msgraph.client.entity.EducationUser
- getBusinessPhones() - Method in class odata.msgraph.client.entity.Organization
- getBusinessPhones() - Method in class odata.msgraph.client.entity.User
- getBusinessPhones(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Contact
- getBusinessPhones(HttpRequestOptions) - Method in class odata.msgraph.client.entity.EducationUser
- getBusinessPhones(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Organization
- getBusinessPhones(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getBusinessReadyUpdatesOnly() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Determines which branch devices will receive their updates from”
- getByIds(List<String>, List<String>) - Method in class odata.msgraph.client.entity.collection.request.DirectoryObjectCollectionRequest
- getByPath(String) - Method in class odata.msgraph.client.entity.request.SiteRequest
- getByPath(String) - Method in class odata.msgraph.client.entity.Site
- getCacheAccountsAboveDiskFreePercentage() - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
-
“Sets the percentage of available disk space a PC should have before it stops deleting cached shared PC accounts.
- getCalculated() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getCalculationMode() - Method in class odata.msgraph.client.entity.WorkbookApplication
- getCalendar() - Method in class odata.msgraph.client.entity.Event
-
Org.OData.Capabilities.V1.ChangeTracking
- getCalendar() - Method in class odata.msgraph.client.entity.Group
-
Org.OData.Capabilities.V1.ChangeTracking
- getCalendar() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getCalendarGroups() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getCalendarPermissions() - Method in class odata.msgraph.client.entity.Calendar
-
Org.OData.Capabilities.V1.ChangeTracking
- getCalendars() - Method in class odata.msgraph.client.entity.CalendarGroup
-
Org.OData.Capabilities.V1.ChangeTracking
- getCalendars() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getCalendarSyncEnabled() - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- getCalendarView() - Method in class odata.msgraph.client.entity.Calendar
-
Org.OData.Capabilities.V1.ChangeTracking
- getCalendarView() - Method in class odata.msgraph.client.entity.Group
-
Org.OData.Capabilities.V1.ChangeTracking
- getCalendarView() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getCallbackUri() - Method in class odata.msgraph.client.entity.Call
- getCallChainId() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getCallChainId() - Method in class odata.msgraph.client.entity.Call
- getCallee() - Method in class odata.msgraph.client.callrecords.entity.Segment
- getCallee() - Method in class odata.msgraph.client.callrecords.entity.Session
- getCalleeDevice() - Method in class odata.msgraph.client.callrecords.complex.Media
- getCalleeNetwork() - Method in class odata.msgraph.client.callrecords.complex.Media
- getCaller() - Method in class odata.msgraph.client.callrecords.entity.Segment
- getCaller() - Method in class odata.msgraph.client.callrecords.entity.Session
- getCallerDevice() - Method in class odata.msgraph.client.callrecords.complex.Media
- getCallerNetwork() - Method in class odata.msgraph.client.callrecords.complex.Media
- getCallOptions() - Method in class odata.msgraph.client.entity.Call
- getCallRecords() - Method in class odata.msgraph.client.entity.CloudCommunications
- getCallRoutes() - Method in class odata.msgraph.client.entity.Call
- getCallRoutes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Call
- getCalls() - Method in class odata.msgraph.client.entity.CloudCommunications
- getCameraBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block the use of the camera.”
- getCameraBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from accessing the camera of the device.
- getCameraBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to Block the user from accessing the camera of the device.”
- getCameraBlocked() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block camera.”
- getCameraMake() - Method in class odata.msgraph.client.complex.Photo
- getCameraModel() - Method in class odata.msgraph.client.complex.Photo
- getCanAccept() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- getCanEdit() - Method in class odata.msgraph.client.entity.Calendar
- getCanonicalName() - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord
- getCanShare() - Method in class odata.msgraph.client.entity.Calendar
- getCanViewPrivateItems() - Method in class odata.msgraph.client.entity.Calendar
- getCapabilities() - Method in class odata.msgraph.client.complex.VerifiedDomain
- getCapabilities() - Method in class odata.msgraph.client.entity.PrinterBase
- getCapability() - Method in class odata.msgraph.client.entity.Endpoint
- getCapabilityStatus() - Method in class odata.msgraph.client.complex.AssignedPlan
- getCapabilityStatus() - Method in class odata.msgraph.client.complex.ProvisionedPlan
- getCapabilityStatus() - Method in class odata.msgraph.client.entity.SubscribedSku
- getCapacity() - Method in class odata.msgraph.client.entity.Room
- getCaptureDeviceDriver() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getCaptureDeviceName() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getCaptureNotFunctioningEventRatio() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getCategories() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getCategories() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getCategories() - Method in class odata.msgraph.client.entity.MobileApp
-
“The list of categories for this app.”
- getCategories() - Method in class odata.msgraph.client.entity.OutlookItem
- getCategories(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getCategories(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getCategories(HttpRequestOptions) - Method in class odata.msgraph.client.entity.OutlookItem
- getCategory() - Method in class odata.msgraph.client.complex.MalwareState
- getCategory() - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- getCategory() - Method in class odata.msgraph.client.entity.Alert
- getCategory() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getCategory() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- getCategory1() - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- getCategory2() - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- getCategory3() - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- getCategory4() - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- getCategory5() - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- getCategory6() - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- getCategoryAxis() - Method in class odata.msgraph.client.entity.WorkbookChartAxes
- getCategoryDescriptions() - Method in class odata.msgraph.client.entity.PlannerPlanDetails
- getCcRecipients() - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- getCcRecipients() - Method in class odata.msgraph.client.entity.ConversationThread
- getCcRecipients() - Method in class odata.msgraph.client.entity.Message
- getCcRecipients(HttpRequestOptions) - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- getCcRecipients(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ConversationThread
- getCcRecipients(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Message
- getCellAddresses() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getCellCount() - Method in class odata.msgraph.client.entity.WorkbookRange
- getCellularBlockDataRoaming() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block data roaming.”
- getCellularBlockDataRoaming() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block data roaming.”
- getCellularBlockDataRoaming() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to block data roaming.”
- getCellularBlockDataWhenRoaming() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to Block the user from using data over cellular while roaming.”
- getCellularBlockGlobalBackgroundFetchWhileRoaming() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block global background fetch while roaming.”
- getCellularBlockMessaging() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block SMS/MMS messaging.”
- getCellularBlockPerAppDataModification() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow changes to cellular app data usage settings when the device is in supervised mode.”
- getCellularBlockPersonalHotspot() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block Personal Hotspot.”
- getCellularBlockVoiceRoaming() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block voice roaming.”
- getCellularBlockVoiceRoaming() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block voice roaming.”
- getCellularBlockVpn() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to Block the user from using VPN over cellular.”
- getCellularBlockVpnWhenRoaming() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to Block the user from using VPN when roaming over cellular.”
- getCellularBlockWifiTethering() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block Wi-Fi tethering.
- getCellularBlockWiFiTethering() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block syncing Wi-Fi tethering.”
- getCellularDataBlocked() - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
-
“If set to true, corresponding managed apps will not be allowed to use cellular data at any time.”
- getCellularDataBlockWhenRoaming() - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
-
“If set to true, corresponding managed apps will not be allowed to use cellular data when roaming.”
- getCertificate() - Method in class odata.msgraph.client.complex.CertificateAuthority
- getCertificate() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
-
“Data recovery Certificate”
- getCertificate() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- getCertificate() - Method in class odata.msgraph.client.entity.PrinterCreateOperation
- getCertificateAuthorities() - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- getCertificateAuthorities(HttpRequestOptions) - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- getCertificateBasedAuthConfiguration() - Method in class odata.msgraph.client.entity.Organization
- getCertificateList() - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication
- getCertificateList(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication
- getCertificateRevocationListUrl() - Method in class odata.msgraph.client.complex.CertificateAuthority
- getCertificatesBlockManualRootCertificateInstallation() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to Block the user from doing manual root certificate installation .”
- getCertificatesBlockUntrustedTlsCertificates() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block untrusted TLS certificates.”
- getCertificationControls() - Method in class odata.msgraph.client.complex.ComplianceInformation
- getCertificationControls(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ComplianceInformation
- getCertificationName() - Method in class odata.msgraph.client.complex.ComplianceInformation
- getChangedFields() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getChangedFields() - Method in class odata.msgraph.client.callrecords.entity.Segment
- getChangedFields() - Method in class odata.msgraph.client.callrecords.entity.Session
- getChangedFields() - Method in class odata.msgraph.client.entity.AadUserConversationMember
- getChangedFields() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- getChangedFields() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getChangedFields() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getChangedFields() - Method in class odata.msgraph.client.entity.AccessReviewSet
- getChangedFields() - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getChangedFields() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.AdministrativeUnit
- getChangedFields() - Method in class odata.msgraph.client.entity.Agreement
- getChangedFields() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getChangedFields() - Method in class odata.msgraph.client.entity.AgreementFile
- getChangedFields() - Method in class odata.msgraph.client.entity.AgreementFileLocalization
- getChangedFields() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- getChangedFields() - Method in class odata.msgraph.client.entity.AgreementFileVersion
- getChangedFields() - Method in class odata.msgraph.client.entity.Alert
- getChangedFields() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.AndroidLobApp
- getChangedFields() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
- getChangedFields() - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration
- getChangedFields() - Method in class odata.msgraph.client.entity.AndroidStoreApp
- getChangedFields() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.AppCatalogs
- getChangedFields() - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute
- getChangedFields() - Method in class odata.msgraph.client.entity.AppConsentRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.AppleDeviceFeaturesConfigurationBase
- getChangedFields() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- getChangedFields() - Method in class odata.msgraph.client.entity.Application
- getChangedFields() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getChangedFields() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.Approval
- getChangedFields() - Method in class odata.msgraph.client.entity.ApprovalStage
- getChangedFields() - Method in class odata.msgraph.client.entity.AppScope
- getChangedFields() - Method in class odata.msgraph.client.entity.Attachment
- getChangedFields() - Method in class odata.msgraph.client.entity.AuditLogRoot
- getChangedFields() - Method in class odata.msgraph.client.entity.Authentication
- getChangedFields() - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.AuthenticationMethod
- getChangedFields() - Method in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
- getChangedFields() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- getChangedFields() - Method in class odata.msgraph.client.entity.BaseItem
- getChangedFields() - Method in class odata.msgraph.client.entity.BaseItemVersion
- getChangedFields() - Method in class odata.msgraph.client.entity.Calendar
- getChangedFields() - Method in class odata.msgraph.client.entity.CalendarGroup
- getChangedFields() - Method in class odata.msgraph.client.entity.CalendarPermission
- getChangedFields() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- getChangedFields() - Method in class odata.msgraph.client.entity.Call
- getChangedFields() - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
- getChangedFields() - Method in class odata.msgraph.client.entity.Channel
- getChangedFields() - Method in class odata.msgraph.client.entity.Chat
- getChangedFields() - Method in class odata.msgraph.client.entity.ChatMessage
- getChangedFields() - Method in class odata.msgraph.client.entity.ChatMessageHostedContent
- getChangedFields() - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.CloudCommunications
- getChangedFields() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getChangedFields() - Method in class odata.msgraph.client.entity.ColumnLink
- getChangedFields() - Method in class odata.msgraph.client.entity.CommsOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
- getChangedFields() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.ConditionalAccessRoot
- getChangedFields() - Method in class odata.msgraph.client.entity.Contact
- getChangedFields() - Method in class odata.msgraph.client.entity.ContactFolder
- getChangedFields() - Method in class odata.msgraph.client.entity.ContentType
- getChangedFields() - Method in class odata.msgraph.client.entity.Contract
- getChangedFields() - Method in class odata.msgraph.client.entity.Conversation
- getChangedFields() - Method in class odata.msgraph.client.entity.ConversationMember
- getChangedFields() - Method in class odata.msgraph.client.entity.ConversationThread
- getChangedFields() - Method in class odata.msgraph.client.entity.CountryNamedLocation
- getChangedFields() - Method in class odata.msgraph.client.entity.DataPolicyOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
- getChangedFields() - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- getChangedFields() - Method in class odata.msgraph.client.entity.DetectedApp
- getChangedFields() - Method in class odata.msgraph.client.entity.Device
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceAppManagement
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceCategory
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceInstallState
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceManagement
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
- getChangedFields() - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
- getChangedFields() - Method in class odata.msgraph.client.entity.Directory
- getChangedFields() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getChangedFields() - Method in class odata.msgraph.client.entity.DirectoryObject
- getChangedFields() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- getChangedFields() - Method in class odata.msgraph.client.entity.DirectoryRole
- getChangedFields() - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
- getChangedFields() - Method in class odata.msgraph.client.entity.Domain
- getChangedFields() - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord
- getChangedFields() - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
- getChangedFields() - Method in class odata.msgraph.client.entity.DomainDnsRecord
- getChangedFields() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- getChangedFields() - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord
- getChangedFields() - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
- getChangedFields() - Method in class odata.msgraph.client.entity.Drive
- getChangedFields() - Method in class odata.msgraph.client.entity.DriveItem
- getChangedFields() - Method in class odata.msgraph.client.entity.DriveItemVersion
- getChangedFields() - Method in class odata.msgraph.client.entity.EBookInstallSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.EducationClass
- getChangedFields() - Method in class odata.msgraph.client.entity.EducationOrganization
- getChangedFields() - Method in class odata.msgraph.client.entity.EducationRoot
- getChangedFields() - Method in class odata.msgraph.client.entity.EducationSchool
- getChangedFields() - Method in class odata.msgraph.client.entity.EducationUser
- getChangedFields() - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.Endpoint
- getChangedFields() - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- getChangedFields() - Method in class odata.msgraph.client.entity.Entity
- getChangedFields() - Method in class odata.msgraph.client.entity.Event
- getChangedFields() - Method in class odata.msgraph.client.entity.EventMessage
- getChangedFields() - Method in class odata.msgraph.client.entity.EventMessageRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.EventMessageResponse
- getChangedFields() - Method in class odata.msgraph.client.entity.Extension
- getChangedFields() - Method in class odata.msgraph.client.entity.ExtensionProperty
- getChangedFields() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- getChangedFields() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.FieldValueSet
- getChangedFields() - Method in class odata.msgraph.client.entity.FileAssessmentRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.FileAttachment
- getChangedFields() - Method in class odata.msgraph.client.entity.Group
- getChangedFields() - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.GroupSetting
- getChangedFields() - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- getChangedFields() - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.IdentityApiConnector
- getChangedFields() - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute
- getChangedFields() - Method in class odata.msgraph.client.entity.IdentityContainer
- getChangedFields() - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute
- getChangedFields() - Method in class odata.msgraph.client.entity.IdentityGovernance
- getChangedFields() - Method in class odata.msgraph.client.entity.IdentityProvider
- getChangedFields() - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.IdentityUserFlow
- getChangedFields() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- getChangedFields() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- getChangedFields() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
- getChangedFields() - Method in class odata.msgraph.client.entity.InferenceClassification
- getChangedFields() - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
- getChangedFields() - Method in class odata.msgraph.client.entity.InformationProtection
- getChangedFields() - Method in class odata.msgraph.client.entity.Invitation
- getChangedFields() - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.IosCertificateProfile
- getChangedFields() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.IosCustomConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.IosLobApp
- getChangedFields() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
- getChangedFields() - Method in class odata.msgraph.client.entity.IosManagedAppRegistration
- getChangedFields() - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.IosStoreApp
- getChangedFields() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- getChangedFields() - Method in class odata.msgraph.client.entity.IosVppApp
- getChangedFields() - Method in class odata.msgraph.client.entity.IosVppEBook
- getChangedFields() - Method in class odata.msgraph.client.entity.IosVppEBookAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.IpNamedLocation
- getChangedFields() - Method in class odata.msgraph.client.entity.ItemActivity
- getChangedFields() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getChangedFields() - Method in class odata.msgraph.client.entity.ItemAnalytics
- getChangedFields() - Method in class odata.msgraph.client.entity.ItemAttachment
- getChangedFields() - Method in class odata.msgraph.client.entity.LicenseDetails
- getChangedFields() - Method in class odata.msgraph.client.entity.LinkedResource
- getChangedFields() - Method in class odata.msgraph.client.entity.List
- getChangedFields() - Method in class odata.msgraph.client.entity.ListItem
- getChangedFields() - Method in class odata.msgraph.client.entity.ListItemVersion
- getChangedFields() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
- getChangedFields() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp
- getChangedFields() - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.MailFolder
- getChangedFields() - Method in class odata.msgraph.client.entity.MailSearchFolder
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedApp
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedAppOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedAppProtection
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedAppStatus
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedDevice
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedEBook
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedMobileApp
- getChangedFields() - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
- getChangedFields() - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.Message
- getChangedFields() - Method in class odata.msgraph.client.entity.MessageRule
- getChangedFields() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- getChangedFields() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- getChangedFields() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- getChangedFields() - Method in class odata.msgraph.client.entity.MobileApp
- getChangedFields() - Method in class odata.msgraph.client.entity.MobileAppAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.MobileAppCategory
- getChangedFields() - Method in class odata.msgraph.client.entity.MobileAppContent
- getChangedFields() - Method in class odata.msgraph.client.entity.MobileAppContentFile
- getChangedFields() - Method in class odata.msgraph.client.entity.MobileLobApp
- getChangedFields() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- getChangedFields() - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- getChangedFields() - Method in class odata.msgraph.client.entity.MuteParticipantOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.NamedLocation
- getChangedFields() - Method in class odata.msgraph.client.entity.Notebook
- getChangedFields() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
- getChangedFields() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- getChangedFields() - Method in class odata.msgraph.client.entity.OfferShiftRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.OfficeGraphInsights
- getChangedFields() - Method in class odata.msgraph.client.entity.Onenote
- getChangedFields() - Method in class odata.msgraph.client.entity.OnenoteEntityBaseModel
- getChangedFields() - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- getChangedFields() - Method in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
- getChangedFields() - Method in class odata.msgraph.client.entity.OnenoteOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.OnenotePage
- getChangedFields() - Method in class odata.msgraph.client.entity.OnenoteResource
- getChangedFields() - Method in class odata.msgraph.client.entity.OnenoteSection
- getChangedFields() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getChangedFields() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- getChangedFields() - Method in class odata.msgraph.client.entity.OpenShift
- getChangedFields() - Method in class odata.msgraph.client.entity.OpenShiftChangeRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.OpenTypeExtension
- getChangedFields() - Method in class odata.msgraph.client.entity.Operation
- getChangedFields() - Method in class odata.msgraph.client.entity.Organization
- getChangedFields() - Method in class odata.msgraph.client.entity.OrganizationalBranding
- getChangedFields() - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization
- getChangedFields() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- getChangedFields() - Method in class odata.msgraph.client.entity.OrgContact
- getChangedFields() - Method in class odata.msgraph.client.entity.OutlookCategory
- getChangedFields() - Method in class odata.msgraph.client.entity.OutlookItem
- getChangedFields() - Method in class odata.msgraph.client.entity.OutlookUser
- getChangedFields() - Method in class odata.msgraph.client.entity.Participant
- getChangedFields() - Method in class odata.msgraph.client.entity.Permission
- getChangedFields() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getChangedFields() - Method in class odata.msgraph.client.entity.PermissionGrantPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.Person
- getChangedFields() - Method in class odata.msgraph.client.entity.Place
- getChangedFields() - Method in class odata.msgraph.client.entity.Planner
- getChangedFields() - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.PlannerBucket
- getChangedFields() - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.PlannerGroup
- getChangedFields() - Method in class odata.msgraph.client.entity.PlannerPlan
- getChangedFields() - Method in class odata.msgraph.client.entity.PlannerPlanDetails
- getChangedFields() - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.PlannerTask
- getChangedFields() - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- getChangedFields() - Method in class odata.msgraph.client.entity.PlannerUser
- getChangedFields() - Method in class odata.msgraph.client.entity.PlayPromptOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.PolicyBase
- getChangedFields() - Method in class odata.msgraph.client.entity.PolicyRoot
- getChangedFields() - Method in class odata.msgraph.client.entity.Post
- getChangedFields() - Method in class odata.msgraph.client.entity.Presence
- getChangedFields() - Method in class odata.msgraph.client.entity.Print
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintConnector
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintDocument
- getChangedFields() - Method in class odata.msgraph.client.entity.Printer
- getChangedFields() - Method in class odata.msgraph.client.entity.PrinterBase
- getChangedFields() - Method in class odata.msgraph.client.entity.PrinterCreateOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.PrinterShare
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintJob
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintService
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintTask
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintTaskTrigger
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintUsage
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintUsageByPrinter
- getChangedFields() - Method in class odata.msgraph.client.entity.PrintUsageByUser
- getChangedFields() - Method in class odata.msgraph.client.entity.ProfilePhoto
- getChangedFields() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.RbacApplication
- getChangedFields() - Method in class odata.msgraph.client.entity.RecordOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.ReferenceAttachment
- getChangedFields() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
- getChangedFields() - Method in class odata.msgraph.client.entity.ReportRoot
- getChangedFields() - Method in class odata.msgraph.client.entity.Request
- getChangedFields() - Method in class odata.msgraph.client.entity.ResourceOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- getChangedFields() - Method in class odata.msgraph.client.entity.RestrictedSignIn
- getChangedFields() - Method in class odata.msgraph.client.entity.RoleAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.RoleDefinition
- getChangedFields() - Method in class odata.msgraph.client.entity.RoleManagement
- getChangedFields() - Method in class odata.msgraph.client.entity.Room
- getChangedFields() - Method in class odata.msgraph.client.entity.RoomList
- getChangedFields() - Method in class odata.msgraph.client.entity.Schedule
- getChangedFields() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.SchedulingGroup
- getChangedFields() - Method in class odata.msgraph.client.entity.SchemaExtension
- getChangedFields() - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- getChangedFields() - Method in class odata.msgraph.client.entity.SearchEntity
- getChangedFields() - Method in class odata.msgraph.client.entity.SectionGroup
- getChangedFields() - Method in class odata.msgraph.client.entity.SecureScore
- getChangedFields() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getChangedFields() - Method in class odata.msgraph.client.entity.Security
- getChangedFields() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getChangedFields() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.SharedDriveItem
- getChangedFields() - Method in class odata.msgraph.client.entity.SharedInsight
- getChangedFields() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.Shift
- getChangedFields() - Method in class odata.msgraph.client.entity.ShiftPreferences
- getChangedFields() - Method in class odata.msgraph.client.entity.SignIn
- getChangedFields() - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
- getChangedFields() - Method in class odata.msgraph.client.entity.Site
- getChangedFields() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.StsPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.SubscribedSku
- getChangedFields() - Method in class odata.msgraph.client.entity.SubscribeToToneOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.Subscription
- getChangedFields() - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
- getChangedFields() - Method in class odata.msgraph.client.entity.Team
- getChangedFields() - Method in class odata.msgraph.client.entity.TeamsApp
- getChangedFields() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getChangedFields() - Method in class odata.msgraph.client.entity.TeamsAppInstallation
- getChangedFields() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.TeamsTab
- getChangedFields() - Method in class odata.msgraph.client.entity.TeamsTemplate
- getChangedFields() - Method in class odata.msgraph.client.entity.Teamwork
- getChangedFields() - Method in class odata.msgraph.client.entity.TeamworkBot
- getChangedFields() - Method in class odata.msgraph.client.entity.TeamworkHostedContent
- getChangedFields() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- getChangedFields() - Method in class odata.msgraph.client.entity.TermsAndConditions
- getChangedFields() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- getChangedFields() - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.TermsOfUseContainer
- getChangedFields() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- getChangedFields() - Method in class odata.msgraph.client.entity.ThumbnailSet
- getChangedFields() - Method in class odata.msgraph.client.entity.TimeOff
- getChangedFields() - Method in class odata.msgraph.client.entity.TimeOffReason
- getChangedFields() - Method in class odata.msgraph.client.entity.TimeOffRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.Todo
- getChangedFields() - Method in class odata.msgraph.client.entity.TodoTask
- getChangedFields() - Method in class odata.msgraph.client.entity.TodoTaskList
- getChangedFields() - Method in class odata.msgraph.client.entity.TokenIssuancePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.TokenLifetimePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.Trending
- getChangedFields() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getChangedFields() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getChangedFields() - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.UrlAssessmentRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.UsedInsight
- getChangedFields() - Method in class odata.msgraph.client.entity.User
- getChangedFields() - Method in class odata.msgraph.client.entity.UserActivity
- getChangedFields() - Method in class odata.msgraph.client.entity.UserConsentRequest
- getChangedFields() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.UserFlowLanguagePage
- getChangedFields() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
- getChangedFields() - Method in class odata.msgraph.client.entity.UserSettings
- getChangedFields() - Method in class odata.msgraph.client.entity.UserTeamwork
- getChangedFields() - Method in class odata.msgraph.client.entity.VppToken
- getChangedFields() - Method in class odata.msgraph.client.entity.WebApp
- getChangedFields() - Method in class odata.msgraph.client.entity.Win32LobApp
- getChangedFields() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsMobileMSI
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
- getChangedFields() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- getChangedFields() - Method in class odata.msgraph.client.entity.Workbook
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookApplication
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChart
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAxes
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartFill
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartFont
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartPoint
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartSeries
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookComment
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookCommentReply
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookFilter
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookOperation
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookPivotTable
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookRange
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeFill
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeSort
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookTable
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookTableRow
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookTableSort
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- getChangedFields() - Method in class odata.msgraph.client.entity.WorkforceIntegration
- getChangeId() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getChangeKey() - Method in class odata.msgraph.client.complex.Reminder
- getChangeKey() - Method in class odata.msgraph.client.entity.Calendar
- getChangeKey() - Method in class odata.msgraph.client.entity.CalendarGroup
- getChangeKey() - Method in class odata.msgraph.client.entity.OutlookItem
- getChangeType() - Method in class odata.msgraph.client.complex.ChangeNotification
- getChangeType() - Method in class odata.msgraph.client.complex.CommsNotification
- getChangeType() - Method in class odata.msgraph.client.entity.Subscription
- getChannelId() - Method in class odata.msgraph.client.complex.ChannelIdentity
- getChannelIdentity() - Method in class odata.msgraph.client.entity.ChatMessage
- getChannelIndex() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getChannels() - Method in class odata.msgraph.client.entity.Team
- getCharts() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- getChat() - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
- getChatId() - Method in class odata.msgraph.client.entity.ChatMessage
- getChatInfo() - Method in class odata.msgraph.client.entity.Call
- getChatInfo() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getChats() - Method in class odata.msgraph.client.entity.User
- getChatType() - Method in class odata.msgraph.client.entity.Chat
- getCheck32BitOn64System() - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
“A value indicating whether to expand environment variables in the 32-bit context on 64-bit systems.”
- getCheck32BitOn64System() - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
“A value indicating whether to search the 32-bit registry on 64-bit systems.”
- getChecklist() - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- getChecklistItemCount() - Method in class odata.msgraph.client.entity.PlannerTask
- getChildCount() - Method in class odata.msgraph.client.complex.Folder
- getChildFolderCount() - Method in class odata.msgraph.client.entity.MailFolder
- getChildFolders() - Method in class odata.msgraph.client.entity.ContactFolder
-
Org.OData.Capabilities.V1.ChangeTracking
- getChildFolders() - Method in class odata.msgraph.client.entity.MailFolder
-
Org.OData.Capabilities.V1.ChangeTracking
- getChildren() - Method in class odata.msgraph.client.entity.Contact
- getChildren() - Method in class odata.msgraph.client.entity.DriveItem
- getChildren(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Contact
- getChoice() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getChoices() - Method in class odata.msgraph.client.complex.ChoiceColumn
- getChoices(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ChoiceColumn
- getChooseFromType() - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- getCidrAddress() - Method in class odata.msgraph.client.complex.IPv4CidrRange
- getCidrAddress() - Method in class odata.msgraph.client.complex.IPv6CidrRange
- getCity() - Method in class odata.msgraph.client.complex.PhysicalAddress
- getCity() - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- getCity() - Method in class odata.msgraph.client.complex.PrinterLocation
- getCity() - Method in class odata.msgraph.client.complex.SignInLocation
- getCity() - Method in class odata.msgraph.client.entity.Organization
- getCity() - Method in class odata.msgraph.client.entity.User
- getClaimsMappingPolicies() - Method in class odata.msgraph.client.entity.PolicyRoot
- getClaimsMappingPolicies() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getClassCode() - Method in class odata.msgraph.client.entity.EducationClass
- getClasses() - Method in class odata.msgraph.client.entity.EducationRoot
-
Org.OData.Capabilities.V1.ChangeTracking
- getClasses() - Method in class odata.msgraph.client.entity.EducationSchool
- getClasses() - Method in class odata.msgraph.client.entity.EducationUser
- getClassFromTypeWithNamespace(String) - Method in enum odata.msgraph.client.callrecords.schema.SchemaInfo
- getClassFromTypeWithNamespace(String) - Method in enum odata.msgraph.client.schema.SchemaInfo
- getClassId() - Method in class odata.msgraph.client.entity.CalendarGroup
- getClassification() - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- getClassification() - Method in class odata.msgraph.client.entity.Group
- getClassification() - Method in class odata.msgraph.client.entity.Team
- getClassifyAs() - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
- getClassroomAppBlockRemoteScreenObservation() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow remote screen observation by Classroom app when the device is in supervised mode (iOS 9.3 and later).”
- getClassroomAppForceUnpromptedScreenObservation() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to automatically give permission to the teacher of a managed course on the Classroom app to view a student's screen without prompting when the device is in supervised mode.”
- getClickAction() - Method in class odata.msgraph.client.complex.UriClickSecurityState
- getClickDateTime() - Method in class odata.msgraph.client.complex.UriClickSecurityState
- getClientAppId() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- getClientApplicationIds() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getClientApplicationIds(HttpRequestOptions) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getClientApplicationPublisherIds() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getClientApplicationPublisherIds(HttpRequestOptions) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getClientApplicationsFromVerifiedPublisherOnly() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getClientApplicationTenantIds() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getClientApplicationTenantIds(HttpRequestOptions) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getClientAppTypes() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getClientAppTypes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getClientAppUsed() - Method in class odata.msgraph.client.entity.SignIn
- getClientContext() - Method in class odata.msgraph.client.entity.CommsOperation
- getClientId() - Method in class odata.msgraph.client.entity.IdentityProvider
- getClientId() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- getClientId() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- getClientSecret() - Method in class odata.msgraph.client.entity.IdentityProvider
- getClientState() - Method in class odata.msgraph.client.complex.ChangeNotification
- getClientState() - Method in class odata.msgraph.client.entity.Subscription
- getClosedDateTime() - Method in class odata.msgraph.client.entity.Alert
- getCloudAppSecurity() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- getCloudAppSecurityType() - Method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl
- getCloudAppStates() - Method in class odata.msgraph.client.entity.Alert
- getCloudAppStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getCloudServiceDeploymentEnvironment() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getCloudServiceDeploymentId() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getCloudServiceInstanceName() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getCloudServiceName() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getCls() - Method in class odata.msgraph.client.complex.PersonType
- getCode() - Method in class odata.msgraph.client.complex.GenericError
- getCode() - Method in class odata.msgraph.client.complex.MailTipsError
- getCode() - Method in class odata.msgraph.client.complex.OnenoteOperationError
- getCode() - Method in class odata.msgraph.client.complex.OperationError
- getCode() - Method in class odata.msgraph.client.complex.PublicError
- getCode() - Method in class odata.msgraph.client.complex.PublicErrorDetail
- getCode() - Method in class odata.msgraph.client.complex.PublicInnerError
- getCode() - Method in class odata.msgraph.client.complex.ResultInfo
- getCode() - Method in class odata.msgraph.client.complex.ShiftActivity
- getCode() - Method in class odata.msgraph.client.complex.WorkbookOperationError
- getCodeIntegrity() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“When code integrity is enabled, code execution is restricted to integrity verified code”
- getCodeIntegrityCheckVersion() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The version of the Boot Manager”
- getCodeIntegrityEnabled() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Require devices to be reported as healthy by Windows Device Health Attestation.”
- getCodeIntegrityEnabled() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Require devices to be reported as healthy by Windows Device Health Attestation.”
- getCodeIntegrityPolicy() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The Code Integrity policy that is controlling the security of the boot environment”
- getCollate() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getCollation() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getColor() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- getColor() - Method in class odata.msgraph.client.complex.WorkbookSortField
- getColor() - Method in class odata.msgraph.client.entity.Calendar
- getColor() - Method in class odata.msgraph.client.entity.OutlookCategory
- getColor() - Method in class odata.msgraph.client.entity.WorkbookChartFont
- getColor() - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
- getColor() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- getColor() - Method in class odata.msgraph.client.entity.WorkbookRangeFill
- getColor() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- getColorMode() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getColorMode() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getColorModes() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getColorModes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getColumnCount() - Method in class odata.msgraph.client.entity.WorkbookRange
- getColumnCount() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getColumnGroup() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getColumnHidden() - Method in class odata.msgraph.client.entity.WorkbookRange
- getColumnIndex() - Method in class odata.msgraph.client.entity.WorkbookRange
- getColumnLinks() - Method in class odata.msgraph.client.entity.ContentType
- getColumnName() - Method in class odata.msgraph.client.complex.LookupColumn
- getColumns() - Method in class odata.msgraph.client.entity.List
- getColumns() - Method in class odata.msgraph.client.entity.Site
- getColumns() - Method in class odata.msgraph.client.entity.WorkbookTable
- getColumnWidth() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getCommandLine() - Method in class odata.msgraph.client.complex.Process
- getCommandLine() - Method in class odata.msgraph.client.entity.WindowsMobileMSI
-
“The command line.”
- getComment() - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- getComment() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- getComments() - Method in class odata.msgraph.client.complex.AlertHistoryState
- getComments() - Method in class odata.msgraph.client.entity.Alert
- getComments() - Method in class odata.msgraph.client.entity.Workbook
- getComments(HttpRequestOptions) - Method in class odata.msgraph.client.complex.AlertHistoryState
- getComments(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getCommittedContentVersion() - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
-
“The internal committed content version.”
- getCommittedContentVersion() - Method in class odata.msgraph.client.entity.MobileLobApp
-
“The internal committed content version.”
- getCompanyName() - Method in class odata.msgraph.client.entity.Contact
- getCompanyName() - Method in class odata.msgraph.client.entity.OrgContact
- getCompanyName() - Method in class odata.msgraph.client.entity.Person
- getCompanyName() - Method in class odata.msgraph.client.entity.User
- getComparisonValue() - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
“The file or folder comparison value.”
- getComparisonValue() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
“The script output comparison value.
- getComparisonValue() - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
“The registry comparison value.”
- getCompletedBlackAndWhiteJobCount() - Method in class odata.msgraph.client.entity.PrintUsage
- getCompletedBy() - Method in class odata.msgraph.client.entity.PlannerTask
- getCompletedColorJobCount() - Method in class odata.msgraph.client.entity.PrintUsage
- getCompletedDateTime() - Method in class odata.msgraph.client.complex.FollowupFlag
- getCompletedDateTime() - Method in class odata.msgraph.client.entity.DataPolicyOperation
- getCompletedDateTime() - Method in class odata.msgraph.client.entity.PlannerTask
- getCompletedDateTime() - Method in class odata.msgraph.client.entity.Request
- getCompletedDateTime() - Method in class odata.msgraph.client.entity.TodoTask
- getCompletionDateTime() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- getComplianceExpirationDateTime() - Method in class odata.msgraph.client.entity.Device
- getComplianceGracePeriodExpirationDateTime() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
“The DateTime when device compliance grace period expires”
- getComplianceGracePeriodExpirationDateTime() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The DateTime when device compliance grace period expires”
- getComplianceGracePeriodExpirationDateTime() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
“The DateTime when device compliance grace period expires”
- getComplianceGracePeriodExpirationDateTime() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“The DateTime when device compliance grace period expires”
- getComplianceGracePeriodExpirationDateTime() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“The DateTime when device compliance grace period expires.
- getComplianceGracePeriodExpirationDateTime() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
“The DateTime when device compliance grace period expires”
- getComplianceInformation() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getComplianceInformation(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getComplianceManagementPartners() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The list of Compliance Management Partners configured by the tenant.”
- getCompliancePolicy() - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
“Whether compliance policy is managed by Intune”
- getComplianceState() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Compliance state of the device.
- getComplianceUrl() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- getCompliantAppListType() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Type of list that is in the CompliantAppsList.”
- getCompliantAppListType() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“List that is in the AppComplianceList.”
- getCompliantAppListType() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“List that is in the CompliantAppsList.”
- getCompliantAppListType() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“List that is in the AppComplianceList.”
- getCompliantAppsList() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- getCompliantAppsList() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- getCompliantAppsList() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- getCompliantAppsList() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- getCompliantAppsList(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- getCompliantAppsList(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- getCompliantAppsList(HttpRequestOptions) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- getCompliantAppsList(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType).
- getCompliantDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
“Number of compliant devices”
- getCompliantDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
“Number of compliant devices”
- getCompliantDeviceCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
“Number of compliant devices”
- getCompliantDeviceCount() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
“Device Compliant count for the setting”
- getCompliantDeviceCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of compliant devices.”
- getCompliantUserCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of compliant users.”
- getComposers() - Method in class odata.msgraph.client.complex.Audio
- getCondition() - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- getCondition() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getConditionalAccess() - Method in class odata.msgraph.client.entity.IdentityContainer
- getConditionalAccessPolicies() - Method in class odata.msgraph.client.entity.PolicyRoot
- getConditionalAccessSettings() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The Exchange on premises conditional access settings.
- getConditionalAccessStatus() - Method in class odata.msgraph.client.entity.SignIn
- getConditions() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- getConditions() - Method in class odata.msgraph.client.entity.MessageRule
- getConferenceId() - Method in class odata.msgraph.client.complex.AudioConferencing
- getConferenceId() - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- getConfidence() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- getConfidence() - Method in class odata.msgraph.client.entity.Alert
- getConfigManagerCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
“Number of devices that have compliance managed by System Center Configuration Manager”
- getConfiguration() - Method in class odata.msgraph.client.entity.PrintJob
- getConfiguration() - Method in class odata.msgraph.client.entity.TeamsTab
- getConfigurationAccount() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
“The account used to configure the Windows device for taking the test.
- getConfigurationAppliedUserCount() - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
-
“Number of users the policy is applied.”
- getConfigurationDeployedUserCount() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- getConfigurationDeploymentSummaryPerApp() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- getConfigurationDeploymentSummaryPerApp(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- getConfigurationManagerClientEnabledFeatures() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“ConfigrMgr client enabled features.
- getConfigurationProfileBlockChanges() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from installing configuration profiles and certificates interactively when the device is in supervised mode.”
- getConfigurationVersion() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
“Version of the policy for that overview”
- getConfigurationVersion() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
“Version of the policy for that overview”
- getConfigurationVersion() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
“Version of the policy for that overview”
- getConfigurationVersion() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
“Version of the policy for that overview”
- getConfigurationVersion() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
“Version of the policy for that overview”
- getConfigurationVersion() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
“Version of the policy for that overview”
- getConflictDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
“Number of conflict devices”
- getConflictDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
“Number of conflict devices”
- getConflictDeviceCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
“Number of conflict devices”
- getConflictDeviceCount() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
“Device conflict error count for the setting”
- getConflictDeviceCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of conflict devices.”
- getConflictUserCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of conflict users.”
- getConnectAppBlockAutoLaunch() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Specifies whether to automatically launch the Connect app whenever a projection is initiated.”
- getConnectedDevicesServiceBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to block Connected Devices Service which enables discovery and connection to other devices, remote messaging, remote app sessions and other cross-device experiences.”
- getConnectingIP() - Method in class odata.msgraph.client.complex.MessageSecurityState
- getConnectionSecurityRulesFromGroupPolicyMerged() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Configures the firewall to merge connection security rules from group policy with those from local store instead of ignoring the local store rules.
- getConnectionType() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getConnectors() - Method in class odata.msgraph.client.entity.Print
- getConnectors() - Method in class odata.msgraph.client.entity.Printer
- getConnectorServerName() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
“The name of the server hosting the Exchange Connector.”
- getConsentProvidedForMinor() - Method in class odata.msgraph.client.entity.User
- getConsentType() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- getConsumedUnits() - Method in class odata.msgraph.client.entity.SubscribedSku
- getContactEmail() - Method in class odata.msgraph.client.complex.PrivacyProfile
- getContactFolders() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getContactITEmailAddress() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Email address of the person/organization responsible for IT support.”
- getContactITName() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Name of the person/organization responsible for IT support.”
- getContactITNotes() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Text comments regarding the person/organization responsible for IT support.”
- getContactITPhoneNumber() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Phone number of the person/organization responsible for IT support.”
- getContacts() - Method in class odata.msgraph.client.entity.ContactFolder
-
Org.OData.Capabilities.V1.ChangeTracking
- getContacts() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getContactSyncBlocked() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether contacts can be synced to the user's device.”
- getContainerDisplayName() - Method in class odata.msgraph.client.complex.ResourceVisualization
- getContainerType() - Method in class odata.msgraph.client.complex.ResourceVisualization
- getContainerWebUrl() - Method in class odata.msgraph.client.complex.ResourceVisualization
- getContent() - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- getContent() - Method in class odata.msgraph.client.complex.ItemBody
- getContent() - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- getContent() - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- getContent() - Method in class odata.msgraph.client.complex.Report
- getContent() - Method in class odata.msgraph.client.complex.Thumbnail
- getContent() - Method in class odata.msgraph.client.complex.VisualInfo
- getContent() - Method in class odata.msgraph.client.entity.DriveItem
- getContent() - Method in class odata.msgraph.client.entity.DriveItemVersion
- getContent() - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw
-
“Status report content.”
- getContent() - Method in class odata.msgraph.client.entity.OnenotePage
- getContent() - Method in class odata.msgraph.client.entity.OnenoteResource
- getContent() - Method in class odata.msgraph.client.entity.WorkbookComment
- getContent() - Method in class odata.msgraph.client.entity.WorkbookCommentReply
- getContentBytes() - Method in class odata.msgraph.client.entity.FileAttachment
- getContentBytes() - Method in class odata.msgraph.client.entity.TeamworkHostedContent
- getContentData() - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- getContentData() - Method in class odata.msgraph.client.entity.FileAssessmentRequest
- getContentId() - Method in class odata.msgraph.client.entity.FileAttachment
- getContentInfo() - Method in class odata.msgraph.client.entity.UserActivity
- getContentLocation() - Method in class odata.msgraph.client.entity.FileAttachment
- getContentNamespaceUrl() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The DHA report version.
- getContentSource() - Method in class odata.msgraph.client.complex.SearchHit
- getContentSources() - Method in class odata.msgraph.client.complex.SearchRequest
- getContentSources(HttpRequestOptions) - Method in class odata.msgraph.client.complex.SearchRequest
- getContentType() - Method in class odata.msgraph.client.complex.AttachmentItem
- getContentType() - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- getContentType() - Method in class odata.msgraph.client.complex.ItemBody
- getContentType() - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- getContentType() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getContentType() - Method in class odata.msgraph.client.entity.Attachment
- getContentType() - Method in class odata.msgraph.client.entity.ListItem
- getContentType() - Method in class odata.msgraph.client.entity.PrintDocument
- getContentType() - Method in class odata.msgraph.client.entity.TeamworkHostedContent
- getContentType() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- getContentType() - Method in class odata.msgraph.client.entity.WorkbookComment
- getContentType() - Method in class odata.msgraph.client.entity.WorkbookCommentReply
- getContentTypes() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getContentTypes() - Method in class odata.msgraph.client.entity.List
- getContentTypes() - Method in class odata.msgraph.client.entity.Site
- getContentTypes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getContentTypesEnabled() - Method in class odata.msgraph.client.complex.ListInfo
- getContentUrl() - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- getContentUrl() - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- getContentUrl() - Method in class odata.msgraph.client.entity.OnenotePage
- getContentUrl() - Method in class odata.msgraph.client.entity.OnenoteResource
- getContentUrl() - Method in class odata.msgraph.client.entity.UserActivity
- getContentVersion() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The HealthAttestation state schema version”
- getContentVersions() - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
-
“The list of content versions for this app.”
- getContentVersions() - Method in class odata.msgraph.client.entity.MobileLobApp
-
“The list of content versions for this app.”
- getContractType() - Method in class odata.msgraph.client.entity.Contract
- getContributionToContentDiscoveryAsOrganizationDisabled() - Method in class odata.msgraph.client.entity.UserSettings
- getContributionToContentDiscoveryDisabled() - Method in class odata.msgraph.client.entity.UserSettings
- getControlCategory() - Method in class odata.msgraph.client.complex.ControlScore
- getControlCategory() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getControlName() - Method in class odata.msgraph.client.complex.ControlScore
- getControlScores() - Method in class odata.msgraph.client.entity.SecureScore
- getControlScores(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SecureScore
- getControlStateUpdates() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getControlStateUpdates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getConversationId() - Method in class odata.msgraph.client.entity.Message
- getConversationId() - Method in class odata.msgraph.client.entity.Post
- getConversationIndex() - Method in class odata.msgraph.client.entity.Message
- getConversations() - Method in class odata.msgraph.client.entity.Group
-
Org.OData.Capabilities.V1.ChangeTracking
- getConversationThreadId() - Method in class odata.msgraph.client.entity.PlannerTask
- getConversationThreadId() - Method in class odata.msgraph.client.entity.Post
- getCoordinates() - Method in class odata.msgraph.client.complex.Location
- getCopies() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getCopiesPerJob() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getCopiesPerJob() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getCopiesPrinted() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- getCopyPasteBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to Block the user from using copy paste.”
- getCopyright() - Method in class odata.msgraph.client.complex.Audio
- getCopyToFolder() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getCorrelationId() - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
-
“Id used for tracing the failure in the service.”
- getCorrelationId() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getCorrelationId() - Method in class odata.msgraph.client.entity.SignIn
- getCortanaBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to Block the user from using Cortana.”
- getCostCenter() - Method in class odata.msgraph.client.complex.EmployeeOrgData
- getCountdownDisplayBeforeRestartInMinutes() - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
-
“The number of minutes before the restart time to display the countdown dialog for pending restarts.”
- getCountriesAndRegions() - Method in class odata.msgraph.client.entity.CountryNamedLocation
- getCountriesAndRegions(HttpRequestOptions) - Method in class odata.msgraph.client.entity.CountryNamedLocation
- getCountriesBlockedForMinors() - Method in class odata.msgraph.client.complex.ParentalControlSettings
- getCountriesBlockedForMinors(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ParentalControlSettings
- getCountry() - Method in class odata.msgraph.client.entity.Organization
- getCountry() - Method in class odata.msgraph.client.entity.User
- getCountryCode() - Method in class odata.msgraph.client.complex.ParticipantInfo
- getCountryLetterCode() - Method in class odata.msgraph.client.entity.Organization
- getCountryOrRegion() - Method in class odata.msgraph.client.complex.PhysicalAddress
- getCountryOrRegion() - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- getCountryOrRegion() - Method in class odata.msgraph.client.complex.PrinterLocation
- getCountryOrRegion() - Method in class odata.msgraph.client.complex.SignInLocation
- getCountryOrRegion() - Method in class odata.msgraph.client.entity.VppToken
-
“Whether or not apps for the VPP token will be automatically updated.”
- getCourse() - Method in class odata.msgraph.client.entity.EducationClass
-
graph.TransparentContainerProperty
- getCourseNumber() - Method in class odata.msgraph.client.complex.EducationCourse
- getCpuInsufficentEventRatio() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getCrc32Hash() - Method in class odata.msgraph.client.complex.Hashes
- getCreate() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getCreatedBy() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- getCreatedBy() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getCreatedBy() - Method in class odata.msgraph.client.complex.RemoteItem
- getCreatedBy() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getCreatedBy() - Method in class odata.msgraph.client.entity.BaseItem
- getCreatedBy() - Method in class odata.msgraph.client.entity.EducationClass
-
graph.TransparentContainerProperty
- getCreatedBy() - Method in class odata.msgraph.client.entity.EducationSchool
-
graph.TransparentContainerProperty
- getCreatedBy() - Method in class odata.msgraph.client.entity.EducationUser
-
graph.TransparentContainerProperty
- getCreatedBy() - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- getCreatedBy() - Method in class odata.msgraph.client.entity.PlannerPlan
- getCreatedBy() - Method in class odata.msgraph.client.entity.PlannerTask
- getCreatedBy() - Method in class odata.msgraph.client.entity.PrintJob
- getCreatedBy() - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- getCreatedBy() - Method in class odata.msgraph.client.entity.Request
- getCreatedBy() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getCreatedBy() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- getCreatedByAppId() - Method in class odata.msgraph.client.entity.OnenotePage
- getCreatedByIdentity() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getCreatedByUser() - Method in class odata.msgraph.client.entity.BaseItem
- getCreatedDateTime() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- getCreatedDateTime() - Method in class odata.msgraph.client.complex.ChatMessageReaction
- getCreatedDateTime() - Method in class odata.msgraph.client.complex.FileSystemInfo
- getCreatedDateTime() - Method in class odata.msgraph.client.complex.Process
- getCreatedDateTime() - Method in class odata.msgraph.client.complex.RemoteItem
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.Alert
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.Application
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.BaseItem
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
-
Org.OData.Core.V1.Computed
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.Channel
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.Chat
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.ChatMessage
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“DateTime the object was created.”
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“DateTime the object was created.”
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
“Created date time in UTC of the device enrollment configuration”
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.Group
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
“The date and time the policy was created.”
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Date and time of creation”
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“DateTime the object was created.”
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“The date and time when the eBook file was created.”
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.MobileApp
-
“The date and time the app was created.”
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
“The time the file was created.”
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.NamedLocation
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.Operation
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.Organization
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.OutlookItem
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.PlannerPlan
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.PlannerTask
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.PrinterShare
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.PrintJob
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.PrintOperation
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.Request
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.SecureScore
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.SignIn
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.Team
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
“DateTime the object was created.”
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.TodoTask
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.User
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.UserActivity
- getCreatedDateTime() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- getCreatedDateTimeUtc() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
-
“DateTime when the entity is created.”
- getCreatedObjects() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getCreatedObjects() - Method in class odata.msgraph.client.entity.User
- getCreatedOnBehalfOf() - Method in class odata.msgraph.client.entity.Application
- getCreatedOnBehalfOf() - Method in class odata.msgraph.client.entity.Group
- getCreatedTime() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getCreationDateTime() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getCreationType() - Method in class odata.msgraph.client.entity.User
- getCreatorId() - Method in class odata.msgraph.client.entity.Subscription
- getCriteria() - Method in class odata.msgraph.client.entity.WorkbookFilter
- getCriterion1() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- getCriterion2() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- getCTag() - Method in class odata.msgraph.client.entity.DriveItem
- getCurrency() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getCurrentScore() - Method in class odata.msgraph.client.entity.SecureScore
- getCurrentValue() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“Current value of setting on device”
- getCurrentValue() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“Current value of setting on device”
- getCustomAuthenticationFactors() - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- getCustomAuthenticationFactors(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- getCustomBrowserDisplayName() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
“Friendly name of the preferred custom browser to open weblink on Android.
- getCustomBrowserPackageId() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
“Unique identifier of the preferred custom browser to open weblink on Android.
- getCustomBrowserProtocol() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
“A custom browser protocol to open weblink on iOS.
- getCustomData() - Method in class odata.msgraph.client.entity.Request
- getCustomerId() - Method in class odata.msgraph.client.entity.Contract
- getCustomizedMessageBody() - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- getCustomKeyIdentifier() - Method in class odata.msgraph.client.complex.KeyCredential
- getCustomKeyIdentifier() - Method in class odata.msgraph.client.complex.PasswordCredential
- getCustomMailTip() - Method in class odata.msgraph.client.complex.MailTips
- getCustomSettings() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“A set of string key and string value pairs to be sent to the affected users, unalterned by this service”
- getCustomSettings() - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
-
“A set of string key and string value pairs to be sent to apps for users to whom the configuration is scoped, unalterned by this service”
- getCustomSettings(HttpRequestOptions) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“A set of string key and string value pairs to be sent to the affected users, unalterned by this service”
- getCustomSettings(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
-
“A set of string key and string value pairs to be sent to apps for users to whom the configuration is scoped, unalterned by this service”
- getCve() - Method in class odata.msgraph.client.complex.VulnerabilityState
- getCycleId() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getDailyPrintUsageByPrinter() - Method in class odata.msgraph.client.entity.ReportRoot
- getDailyPrintUsageByUser() - Method in class odata.msgraph.client.entity.ReportRoot
- getDarkBackgroundLogo() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Logo image displayed in Company Portal apps which have a dark background behind the logo.”
- getData() - Method in class odata.msgraph.client.complex.AgreementFileData
- getData() - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- getDataBackupBlocked() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether the backup of a managed app's data is blocked.”
- getDataExcutionPolicy() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“DEP Policy defines a set of hardware and software technologies that perform additional checks on memory”
- getDataKey() - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- getDataLabels() - Method in class odata.msgraph.client.entity.WorkbookChart
- getDataLocationCode() - Method in class odata.msgraph.client.complex.SiteCollection
- getDataOption() - Method in class odata.msgraph.client.complex.WorkbookSortField
- getDataRecoveryCertificate() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Specifies a recovery certificate that can be used for data recovery of encrypted files.
- getDataSignature() - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- getDataType() - Method in class odata.msgraph.client.entity.ExtensionProperty
- getDataType() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- getDate() - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime
- getDateFormat() - Method in class odata.msgraph.client.complex.MailboxSettings
- getDateTime() - Method in class odata.msgraph.client.complex.DateTimeTimeZone
- getDateTime() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getDaylightBias() - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset
- getDaylightOffset() - Method in class odata.msgraph.client.complex.CustomTimeZone
- getDayOccurrence() - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- getDayOfMonth() - Method in class odata.msgraph.client.complex.RecurrencePattern
- getDayOfWeek() - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- getDaysOfWeek() - Method in class odata.msgraph.client.complex.RecurrencePattern
- getDaysOfWeek() - Method in class odata.msgraph.client.complex.WorkingHours
- getDaysOfWeek(HttpRequestOptions) - Method in class odata.msgraph.client.complex.RecurrencePattern
- getDaysOfWeek(HttpRequestOptions) - Method in class odata.msgraph.client.complex.WorkingHours
- getDaysWithoutContactBeforeUnenroll() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“Offline interval before app data is wiped (days)”
- getDeadlineDateTime() - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
-
“The time at which the app should be installed.”
- getDecimalPlaces() - Method in class odata.msgraph.client.complex.NumberColumn
- getDecision() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getDecisions() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- getDefault() - Method in class odata.msgraph.client.complex.ContentTypeOrder
- getDefaultDecision() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getDefaultDecisionEnabled() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getDefaultDomainName() - Method in class odata.msgraph.client.entity.Contract
- getDefaultLocale() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
“The default locale to fallback onto when the requested locale is not available.”
- getDefaultManagedAppProtections() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“Default managed app policies.”
- getDefaultOnlineMeetingProvider() - Method in class odata.msgraph.client.entity.Calendar
- getDefaultPages() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- getDefaults() - Method in class odata.msgraph.client.entity.PrinterBase
- getDefaultUserRolePermissions() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- getDefaultValue() - Method in class odata.msgraph.client.complex.SettingTemplateValue
- getDefaultValue() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getDefenderAdditionalGuardedFolders() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“List of folder paths to be added to the list of protected folders”
- getDefenderAdditionalGuardedFolders(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“List of folder paths to be added to the list of protected folders”
- getDefenderAttackSurfaceReductionExcludedPaths() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“List of exe files and folders to be excluded from attack surface reduction rules”
- getDefenderAttackSurfaceReductionExcludedPaths(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“List of exe files and folders to be excluded from attack surface reduction rules”
- getDefenderBlockEndUserAccess() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether or not to block end user access to Defender.”
- getDefenderCloudBlockLevel() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specifies the level of cloud-delivered protection.”
- getDefenderDaysBeforeDeletingQuarantinedMalware() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Number of days before deleting quarantined malware.
- getDefenderDetectedMalwareActions() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Gets or sets Defender’s actions to take on detected Malware per threat level.”
- getDefenderExploitProtectionXml() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Xml content containing information regarding exploit protection details.”
- getDefenderExploitProtectionXmlFileName() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Name of the file from which DefenderExploitProtectionXml was obtained.”
- getDefenderFileExtensionsToExclude() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“File extensions to exclude from scans and real time protection.”
- getDefenderFileExtensionsToExclude(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“File extensions to exclude from scans and real time protection.”
- getDefenderFilesAndFoldersToExclude() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Files and folder to exclude from scans and real time protection.”
- getDefenderFilesAndFoldersToExclude(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Files and folder to exclude from scans and real time protection.”
- getDefenderGuardedFoldersAllowedAppPaths() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“List of paths to exe that are allowed to access protected folders”
- getDefenderGuardedFoldersAllowedAppPaths(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“List of paths to exe that are allowed to access protected folders”
- getDefenderMonitorFileActivity() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Value for monitoring file activity.”
- getDefenderProcessesToExclude() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Processes to exclude from scans and real time protection.”
- getDefenderProcessesToExclude(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Processes to exclude from scans and real time protection.”
- getDefenderPromptForSampleSubmission() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The configuration for how to prompt user for sample submission.”
- getDefenderRequireBehaviorMonitoring() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to require behavior monitoring.”
- getDefenderRequireCloudProtection() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to require cloud protection.”
- getDefenderRequireNetworkInspectionSystem() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to require network inspection system.”
- getDefenderRequireRealTimeMonitoring() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to require real time monitoring.”
- getDefenderScanArchiveFiles() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to scan archive files.”
- getDefenderScanDownloads() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to scan downloads.”
- getDefenderScanIncomingMail() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to scan incoming mail messages.”
- getDefenderScanMappedNetworkDrivesDuringFullScan() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to scan mapped network drives during full scan.”
- getDefenderScanMaxCpu() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Max CPU usage percentage during scan.
- getDefenderScanNetworkFiles() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to scan files opened from a network folder.”
- getDefenderScanRemovableDrivesDuringFullScan() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to scan removable drives during full scan.”
- getDefenderScanScriptsLoadedInInternetExplorer() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to scan scripts loaded in Internet Explorer browser.”
- getDefenderScanType() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The defender system scan type.”
- getDefenderScheduledQuickScanTime() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The time to perform a daily quick scan.”
- getDefenderScheduledScanTime() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The defender time for the system scan.”
- getDefenderSecurityCenterBlockExploitProtectionOverride() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Indicates whether or not to block user from overriding Exploit Protection settings.”
- getDefenderSignatureUpdateIntervalInHours() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The signature update interval in hours.
- getDefenderSystemScanSchedule() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Defender day of the week for the system scan.”
- getDefinition() - Method in class odata.msgraph.client.entity.PrintTask
- getDefinition() - Method in class odata.msgraph.client.entity.PrintTaskTrigger
- getDefinition() - Method in class odata.msgraph.client.entity.StsPolicy
- getDefinition(HttpRequestOptions) - Method in class odata.msgraph.client.entity.StsPolicy
- getDefinitionLookupBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block definition lookup when the device is in supervised mode (iOS 8.1.3 and later ).”
- getDefinitions() - Method in class odata.msgraph.client.entity.AccessReviewSet
- getDelayEventRatio() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getDelegatedPermissionClassifications() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getDelegatedPermissionIds() - Method in class odata.msgraph.client.complex.PreAuthorizedApplication
- getDelegatedPermissionIds(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PreAuthorizedApplication
- getDelegateMeetingMessageDeliveryOptions() - Method in class odata.msgraph.client.complex.MailboxSettings
- getDelete() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getDelete() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getDeleted() - Method in class odata.msgraph.client.complex.Quota
- getDeleted() - Method in class odata.msgraph.client.entity.DriveItem
- getDeletedDateTime() - Method in class odata.msgraph.client.entity.ChatMessage
- getDeletedDateTime() - Method in class odata.msgraph.client.entity.DirectoryObject
- getDeletedItems() - Method in class odata.msgraph.client.entity.Directory
- getDeletionState() - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
-
“Device deletion state”
- getDeliveryAction() - Method in class odata.msgraph.client.complex.MessageSecurityState
- getDeliveryLocation() - Method in class odata.msgraph.client.complex.MessageSecurityState
- getDeliveryOptimizationMode() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Delivery Optimization Mode”
- getDeliveryRestricted() - Method in class odata.msgraph.client.complex.MailTips
- getDeltaCertificateRevocationListUrl() - Method in class odata.msgraph.client.complex.CertificateAuthority
- getDenied() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
-
“If true, app is denied protection or exemption.”
- getDepartment() - Method in class odata.msgraph.client.entity.Contact
- getDepartment() - Method in class odata.msgraph.client.entity.EducationUser
- getDepartment() - Method in class odata.msgraph.client.entity.OrgContact
- getDepartment() - Method in class odata.msgraph.client.entity.Person
- getDepartment() - Method in class odata.msgraph.client.entity.User
- getDeployedAppCount() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
“Count of apps to which the current policy is deployed.”
- getDeployedAppCount() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“Count of apps to which the current policy is deployed.”
- getDeployedAppCount() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
“Count of apps to which the current policy is deployed.”
- getDeployedAppCount() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
-
“Count of apps to which the current policy is deployed.”
- getDeploymentSummary() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
“Navigation property to deployment summary of the configuration.”
- getDeploymentSummary() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“Navigation property to deployment summary of the configuration.”
- getDeploymentSummary() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
“Navigation property to deployment summary of the configuration.”
- getDeploymentSummary() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
-
“Navigation property to deployment summary of the configuration.”
- getDeprecated() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getDescription() - Method in class odata.msgraph.client.complex.AppRole
- getDescription() - Method in class odata.msgraph.client.complex.ControlScore
- getDescription() - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- getDescription() - Method in class odata.msgraph.client.complex.EducationCourse
- getDescription() - Method in class odata.msgraph.client.complex.OmaSetting
-
“Description.”
- getDescription() - Method in class odata.msgraph.client.complex.PrinterStatus
- getDescription() - Method in class odata.msgraph.client.complex.PrintJobStatus
- getDescription() - Method in class odata.msgraph.client.complex.PrintOperationStatus
- getDescription() - Method in class odata.msgraph.client.complex.PrintTaskStatus
- getDescription() - Method in class odata.msgraph.client.complex.ProvisioningStep
- getDescription() - Method in class odata.msgraph.client.complex.SettingTemplateValue
- getDescription() - Method in class odata.msgraph.client.complex.VisualInfo
- getDescription() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
-
“The app's description.”
- getDescription() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
-
“Data recovery Certificate description”
- getDescription() - Method in class odata.msgraph.client.entity.AdministrativeUnit
- getDescription() - Method in class odata.msgraph.client.entity.Alert
- getDescription() - Method in class odata.msgraph.client.entity.Application
- getDescription() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getDescription() - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- getDescription() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- getDescription() - Method in class odata.msgraph.client.entity.BaseItem
- getDescription() - Method in class odata.msgraph.client.entity.Channel
- getDescription() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getDescription() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- getDescription() - Method in class odata.msgraph.client.entity.ContentType
- getDescription() - Method in class odata.msgraph.client.entity.DeviceCategory
-
“Optional description for the device category.”
- getDescription() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“Admin provided description of the Device Configuration.”
- getDescription() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“Admin provided description of the Device Configuration.”
- getDescription() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
“The description of the device enrollment configuration”
- getDescription() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- getDescription() - Method in class odata.msgraph.client.entity.DirectoryRole
- getDescription() - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
- getDescription() - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
- getDescription() - Method in class odata.msgraph.client.entity.EducationClass
- getDescription() - Method in class odata.msgraph.client.entity.EducationOrganization
- getDescription() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- getDescription() - Method in class odata.msgraph.client.entity.Group
- getDescription() - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- getDescription() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- getDescription() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
“The policy's description.”
- getDescription() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“Admin provided description of the Device Configuration.”
- getDescription() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“Description.”
- getDescription() - Method in class odata.msgraph.client.entity.MobileApp
-
“The description of the app.”
- getDescription() - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- getDescription() - Method in class odata.msgraph.client.entity.PolicyBase
- getDescription() - Method in class odata.msgraph.client.entity.ResourceOperation
-
“Description of the resource operation.
- getDescription() - Method in class odata.msgraph.client.entity.RoleAssignment
-
“Description of the Role Assignment.”
- getDescription() - Method in class odata.msgraph.client.entity.RoleDefinition
-
“Description of the Role definition.”
- getDescription() - Method in class odata.msgraph.client.entity.SchemaExtension
- getDescription() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getDescription() - Method in class odata.msgraph.client.entity.Team
- getDescription() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getDescription() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
“Administrator-supplied description of the T&C policy.”
- getDescription() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getDescriptionForAdmins() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getDescriptionForReviewers() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getDestinationAddress() - Method in class odata.msgraph.client.complex.NetworkConnection
- getDestinationDomain() - Method in class odata.msgraph.client.complex.NetworkConnection
- getDestinationLocation() - Method in class odata.msgraph.client.complex.NetworkConnection
- getDestinationPort() - Method in class odata.msgraph.client.complex.NetworkConnection
- getDestinationRoutingReason() - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- getDestinationRoutingReason() - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- getDestinationServiceIp() - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- getDestinationServiceName() - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- getDestinationUrl() - Method in class odata.msgraph.client.complex.NetworkConnection
- getDetails() - Method in class odata.msgraph.client.complex.PrinterStatus
- getDetails() - Method in class odata.msgraph.client.complex.PrintJobStatus
- getDetails() - Method in class odata.msgraph.client.complex.ProvisionedIdentity
- getDetails() - Method in class odata.msgraph.client.complex.ProvisioningStep
- getDetails() - Method in class odata.msgraph.client.complex.ProvisioningSystem
- getDetails() - Method in class odata.msgraph.client.complex.PublicError
- getDetails() - Method in class odata.msgraph.client.complex.PublicInnerError
- getDetails() - Method in class odata.msgraph.client.entity.PlannerPlan
- getDetails() - Method in class odata.msgraph.client.entity.PlannerTask
- getDetails(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterStatus
- getDetails(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrintJobStatus
- getDetails(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PublicError
- getDetails(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PublicInnerError
- getDetectedApps() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The list of detected apps associated with a device.”
- getDetectionIds() - Method in class odata.msgraph.client.entity.Alert
- getDetectionIds(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getDetectionType() - Method in class odata.msgraph.client.complex.AlertDetection
- getDeveloper() - Method in class odata.msgraph.client.entity.MobileApp
-
“The developer of the app.”
- getDeveloperUnlockSetting() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to allow developer unlock.”
- getDevice() - Method in class odata.msgraph.client.complex.IdentitySet
- getDevice() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- getDevice() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- getDeviceAccount() - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- getDeviceAccountEmail() - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- getDeviceActionResults() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“List of ComplexType deviceActionResult objects.
- getDeviceActionResults(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ManagedDevice
-
“List of ComplexType deviceActionResult objects.
- getDeviceBlockEnableRestrictions() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow the user to enables restrictions in the device settings when the device is in supervised mode.”
- getDeviceBlockEraseContentAndSettings() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow the use of the 'Erase all content and settings ' option on the device when the device is in supervised mode.”
- getDeviceBlockNameModification() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow device name modification when the device is in supervised mode (iOS 9.0 and later).”
- getDeviceCategories() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The list of device categories with the tenant.”
- getDeviceCategory() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Device category”
- getDeviceCategoryDisplayName() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Device category display name.
- getDeviceClippingEventRatio() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getDeviceComplianceCheckinThresholdDays() - Method in class odata.msgraph.client.complex.DeviceManagementSettings
-
“The number of days a device is allowed to go without checking in to remain compliant.”
- getDeviceCompliancePolicies() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The device compliance policies.”
- getDeviceCompliancePolicyDeviceStateSummary() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The device compliance state summary for this account.”
- getDeviceCompliancePolicySettingStateSummaries() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The summary states of compliance policy settings for this account.”
- getDeviceCompliancePolicyStates() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Device compliance policy states for this device.”
- getDeviceComplianceRequired() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether device compliance is required.”
- getDeviceComplianceSettingStates() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- getDeviceConfiguration() - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
“Whether device configuration is managed by Intune”
- getDeviceConfigurationDeviceStateSummaries() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The device configuration device state summary for this account.”
- getDeviceConfigurations() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The device configurations.”
- getDeviceConfigurationStates() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Device configuration states for this device.”
- getDeviceCount() - Method in class odata.msgraph.client.entity.DetectedApp
-
“The number of devices that have installed this application”
- getDeviceCount() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
-
“Device Count”
- getDeviceCount() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
-
“Device Count”
- getDeviceDescription() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getDeviceDetail() - Method in class odata.msgraph.client.entity.SignIn
- getDeviceDisplayName() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getDeviceDisplayName() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
“Device name of the DevicePolicyStatus.”
- getDeviceDisplayName() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
“Device name of the DevicePolicyStatus.”
- getDeviceDisplayName() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“Device name of the DevicePolicyStatus.”
- getDeviceDisplayName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
“Device name of the DevicePolicyStatus.”
- getDeviceEnrollmentConfigurations() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The list of device enrollment configurations”
- getDeviceEnrollmentLimit() - Method in class odata.msgraph.client.entity.User
-
“The limit on the maximum number of devices that the user is permitted to enroll.
- getDeviceEnrollmentType() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Enrollment type of the device.
- getDeviceErrorCode() - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
-
“Device error code reported by Device Directory Service(DDS).”
- getDeviceErrorName() - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
-
“Device error name reported by Device Directory Service(DDS).”
- getDeviceExchangeAccessStateSummary() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
“Distribution of Exchange Access State in Intune”
- getDeviceGlitchEventRatio() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getDeviceHealthAttestationState() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“The device health attestation state.
- getDeviceHealthAttestationStatus() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The DHA report version.
- getDeviceId() - Method in class odata.msgraph.client.complex.DeviceDetail
- getDeviceId() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getDeviceId() - Method in class odata.msgraph.client.entity.Device
- getDeviceId() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The Device Id that is being reported”
- getDeviceId() - Method in class odata.msgraph.client.entity.DeviceInstallState
-
“Device Id.”
- getDeviceId() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
“Azure AD device identifier.”
- getDeviceId() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“The device id that is being reported.”
- getDeviceIdentities() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
-
“Collection of all Autopilot devices as a part of this upload.”
- getDeviceImportStatus() - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
-
“Device status reported by Device Directory Service(DDS).”
- getDeviceLocation() - Method in class odata.msgraph.client.complex.LocateDeviceActionResult
-
“device location”
- getDeviceManagementBlockFactoryResetOnMobile() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from resetting their phone.”
- getDeviceManagementBlockManualUnenroll() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from doing manual un-enrollment from device management.”
- getDeviceManagementPartners() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The list of Device Management Partners configured by the tenant.”
- getDeviceManagementTroubleshootingEvents() - Method in class odata.msgraph.client.entity.User
-
“The list of troubleshooting events for this user.”
- getDeviceMetadata() - Method in class odata.msgraph.client.entity.Device
- getDeviceModel() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
“The device model that is being reported”
- getDeviceModel() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The device model that is being reported”
- getDeviceModel() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
“The device model that is being reported”
- getDeviceModel() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“The device model that is being reported”
- getDeviceModel() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
“The device model that is being reported”
- getDeviceName() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getDeviceName() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The Device Name that is being reported”
- getDeviceName() - Method in class odata.msgraph.client.entity.DeviceInstallState
-
“Device name.”
- getDeviceName() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Host device name”
- getDeviceName() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Name of the device.
- getDeviceOperatingSystemSummary() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
“Device operating system summary.”
- getDeviceOSType() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getDeviceOSVersion() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getDeviceRegistrationId() - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
-
“ZTD Device Registration ID .”
- getDeviceRegistrationId() - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
-
“Device Registration ID for successfully added device reported by Device Directory Service(DDS).”
- getDeviceRegistrationState() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Device registration state.
- getDeviceRestartBehavior() - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience
-
“Device restart behavior.”
- getDevicesCount() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
“Devices count for that user.”
- getDevicesCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
“Devices count for that user.”
- getDevicesCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
“Devices count for that user.”
- getDeviceSettingStateSummaries() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“Compliance Setting State Device Summary”
- getDeviceSettingStateSummaries() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“Device Configuration Setting State Device Summary”
- getDeviceSharingAllowed() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to allow device sharing mode.”
- getDeviceStates() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“The list of installation states for this eBook.”
- getDeviceStates() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
“The install state of the eBook.”
- getDeviceStatuses() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“List of DeviceComplianceDeviceStatus.”
- getDeviceStatuses() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“Device configuration installation status by device.”
- getDeviceStatuses() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“List of ManagedDeviceMobileAppConfigurationDeviceStatus.”
- getDeviceStatusOverview() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“Device compliance devices status overview”
- getDeviceStatusOverview() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“Device Configuration devices status overview”
- getDeviceStatusSummary() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“App configuration device status summary.”
- getDeviceTag() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“App management SDK generated tag, which helps relate apps hosted on the same device.
- getDeviceTag() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- getDeviceThreatProtectionEnabled() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require that devices have enabled device threat protection.”
- getDeviceThreatProtectionEnabled() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require that devices have enabled device threat protection.”
- getDeviceThreatProtectionEnabled() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Require that devices have enabled device threat protection .”
- getDeviceThreatProtectionEnabled() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Require that devices have enabled device threat protection.”
- getDeviceThreatProtectionRequiredSecurityLevel() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require Mobile Threat Protection minimum risk level to report noncompliance.”
- getDeviceThreatProtectionRequiredSecurityLevel() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require Mobile Threat Protection minimum risk level to report noncompliance.”
- getDeviceThreatProtectionRequiredSecurityLevel() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Require Mobile Threat Protection minimum risk level to report noncompliance.”
- getDeviceThreatProtectionRequiredSecurityLevel() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Require Mobile Threat Protection minimum risk level to report noncompliance.”
- getDeviceType() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Host device type”
- getDeviceVersion() - Method in class odata.msgraph.client.entity.Device
- getDiagnosticDataBlockSubmission() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block diagnostic data submission.”
- getDiagnosticDataBlockSubmission() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block diagnostic data submission.”
- getDiagnosticDataBlockSubmission() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block diagnostic data submission.”
- getDiagnosticDataBlockSubmissionModification() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow diagnostics submission settings modification when the device is in supervised mode (iOS 9.3.2 and later).”
- getDiagnosticsBlockDataSubmission() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to block diagnostic data submission.”
- getDiagnosticsDataSubmissionMode() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Gets or sets a value allowing the device to send diagnostic and usage telemetry data, such as Watson.”
- getDialinUrl() - Method in class odata.msgraph.client.complex.AudioConferencing
- getDirection() - Method in class odata.msgraph.client.complex.MediaStream
- getDirection() - Method in class odata.msgraph.client.complex.NetworkConnection
- getDirection() - Method in class odata.msgraph.client.entity.Call
- getDirectionality() - Method in class odata.msgraph.client.complex.MessageSecurityState
- getDirectoryAudits() - Method in class odata.msgraph.client.entity.AuditLogRoot
- getDirectoryScope() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getDirectoryScopeId() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getDirectReports() - Method in class odata.msgraph.client.entity.OrgContact
- getDirectReports() - Method in class odata.msgraph.client.entity.User
- getDisableAccountManager() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Disables the account manager for shared PC mode.”
- getDisableAppEncryptionIfDeviceEncryptionIsEnabled() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
“When this setting is enabled, app level encryption is disabled if device level encryption is enabled”
- getDisableAppEncryptionIfDeviceEncryptionIsEnabled() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“When this setting is enabled, app level encryption is disabled if device level encryption is enabled.
- getDisableAppPinIfDevicePinIsSet() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether use of the app pin is required if the device pin is set.”
- getDisabledPlans() - Method in class odata.msgraph.client.complex.AssignedLicense
- getDisabledPlans() - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- getDisabledPlans(HttpRequestOptions) - Method in class odata.msgraph.client.complex.AssignedLicense
- getDisabledPlans(HttpRequestOptions) - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- getDisableEduPolicies() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Specifies whether the default shared PC education environment policies should be disabled.
- getDisablePowerPolicies() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Specifies whether the default shared PC power policies should be disabled.”
- getDisableSignInOnResume() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Disables the requirement to sign in whenever the device wakes up from sleep mode .”
- getDisc() - Method in class odata.msgraph.client.complex.Audio
- getDiscCount() - Method in class odata.msgraph.client.complex.Audio
- getDisplayAs() - Method in class odata.msgraph.client.complex.ChoiceColumn
- getDisplayAs() - Method in class odata.msgraph.client.complex.DateTimeColumn
- getDisplayAs() - Method in class odata.msgraph.client.complex.NumberColumn
- getDisplayAs() - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- getDisplayDeviceName() - Method in class odata.msgraph.client.entity.Room
- getDisplayName() - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- getDisplayName() - Method in class odata.msgraph.client.complex.AppConsentRequestScope
- getDisplayName() - Method in class odata.msgraph.client.complex.AppIdentity
- getDisplayName() - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- getDisplayName() - Method in class odata.msgraph.client.complex.AppRole
- getDisplayName() - Method in class odata.msgraph.client.complex.AssignedLabel
- getDisplayName() - Method in class odata.msgraph.client.complex.DeviceDetail
- getDisplayName() - Method in class odata.msgraph.client.complex.EducationCourse
- getDisplayName() - Method in class odata.msgraph.client.complex.EducationTerm
- getDisplayName() - Method in class odata.msgraph.client.complex.Identity
- getDisplayName() - Method in class odata.msgraph.client.complex.InsightIdentity
- getDisplayName() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Company/organization name that is displayed to end users.”
- getDisplayName() - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage
-
“Name of the folder page”
- getDisplayName() - Method in class odata.msgraph.client.complex.IosHomeScreenItem
-
“Name of the app”
- getDisplayName() - Method in class odata.msgraph.client.complex.IosHomeScreenPage
-
“Name of the page”
- getDisplayName() - Method in class odata.msgraph.client.complex.KeyCredential
- getDisplayName() - Method in class odata.msgraph.client.complex.LocaleInfo
- getDisplayName() - Method in class odata.msgraph.client.complex.Location
- getDisplayName() - Method in class odata.msgraph.client.complex.ModifiedProperty
- getDisplayName() - Method in class odata.msgraph.client.complex.OmaSetting
-
“Display Name.”
- getDisplayName() - Method in class odata.msgraph.client.complex.PasswordCredential
- getDisplayName() - Method in class odata.msgraph.client.complex.RecentNotebook
- getDisplayName() - Method in class odata.msgraph.client.complex.SettingSource
- getDisplayName() - Method in class odata.msgraph.client.complex.ShiftActivity
- getDisplayName() - Method in class odata.msgraph.client.complex.ShiftItem
- getDisplayName() - Method in class odata.msgraph.client.complex.TargetResource
- getDisplayName() - Method in class odata.msgraph.client.complex.TimeZoneInformation
- getDisplayName() - Method in class odata.msgraph.client.complex.Website
- getDisplayName() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
“The display name for the rule.
- getDisplayName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
-
“App display name.”
- getDisplayName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
-
“Display name”
- getDisplayName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
-
“Display name”
- getDisplayName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
-
“Display name”
- getDisplayName() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getDisplayName() - Method in class odata.msgraph.client.entity.AdministrativeUnit
- getDisplayName() - Method in class odata.msgraph.client.entity.Agreement
- getDisplayName() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- getDisplayName() - Method in class odata.msgraph.client.entity.Application
- getDisplayName() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getDisplayName() - Method in class odata.msgraph.client.entity.ApprovalStage
- getDisplayName() - Method in class odata.msgraph.client.entity.AppScope
-
Org.OData.Core.V1.Computed
- getDisplayName() - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- getDisplayName() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- getDisplayName() - Method in class odata.msgraph.client.entity.Channel
- getDisplayName() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getDisplayName() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“Partner display name”
- getDisplayName() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- getDisplayName() - Method in class odata.msgraph.client.entity.Contact
- getDisplayName() - Method in class odata.msgraph.client.entity.ContactFolder
- getDisplayName() - Method in class odata.msgraph.client.entity.Contract
- getDisplayName() - Method in class odata.msgraph.client.entity.ConversationMember
- getDisplayName() - Method in class odata.msgraph.client.entity.DetectedApp
-
“Name of the discovered application.
- getDisplayName() - Method in class odata.msgraph.client.entity.Device
- getDisplayName() - Method in class odata.msgraph.client.entity.DeviceCategory
-
“Display name for the device category.”
- getDisplayName() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“Admin provided name of the device configuration.”
- getDisplayName() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
“The name of the policy for this policyBase”
- getDisplayName() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“Admin provided name of the device configuration.”
- getDisplayName() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
“The name of the policy for this policyBase”
- getDisplayName() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
“The display name of the device enrollment configuration”
- getDisplayName() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
“Partner display name”
- getDisplayName() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- getDisplayName() - Method in class odata.msgraph.client.entity.DirectoryRole
- getDisplayName() - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
- getDisplayName() - Method in class odata.msgraph.client.entity.EducationClass
- getDisplayName() - Method in class odata.msgraph.client.entity.EducationOrganization
- getDisplayName() - Method in class odata.msgraph.client.entity.EducationUser
- getDisplayName() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- getDisplayName() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- getDisplayName() - Method in class odata.msgraph.client.entity.Group
- getDisplayName() - Method in class odata.msgraph.client.entity.GroupSetting
- getDisplayName() - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- getDisplayName() - Method in class odata.msgraph.client.entity.IdentityApiConnector
- getDisplayName() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- getDisplayName() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- getDisplayName() - Method in class odata.msgraph.client.entity.LinkedResource
- getDisplayName() - Method in class odata.msgraph.client.entity.List
- getDisplayName() - Method in class odata.msgraph.client.entity.MailFolder
- getDisplayName() - Method in class odata.msgraph.client.entity.ManagedAppOperation
-
“The operation name.”
- getDisplayName() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
“Policy display name.”
- getDisplayName() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- getDisplayName() - Method in class odata.msgraph.client.entity.ManagedAppStatus
-
“Friendly name of the status report.”
- getDisplayName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“Admin provided name of the device configuration.”
- getDisplayName() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“Name of the eBook.”
- getDisplayName() - Method in class odata.msgraph.client.entity.MessageRule
- getDisplayName() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- getDisplayName() - Method in class odata.msgraph.client.entity.MobileApp
-
“The admin provided or imported title of the app.”
- getDisplayName() - Method in class odata.msgraph.client.entity.MobileAppCategory
-
“The name of the app category.”
- getDisplayName() - Method in class odata.msgraph.client.entity.NamedLocation
- getDisplayName() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
“Display name for the Notification Message Template.”
- getDisplayName() - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- getDisplayName() - Method in class odata.msgraph.client.entity.Organization
- getDisplayName() - Method in class odata.msgraph.client.entity.OrgContact
- getDisplayName() - Method in class odata.msgraph.client.entity.OutlookCategory
- getDisplayName() - Method in class odata.msgraph.client.entity.Person
- getDisplayName() - Method in class odata.msgraph.client.entity.Place
- getDisplayName() - Method in class odata.msgraph.client.entity.PolicyBase
- getDisplayName() - Method in class odata.msgraph.client.entity.PrintConnector
- getDisplayName() - Method in class odata.msgraph.client.entity.PrintDocument
- getDisplayName() - Method in class odata.msgraph.client.entity.PrinterBase
- getDisplayName() - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
- getDisplayName() - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- getDisplayName() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
“Display name of the partner.”
- getDisplayName() - Method in class odata.msgraph.client.entity.RoleAssignment
-
“The display or friendly name of the role Assignment.”
- getDisplayName() - Method in class odata.msgraph.client.entity.RoleDefinition
-
“Display Name of the Role definition.”
- getDisplayName() - Method in class odata.msgraph.client.entity.SchedulingGroup
- getDisplayName() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getDisplayName() - Method in class odata.msgraph.client.entity.Site
- getDisplayName() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“The name of the policy.”
- getDisplayName() - Method in class odata.msgraph.client.entity.Team
- getDisplayName() - Method in class odata.msgraph.client.entity.TeamsApp
- getDisplayName() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getDisplayName() - Method in class odata.msgraph.client.entity.TeamsTab
- getDisplayName() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
“Display name of the TEM partner.”
- getDisplayName() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
“Administrator-supplied name for the T&C policy.”
- getDisplayName() - Method in class odata.msgraph.client.entity.TimeOffReason
- getDisplayName() - Method in class odata.msgraph.client.entity.TodoTaskList
- getDisplayName() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getDisplayName() - Method in class odata.msgraph.client.entity.User
- getDisplayName() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- getDisplayName() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Display Name”
- getDisplayName() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- getDisplayName() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
“The friendly name”
- getDisplayName() - Method in class odata.msgraph.client.entity.WorkforceIntegration
- getDisplayText() - Method in class odata.msgraph.client.complex.VisualInfo
- getDistributionMethod() - Method in class odata.msgraph.client.entity.TeamsApp
- getDivision() - Method in class odata.msgraph.client.complex.EmployeeOrgData
- getDlpAction() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- getDnsSuffix() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getDocumentConversionEnabled() - Method in class odata.msgraph.client.complex.PrintSettings
- getDocumentName() - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- getDocuments() - Method in class odata.msgraph.client.entity.PrintJob
- getDocumentsBlockManagedDocumentsInUnmanagedApps() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from viewing managed documents in unmanaged apps.”
- getDocumentsBlockUnmanagedDocumentsInManagedApps() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from viewing unmanaged documents in managed apps.”
- getDomainName() - Method in class odata.msgraph.client.complex.UserSecurityState
- getDomainName() - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount
- getDomainNameReferences() - Method in class odata.msgraph.client.entity.Domain
- getDomainRegisteredDateTime() - Method in class odata.msgraph.client.complex.NetworkConnection
- getDpi() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getDpi() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getDpis() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getDpis(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getDraftOpenShift() - Method in class odata.msgraph.client.entity.OpenShift
- getDraftShift() - Method in class odata.msgraph.client.entity.Shift
- getDraftTimeOff() - Method in class odata.msgraph.client.entity.TimeOff
- getDrive() - Method in class odata.msgraph.client.entity.Group
- getDrive() - Method in class odata.msgraph.client.entity.List
- getDrive() - Method in class odata.msgraph.client.entity.Site
- getDrive() - Method in class odata.msgraph.client.entity.User
- getDriveId() - Method in class odata.msgraph.client.complex.ItemReference
- getDriveItem() - Method in class odata.msgraph.client.entity.ItemActivity
- getDriveItem() - Method in class odata.msgraph.client.entity.ListItem
- getDriveItem() - Method in class odata.msgraph.client.entity.SharedDriveItem
- getDriversExcluded() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Exclude Windows update Drivers”
- getDrives() - Method in class odata.msgraph.client.entity.Group
- getDrives() - Method in class odata.msgraph.client.entity.Site
- getDrives() - Method in class odata.msgraph.client.entity.User
- getDriveType() - Method in class odata.msgraph.client.complex.ItemReference
- getDriveType() - Method in class odata.msgraph.client.entity.Drive
- getDualEnrolledDeviceCount() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
“The number of devices enrolled in both MDM and EAS”
- getDueDateTime() - Method in class odata.msgraph.client.complex.FollowupFlag
- getDueDateTime() - Method in class odata.msgraph.client.entity.PlannerTask
- getDueDateTime() - Method in class odata.msgraph.client.entity.TodoTask
- getDuplexMode() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getDuplexMode() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getDuplexModes() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getDuplexModes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getDuration() - Method in class odata.msgraph.client.complex.Audio
- getDuration() - Method in class odata.msgraph.client.complex.Video
- getDurationInMilliseconds() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getDynamicCriteria() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- getEarlyLaunchAntiMalwareDriverEnabled() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Require devices to be reported as healthy by Windows Device Health Attestation - early launch antimalware driver is enabled.”
- getEarlyLaunchAntiMalwareDriverEnabled() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Require devices to be reported as healthy by Windows Device Health Attestation - early launch antimalware driver is enabled.”
- getEarlyLaunchAntiMalwareDriverProtection() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“ELAM provides protection for the computers in your network when they start up”
- getEasActivated() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Whether the device is Exchange ActiveSync activated.
- getEasActivationDateTime() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Exchange ActivationSync activation time of the device.
- getEasDeviceId() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Exchange ActiveSync Id of the device.
- getEdgeAllowStartPagesModification() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Allow users to change Start pages on Edge.
- getEdgeBlockAccessToAboutFlags() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to prevent access to about flags on Edge browser.”
- getEdgeBlockAddressBarDropdown() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Block the address bar dropdown functionality in Microsoft Edge.
- getEdgeBlockAutofill() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block auto fill.”
- getEdgeBlockCompatibilityList() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Block Microsoft compatibility list in Microsoft Edge.
- getEdgeBlockDeveloperTools() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block developer tools in the Edge browser.”
- getEdgeBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from using the Edge browser.”
- getEdgeBlockExtensions() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block extensions in the Edge browser.”
- getEdgeBlockInPrivateBrowsing() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block InPrivate browsing on corporate networks, in the Edge browser.”
- getEdgeBlockJavaScript() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from using JavaScript.”
- getEdgeBlockLiveTileDataCollection() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Block the collection of information by Microsoft for live tile creation when users pin a site to Start from Microsoft Edge.”
- getEdgeBlockPasswordManager() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block password manager.”
- getEdgeBlockPopups() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block popups.”
- getEdgeBlockSearchSuggestions() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the user from using the search suggestions in the address bar.”
- getEdgeBlockSendingDoNotTrackHeader() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from sending the do not track header.”
- getEdgeBlockSendingIntranetTrafficToInternetExplorer() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to switch the intranet traffic from Edge to Internet Explorer.
- getEdgeClearBrowsingDataOnExit() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Clear browsing data on exiting Microsoft Edge.”
- getEdgeCookiePolicy() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates which cookies to block in the Edge browser.”
- getEdgeDisableFirstRunPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Block the Microsoft web page that opens on the first use of Microsoft Edge.
- getEdgeEnterpriseModeSiteListLocation() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates the enterprise mode site list location.
- getEdgeFirstRunUrl() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The first run URL for when Edge browser is opened for the first time.”
- getEdgeHomepageUrls() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The list of URLs for homepages shodwn on MDM-enrolled devices on Edge browser.”
- getEdgeHomepageUrls(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The list of URLs for homepages shodwn on MDM-enrolled devices on Edge browser.”
- getEdgeRequireSmartScreen() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Require the user to use the smart screen filter.”
- getEdgeSearchEngine() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Allows IT admins to set a default search engine for MDM-Controlled devices.
- getEdgeSearchEngineOpenSearchXmlUrl() - Method in class odata.msgraph.client.complex.EdgeSearchEngineCustom
-
“Points to a https link containing the OpenSearch xml file that contains, at minimum, the short name and the URL to the search Engine.”
- getEdgeSearchEngineType() - Method in class odata.msgraph.client.complex.EdgeSearchEngine
-
“Allows IT admins to set a predefined default search engine for MDM-Controlled devices.”
- getEdgeSendIntranetTrafficToInternetExplorer() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to switch the intranet traffic from Edge to Internet Explorer.”
- getEdgeSyncFavoritesWithInternetExplorer() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enable favorites sync between Internet Explorer and Microsoft Edge.
- getEdit() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getEffectivePermissions(String) - Method in class odata.msgraph.client.entity.DeviceManagement
- getEffectivePermissions(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- getEmail() - Method in class odata.msgraph.client.complex.DriveRecipient
- getEmail() - Method in class odata.msgraph.client.complex.SharingInvitation
- getEmail() - Method in class odata.msgraph.client.entity.AadUserConversationMember
- getEmail() - Method in class odata.msgraph.client.entity.Channel
- getEmailActivityCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getEmailActivityCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getEmailActivityUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getEmailActivityUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getEmailActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getEmailActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getEmailActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getEmailActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getEmailAddress() - Method in class odata.msgraph.client.complex.MailTips
- getEmailAddress() - Method in class odata.msgraph.client.complex.Recipient
- getEmailAddress() - Method in class odata.msgraph.client.entity.CalendarPermission
- getEmailAddress() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Email(s) for the user associated with the device.
- getEmailAddress() - Method in class odata.msgraph.client.entity.Room
- getEmailAddress() - Method in class odata.msgraph.client.entity.RoomList
- getEmailAddresses() - Method in class odata.msgraph.client.entity.Contact
- getEmailAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Contact
- getEmailAppUsageAppsUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getEmailAppUsageAppsUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getEmailAppUsageUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getEmailAppUsageUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getEmailAppUsageUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getEmailAppUsageUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getEmailAppUsageUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getEmailAppUsageUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getEmailAppUsageVersionsUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getEmailAppUsageVersionsUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getEmailBlockAddingAccounts() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block custom email accounts.”
- getEmailInDomainSuffixes() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“An email address lacking a suffix that matches any of these strings will be considered out-of-domain.”
- getEmailInDomainSuffixes() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“An email address lacking a suffix that matches any of these strings will be considered out-of-domain.”
- getEmailInDomainSuffixes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“An email address lacking a suffix that matches any of these strings will be considered out-of-domain.”
- getEmailInDomainSuffixes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“An email address lacking a suffix that matches any of these strings will be considered out-of-domain.”
- getEmailRole() - Method in class odata.msgraph.client.complex.UserSecurityState
- getEmployeeHireDate() - Method in class odata.msgraph.client.entity.User
- getEmployeeId() - Method in class odata.msgraph.client.entity.User
- getEmployeeOrgData() - Method in class odata.msgraph.client.entity.User
- getEmployeeType() - Method in class odata.msgraph.client.entity.User
- getEmptySuggestionsReason() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- getEnableAccessTokenIssuance() - Method in class odata.msgraph.client.complex.ImplicitGrantSettings
- getEnabled() - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
“Indicates whether notifications are allowed for this app.”
- getEnabled() - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- getEnabled() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
“Indicates if on premises conditional access is enabled for this organization”
- getEnabled() - Method in class odata.msgraph.client.entity.Schedule
- getEnabled() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Enables shared PC mode and applies the shared pc policies.”
- getEnabled() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
“Whether Intune's connection to the TEM service is currently enabled or disabled.”
- getEnabledServices() - Method in class odata.msgraph.client.entity.SecureScore
- getEnabledServices(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SecureScore
- getEnableExpeditedTelemetryReporting() - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
-
“Expedite Windows Defender Advanced Threat Protection telemetry reporting frequency.”
- getEnableIdTokenIssuance() - Method in class odata.msgraph.client.complex.ImplicitGrantSettings
- getEnableTopResults() - Method in class odata.msgraph.client.complex.SearchRequest
- getEncodedSettingXml() - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
-
“mdm app configuration Base64 binary.”
- getEncryptAppData() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
“Indicates whether application data for managed apps should be encrypted”
- getEncryptAppData() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“Indicates whether managed-app data should be encrypted.
- getEncryptedContent() - Method in class odata.msgraph.client.complex.ChangeNotification
- getEncryption() - Method in class odata.msgraph.client.entity.WorkforceIntegration
- getEncryptionCertificate() - Method in class odata.msgraph.client.entity.Subscription
- getEncryptionCertificateId() - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- getEncryptionCertificateId() - Method in class odata.msgraph.client.entity.Subscription
- getEncryptionCertificateThumbprint() - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- getEncryptionKey() - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
“The key used to encrypt the file content.”
- getEncryptionMethod() - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
-
“Select the encryption method for removable drives.”
- getEnd() - Method in class odata.msgraph.client.complex.IntegerRange
- getEnd() - Method in class odata.msgraph.client.complex.ScheduleItem
- getEnd() - Method in class odata.msgraph.client.complex.TimeSlot
- getEnd() - Method in class odata.msgraph.client.entity.Event
- getEndDate() - Method in class odata.msgraph.client.complex.EducationTerm
- getEndDate() - Method in class odata.msgraph.client.complex.RecurrenceRange
- getEndDateTime() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getEndDateTime() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getEndDateTime() - Method in class odata.msgraph.client.callrecords.entity.Segment
- getEndDateTime() - Method in class odata.msgraph.client.callrecords.entity.Session
- getEndDateTime() - Method in class odata.msgraph.client.complex.KeyCredential
- getEndDateTime() - Method in class odata.msgraph.client.complex.PasswordCredential
- getEndDateTime() - Method in class odata.msgraph.client.complex.ScheduleEntity
- getEndDateTime() - Method in class odata.msgraph.client.complex.ShiftActivity
- getEndDateTime() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- getEndDateTime() - Method in class odata.msgraph.client.entity.EventMessage
- getEndDateTime() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getEndDateTime() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getEndDateTime() - Method in class odata.msgraph.client.entity.TimeOffRequest
- getEndpoints() - Method in class odata.msgraph.client.entity.PrintService
- getEndpoints() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getEndpointType() - Method in class odata.msgraph.client.complex.ParticipantInfo
- getEndTime() - Method in class odata.msgraph.client.complex.TimeRange
- getEndTime() - Method in class odata.msgraph.client.complex.WorkingHours
- getEnforcedGrantControls() - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- getEnforcedGrantControls(HttpRequestOptions) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- getEnforcedSessionControls() - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- getEnforcedSessionControls(HttpRequestOptions) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- getEnforcementLevel() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“WIP enforcement level.See the Enum definition for supported values”
- getEnforcementType() - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- getEnforceSignatureCheck() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
“A value indicating whether a signature check is enforced.”
- getEnforceUniqueValues() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getEnhancedBiometricsState() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls the ability to use the anti-spoofing features for facial recognition on devices which support it.
- getEnrolledDateTime() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Enrollment time of the device.
- getEnrolledDeviceCount() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
“Total enrolled device count.
- getEnrollmentState() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Intune enrollment state of the Windows autopilot device.”
- getEnrollmentType() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
“Type of the enrollment.”
- getEnterpriseAppBlockTrust() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from trusting an enterprise app.”
- getEnterpriseAppBlockTrustModification() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“[Deprecated] Configuring this setting and setting the value to 'true' has no effect on the device.”
- getEnterpriseCloudPrintDiscoveryEndPoint() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Endpoint for discovering cloud printers.”
- getEnterpriseCloudPrintDiscoveryMaxLimit() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Maximum number of printers that should be queried from a discovery endpoint.
- getEnterpriseCloudPrintMopriaDiscoveryResourceIdentifier() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“OAuth resource URI for printer discovery service as configured in Azure portal.”
- getEnterpriseCloudPrintOAuthAuthority() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Authentication endpoint for acquiring OAuth tokens.”
- getEnterpriseCloudPrintOAuthClientIdentifier() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“GUID of a client application authorized to retrieve OAuth tokens from the OAuth Authority.”
- getEnterpriseCloudPrintResourceIdentifier() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“OAuth resource URI for print service as configured in the Azure portal.”
- getEnterpriseDomain() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Primary enterprise domain”
- getEnterpriseInternalProxyServers() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“This is the comma-separated list of internal proxy servers.
- getEnterpriseInternalProxyServers(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“This is the comma-separated list of internal proxy servers.
- getEnterpriseIPRanges() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Sets the enterprise IP ranges that define the computers in the enterprise network.
- getEnterpriseIPRanges(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Sets the enterprise IP ranges that define the computers in the enterprise network.
- getEnterpriseIPRangesAreAuthoritative() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Boolean value that tells the client to accept the configured list and not to use heuristics to attempt to find other subnets.
- getEnterpriseNetworkDomainNames() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“This is the list of domains that comprise the boundaries of the enterprise.
- getEnterpriseNetworkDomainNames(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“This is the list of domains that comprise the boundaries of the enterprise.
- getEnterpriseProtectedDomainNames() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“List of enterprise domains to be protected”
- getEnterpriseProtectedDomainNames(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“List of enterprise domains to be protected”
- getEnterpriseProxiedDomains() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Contains a list of Enterprise resource domains hosted in the cloud that need to be protected.
- getEnterpriseProxiedDomains(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Contains a list of Enterprise resource domains hosted in the cloud that need to be protected.
- getEnterpriseProxyServers() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“This is a list of proxy servers.
- getEnterpriseProxyServers(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“This is a list of proxy servers.
- getEnterpriseProxyServersAreAuthoritative() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Boolean value that tells the client to accept the configured list of proxies and not try to detect other work proxies.
- getEntityId() - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- getEntityTypes() - Method in class odata.msgraph.client.complex.SearchRequest
- getEntityTypes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.SearchRequest
- getError() - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- getError() - Method in class odata.msgraph.client.complex.MailTips
- getError() - Method in class odata.msgraph.client.complex.ScheduleInformation
- getError() - Method in class odata.msgraph.client.entity.OnenoteOperation
- getError() - Method in class odata.msgraph.client.entity.Site
- getError() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- getError() - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
- getError() - Method in class odata.msgraph.client.entity.WorkbookOperation
- getErrorCategory() - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- getErrorCode() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“Error code for the setting”
- getErrorCode() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“Error code for the setting”
- getErrorCode() - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- getErrorCode() - Method in class odata.msgraph.client.complex.SignInStatus
- getErrorCode() - Method in class odata.msgraph.client.entity.DeviceInstallState
-
“The error code for install failures.”
- getErrorCount() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
“Number of error devices”
- getErrorCount() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
“Number of error Users”
- getErrorCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
“Number of error devices”
- getErrorCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
“Number of error Users”
- getErrorCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
“Number of error devices”
- getErrorCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
“Number of error Users”
- getErrorDescription() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“Error description”
- getErrorDescription() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“Error description”
- getErrorDetails() - Method in class odata.msgraph.client.complex.ConvertIdResult
- getErrorDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
“Number of error devices”
- getErrorDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
“Number of error devices”
- getErrorDeviceCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
“Number of error devices”
- getErrorDeviceCount() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
“Device error count for the setting”
- getErrorDeviceCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of devices had error.”
- getErrorInformation() - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo
- getErrorMessage() - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
-
“Device deletion error message.”
- getErrorUserCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of users had error.”
- getEssential() - Method in class odata.msgraph.client.complex.OptionalClaim
- getEtag() - Method in class odata.msgraph.client.entity.ChatMessage
- getETag() - Method in class odata.msgraph.client.entity.BaseItem
- getEvent() - Method in class odata.msgraph.client.entity.EventMessage
-
Org.OData.Capabilities.V1.ChangeTracking
- getEvent() - Method in class odata.msgraph.client.entity.PrintTaskTrigger
- getEventDateTime() - Method in class odata.msgraph.client.entity.Alert
- getEventDateTime() - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
-
“Time when the event occurred .”
- getEventEndTime() - Method in class odata.msgraph.client.complex.Reminder
- getEventId() - Method in class odata.msgraph.client.complex.Reminder
- getEventLocation() - Method in class odata.msgraph.client.complex.Reminder
- getEvents() - Method in class odata.msgraph.client.entity.Calendar
-
Org.OData.Capabilities.V1.ChangeTracking
- getEvents() - Method in class odata.msgraph.client.entity.Group
-
Org.OData.Capabilities.V1.ChangeTracking
- getEvents() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getEventStartTime() - Method in class odata.msgraph.client.complex.Reminder
- getEventSubject() - Method in class odata.msgraph.client.complex.Reminder
- getEventWebLink() - Method in class odata.msgraph.client.complex.Reminder
- getExceptions() - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
-
“Addresses that should not use the proxy server.
- getExceptions() - Method in class odata.msgraph.client.entity.MessageRule
- getExceptions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
-
“Addresses that should not use the proxy server.
- getExchangeAccessState() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“The Access State of the device in Exchange.
- getExchangeAccessStateReason() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“The reason for the device's access state in Exchange.
- getExchangeAlias() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
“An alias assigned to the Exchange server”
- getExchangeConnectors() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The list of Exchange Connectors configured by the tenant.”
- getExchangeConnectorType() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
“The type of Exchange Connector Configured.”
- getExchangeLastSuccessfulSyncDateTime() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Last time the device contacted Exchange.
- getExchangeOrganization() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
“Exchange Organization to the Exchange server”
- getExchangeServer() - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- getExcludeApplications() - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- getExcludeApplications(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- getExcludedGroups() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
“User groups that will be exempt by on premises conditional access.
- getExcludedGroups(HttpRequestOptions) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
“User groups that will be exempt by on premises conditional access.
- getExcludedResourceActions() - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- getExcludedResourceActions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- getExcludeGroups() - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getExcludeGroups(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getExcludeLocations() - Method in class odata.msgraph.client.complex.ConditionalAccessLocations
- getExcludeLocations(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessLocations
- getExcludePlatforms() - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- getExcludePlatforms(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- getExcludeRoles() - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getExcludeRoles(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getExcludes() - Method in class odata.msgraph.client.entity.PermissionGrantPolicy
- getExcludeUsers() - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getExcludeUsers(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getExemptAppLockerFiles() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Another way to input exempt apps through xml files”
- getExemptApps() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Exempt applications can also access enterprise data, but the data handled by those applications are not protected.
- getExemptApps(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Exempt applications can also access enterprise data, but the data handled by those applications are not protected.
- getExpectedAssessment() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- getExperienceBlockDeviceDiscovery() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to enable device discovery UX.”
- getExperienceBlockErrorDialogWhenNoSIM() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to allow the error dialog from displaying if no SIM card is detected.”
- getExperienceBlockTaskSwitcher() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to enable task switching on the device.”
- getExpirationDateTime() - Method in class odata.msgraph.client.complex.UploadSession
- getExpirationDateTime() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
-
“Data recovery Certificate expiration datetime”
- getExpirationDateTime() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getExpirationDateTime() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getExpirationDateTime() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
“The expiration date and time for Apple push notification certificate.”
- getExpirationDateTime() - Method in class odata.msgraph.client.entity.Group
- getExpirationDateTime() - Method in class odata.msgraph.client.entity.IosLobApp
-
“The expiration time.”
- getExpirationDateTime() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
“The expiration time.”
- getExpirationDateTime() - Method in class odata.msgraph.client.entity.Permission
- getExpirationDateTime() - Method in class odata.msgraph.client.entity.Subscription
- getExpirationDateTime() - Method in class odata.msgraph.client.entity.UserActivity
- getExpirationDateTime() - Method in class odata.msgraph.client.entity.VppToken
-
“The expiration date time of the Apple Volume Purchase Program Token.”
- getExposureDenominator() - Method in class odata.msgraph.client.complex.Photo
- getExposureNumerator() - Method in class odata.msgraph.client.complex.Photo
- getExtensionAttribute1() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute10() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute11() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute12() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute13() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute14() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute15() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute2() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute3() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute4() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute5() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute6() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute7() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute8() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionAttribute9() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getExtensionName() - Method in class odata.msgraph.client.entity.OpenTypeExtension
- getExtensionProperties() - Method in class odata.msgraph.client.entity.Application
- getExtensions() - Method in class odata.msgraph.client.entity.AdministrativeUnit
- getExtensions() - Method in class odata.msgraph.client.entity.Contact
-
Org.OData.Capabilities.V1.ChangeTracking
- getExtensions() - Method in class odata.msgraph.client.entity.Device
- getExtensions() - Method in class odata.msgraph.client.entity.Event
-
Org.OData.Capabilities.V1.ChangeTracking
- getExtensions() - Method in class odata.msgraph.client.entity.Group
- getExtensions() - Method in class odata.msgraph.client.entity.Message
-
Org.OData.Capabilities.V1.ChangeTracking
- getExtensions() - Method in class odata.msgraph.client.entity.Organization
- getExtensions() - Method in class odata.msgraph.client.entity.Post
-
Org.OData.Capabilities.V1.ChangeTracking
- getExtensions() - Method in class odata.msgraph.client.entity.TodoTask
- getExtensions() - Method in class odata.msgraph.client.entity.TodoTaskList
- getExtensions() - Method in class odata.msgraph.client.entity.User
- getExternalAudience() - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- getExternalId() - Method in class odata.msgraph.client.complex.EducationCourse
- getExternalId() - Method in class odata.msgraph.client.complex.EducationStudent
- getExternalId() - Method in class odata.msgraph.client.complex.EducationTeacher
- getExternalId() - Method in class odata.msgraph.client.complex.EducationTerm
- getExternalId() - Method in class odata.msgraph.client.entity.EducationClass
- getExternalId() - Method in class odata.msgraph.client.entity.EducationSchool
- getExternalId() - Method in class odata.msgraph.client.entity.LinkedResource
- getExternalId() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getExternalId() - Method in class odata.msgraph.client.entity.TeamsApp
- getExternalMemberCount() - Method in class odata.msgraph.client.complex.MailTips
- getExternalName() - Method in class odata.msgraph.client.entity.EducationClass
- getExternalPartnerTenantId() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- getExternalPrincipalId() - Method in class odata.msgraph.client.entity.EducationSchool
- getExternalReplyMessage() - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- getExternalSource() - Method in class odata.msgraph.client.entity.EducationClass
- getExternalSource() - Method in class odata.msgraph.client.entity.EducationOrganization
- getExternalSource() - Method in class odata.msgraph.client.entity.EducationUser
- getExternalSourceDetail() - Method in class odata.msgraph.client.entity.EducationClass
- getExternalSourceDetail() - Method in class odata.msgraph.client.entity.EducationOrganization
- getExternalSourceDetail() - Method in class odata.msgraph.client.entity.EducationUser
- getExternalUserState() - Method in class odata.msgraph.client.entity.User
- getExternalUserStateChangeDateTime() - Method in class odata.msgraph.client.entity.User
- getFaceIdBlocked() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“Indicates whether use of the FaceID is allowed in place of a pin if PinRequired is set to True.
- getFaceIdBlocked() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
“Indicates whether use of the FaceID is allowed in place of a pin if PinRequired is set to True.”
- getFaceTimeBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using FaceTime.
- getFactoryResetBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block user performing a factory reset.”
- getFailedCount() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
“Number of failed devices”
- getFailedCount() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
“Number of failed Users”
- getFailedCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
“Number of failed devices”
- getFailedCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
“Number of failed Users”
- getFailedCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
“Number of failed devices”
- getFailedCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
“Number of failed Users”
- getFailedDeviceCount() - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
“Number of Devices that have failed to install this book.”
- getFailedDeviceCount() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
“Failed Device Count.”
- getFailedUserCount() - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
“Number of Users that have 1 or more device that failed to install this book.”
- getFailureCategory() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
“Highlevel failure category.”
- getFailureInfo() - Method in class odata.msgraph.client.callrecords.entity.Segment
- getFailureInfo() - Method in class odata.msgraph.client.callrecords.entity.Session
- getFailureReason() - Method in class odata.msgraph.client.complex.SignInStatus
- getFailureReason() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
“Detailed failure reason.”
- getFallbackReviewers() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getFallbackReviewers(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getFallbackUrl() - Method in class odata.msgraph.client.entity.UserActivity
- getFamily() - Method in class odata.msgraph.client.complex.MalwareState
- getFax() - Method in class odata.msgraph.client.entity.EducationSchool
- getFaxNumber() - Method in class odata.msgraph.client.entity.User
- getFeature() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- getFeatureRolloutPolicies() - Method in class odata.msgraph.client.entity.PolicyRoot
- getFeatureSettings() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- getFeatureUpdatesDeferralPeriodInDays() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Defer Feature Updates by these many days”
- getFeatureUpdatesPaused() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Pause Feature Updates”
- getFeatureUpdatesPauseExpiryDateTime() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Feature Updates Pause Expiry datetime”
- getFeedback() - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- getFeedback() - Method in class odata.msgraph.client.complex.AlertHistoryState
- getFeedback() - Method in class odata.msgraph.client.entity.Alert
- getFeedOrientation() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getFeedOrientations() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getFeedOrientations(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getFido2Methods() - Method in class odata.msgraph.client.entity.Authentication
- getFields() - Method in class odata.msgraph.client.complex.SearchRequest
- getFields() - Method in class odata.msgraph.client.entity.ListItem
- getFields() - Method in class odata.msgraph.client.entity.ListItemVersion
- getFields() - Method in class odata.msgraph.client.entity.WorkbookTableSort
- getFields(HttpRequestOptions) - Method in class odata.msgraph.client.complex.SearchRequest
- getFields(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WorkbookTableSort
- getFile() - Method in class odata.msgraph.client.complex.RemoteItem
- getFile() - Method in class odata.msgraph.client.entity.Agreement
- getFile() - Method in class odata.msgraph.client.entity.DriveItem
- getFile() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
“File as a byte array”
- getFileAs() - Method in class odata.msgraph.client.entity.Contact
- getFileData() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- getFileDigest() - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
“The file digest prior to encryption.”
- getFileDigestAlgorithm() - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
“The file digest algorithm.”
- getFileHash() - Method in class odata.msgraph.client.complex.FileSecurityState
- getFileHash() - Method in class odata.msgraph.client.complex.Process
- getFileHash() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
“SHA256 hash of the file”
- getFileName() - Method in class odata.msgraph.client.complex.OmaSettingBase64
-
“File name associated with the Value property (*.cer | *.crt | *.p7b | *.bin).”
- getFileName() - Method in class odata.msgraph.client.complex.OmaSettingStringXml
-
“File name associated with the Value property (*.xml).”
- getFileName() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- getFileName() - Method in class odata.msgraph.client.entity.FileAssessmentRequest
- getFileName() - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
-
“The name of the main Lob application file.”
- getFileName() - Method in class odata.msgraph.client.entity.MobileLobApp
-
“The name of the main Lob application file.”
- getFileOrFolderName() - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
“The file or folder name to look up.”
- getFiles() - Method in class odata.msgraph.client.entity.Agreement
- getFiles() - Method in class odata.msgraph.client.entity.MobileAppContent
-
“The list of files for this app content version.”
- getFilesFolder() - Method in class odata.msgraph.client.entity.Channel
- getFileSize() - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- getFileStates() - Method in class odata.msgraph.client.entity.Alert
- getFileStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getFileSystemInfo() - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- getFileSystemInfo() - Method in class odata.msgraph.client.complex.RemoteItem
- getFileSystemInfo() - Method in class odata.msgraph.client.entity.DriveItem
- getFill() - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
- getFill() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
- getFill() - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
- getFill() - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat
- getFill() - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
- getFill() - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
- getFill() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getFilter() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- getFilterOn() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- getFilterQuery() - Method in class odata.msgraph.client.entity.MailSearchFolder
- getFinal() - Method in class odata.msgraph.client.complex.CallRoute
- getFindMyFriendsBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block changes to Find My Friends when the device is in supervised mode.”
- getFingerprintBlocked() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether use of the fingerprint reader is allowed in place of a pin if PinRequired is set to True.”
- getFinishings() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getFinishings() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getFinishings() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getFinishings(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getFinishings(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterDefaults
- getFinishings(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getFirewallBlockAllIncoming() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Corresponds to the “Block all incoming connections” option.”
- getFirewallBlockStatefulFTP() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Blocks stateful FTP connections to the device”
- getFirewallCertificateRevocationListCheckMethod() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Specify how the certificate revocation list is to be enforced”
- getFirewallEnabled() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Configures the host device to allow or block the firewall and advanced security enforcement for the network profile.”
- getFirewallEnabled() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Whether the firewall should be enabled or not.”
- getFirewallEnableStealthMode() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Corresponds to “Enable stealth mode.””
- getFirewallIdleTimeoutForSecurityAssociationInSeconds() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Configures the idle timeout for security associations, in seconds, from 300 to 3600 inclusive.
- getFirewallIPSecExemptionsAllowDHCP() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Configures IPSec exemptions to allow both IPv4 and IPv6 DHCP traffic”
- getFirewallIPSecExemptionsAllowICMP() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Configures IPSec exemptions to allow ICMP”
- getFirewallIPSecExemptionsAllowNeighborDiscovery() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Configures IPSec exemptions to allow neighbor discovery IPv6 ICMP type-codes”
- getFirewallIPSecExemptionsAllowRouterDiscovery() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Configures IPSec exemptions to allow router discovery IPv6 ICMP type-codes”
- getFirewallMergeKeyingModuleSettings() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“If an authentication set is not fully supported by a keying module, direct the module to ignore only unsupported authentication suites rather than the entire set”
- getFirewallPacketQueueingMethod() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Configures how packet queueing should be applied in the tunnel gateway scenario”
- getFirewallPreSharedKeyEncodingMethod() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Select the preshared key encoding to be used”
- getFirewallProfileDomain() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Configures the firewall profile settings for domain networks”
- getFirewallProfilePrivate() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Configures the firewall profile settings for private networks”
- getFirewallProfilePublic() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Configures the firewall profile settings for public networks”
- getFirstDayOfWeek() - Method in class odata.msgraph.client.complex.RecurrencePattern
- getFitPdfToPage() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getFitPdfToPage() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getFlag() - Method in class odata.msgraph.client.entity.Message
- getFlaggedReasons() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Zero or more reasons an app registration is flagged.
- getFlaggedReasons(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Zero or more reasons an app registration is flagged.
- getFlagStatus() - Method in class odata.msgraph.client.complex.FollowupFlag
- getFloor() - Method in class odata.msgraph.client.complex.PrinterLocation
- getFloorDescription() - Method in class odata.msgraph.client.complex.PrinterLocation
- getFloorLabel() - Method in class odata.msgraph.client.entity.Room
- getFloorNumber() - Method in class odata.msgraph.client.entity.Room
- getFNumber() - Method in class odata.msgraph.client.complex.Photo
- getFocalLength() - Method in class odata.msgraph.client.complex.Photo
- getFolder() - Method in class odata.msgraph.client.complex.RemoteItem
- getFolder() - Method in class odata.msgraph.client.entity.DriveItem
- getFollowedSites() - Method in class odata.msgraph.client.entity.User
- getFollowing() - Method in class odata.msgraph.client.entity.Drive
- getFont() - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
- getFont() - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
- getFont() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
- getFont() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
- getFont() - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
- getFont() - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
- getFont() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getForceChangePasswordNextSignIn() - Method in class odata.msgraph.client.complex.PasswordProfile
- getForceChangePasswordNextSignInWithMfa() - Method in class odata.msgraph.client.complex.PasswordProfile
- getFormat() - Method in class odata.msgraph.client.complex.CalculatedColumn
- getFormat() - Method in class odata.msgraph.client.complex.DateTimeColumn
- getFormat() - Method in class odata.msgraph.client.entity.WorkbookChart
- getFormat() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- getFormat() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- getFormat() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getFormat() - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
- getFormat() - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- getFormat() - Method in class odata.msgraph.client.entity.WorkbookChartPoint
- getFormat() - Method in class odata.msgraph.client.entity.WorkbookChartSeries
- getFormat() - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- getFormat() - Method in class odata.msgraph.client.entity.WorkbookRange
- getFormula() - Method in class odata.msgraph.client.complex.CalculatedColumn
- getFormula() - Method in class odata.msgraph.client.complex.DefaultColumnValue
- getFormulaHidden() - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
- getFormulas() - Method in class odata.msgraph.client.entity.WorkbookRange
- getFormulas() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getFormulasLocal() - Method in class odata.msgraph.client.entity.WorkbookRange
- getFormulasLocal() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getFormulasR1C1() - Method in class odata.msgraph.client.entity.WorkbookRange
- getFormulasR1C1() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getForwardAsAttachmentTo() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getForwardAsAttachmentTo(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRuleActions
- getForwardTo() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getForwardTo(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRuleActions
- getFourCC() - Method in class odata.msgraph.client.complex.Video
- getFqdn() - Method in class odata.msgraph.client.complex.HostSecurityState
- getFrameRate() - Method in class odata.msgraph.client.complex.Video
- getFreeStorageSpaceInBytes() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Free Storage in Bytes.
- getFrequency() - Method in class odata.msgraph.client.complex.TermsExpiration
- getFrom() - Method in class odata.msgraph.client.complex.SearchRequest
- getFrom() - Method in class odata.msgraph.client.entity.ChatMessage
- getFrom() - Method in class odata.msgraph.client.entity.Message
- getFrom() - Method in class odata.msgraph.client.entity.Post
- getFromAddresses() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getFromAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getFullyQualifiedDomainName() - Method in class odata.msgraph.client.entity.PrintConnector
- getFunctions() - Method in class odata.msgraph.client.entity.Workbook
- getFunSettings() - Method in class odata.msgraph.client.entity.Team
- getG() - Method in class odata.msgraph.client.complex.RgbColor
-
“Green value”
- getGameCenterBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using Game Center when the device is in supervised mode.”
- getGameDvrBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block DVR and broadcasting.”
- getGamingBlockGameCenterFriends() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from having friends in Game Center.
- getGamingBlockMultiplayer() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using multiplayer gaming.
- getGender() - Method in class odata.msgraph.client.complex.EducationStudent
- getGeneralText() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- getGeneration() - Method in class odata.msgraph.client.entity.Contact
- getGenre() - Method in class odata.msgraph.client.complex.Audio
- getGenres() - Method in class odata.msgraph.client.entity.IosVppEBook
-
“Genres.”
- getGenres(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosVppEBook
-
“Genres.”
- getGeoCoordinates() - Method in class odata.msgraph.client.complex.SignInLocation
- getGeoCoordinates() - Method in class odata.msgraph.client.entity.Place
- getGeolocation() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getGetUrl() - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- getGiphyContentRating() - Method in class odata.msgraph.client.complex.TeamFunSettings
- getGivenName() - Method in class odata.msgraph.client.entity.Contact
- getGivenName() - Method in class odata.msgraph.client.entity.EducationUser
- getGivenName() - Method in class odata.msgraph.client.entity.OrgContact
- getGivenName() - Method in class odata.msgraph.client.entity.Person
- getGivenName() - Method in class odata.msgraph.client.entity.User
- getGlobalPortRulesFromGroupPolicyMerged() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Configures the firewall to merge global port rules from group policy with those from local store instead of ignoring the local store rules.
- getGoogleAccountBlockAutoSync() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block Google account auto sync.”
- getGooglePlayStoreBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block the Google Play store.”
- getGracePeriodHours() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
“Number of hours to wait till the action will be enforced.
- getGracePeriodInMinutes() - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
-
“The number of minutes to wait before restarting the device after an app installation.”
- getGrade() - Method in class odata.msgraph.client.complex.EducationStudent
- getGrade() - Method in class odata.msgraph.client.entity.EducationClass
- getGraduationYear() - Method in class odata.msgraph.client.complex.EducationStudent
- getGrantControls() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- getGrantedTo() - Method in class odata.msgraph.client.entity.Permission
- getGrantedToIdentities() - Method in class odata.msgraph.client.entity.Permission
- getGrantedToIdentities(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Permission
- getGroup() - Method in class odata.msgraph.client.entity.ContentType
- getGroup() - Method in class odata.msgraph.client.entity.EducationClass
- getGroup() - Method in class odata.msgraph.client.entity.Team
- getGroupArchivedPrintJobs(String, OffsetDateTime, OffsetDateTime) - Method in class odata.msgraph.client.entity.ReportRoot
- getGroupArchivedPrintJobs(String, OffsetDateTime, OffsetDateTime) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getGroupId() - Method in class odata.msgraph.client.complex.GroupAssignmentTarget
-
“The group Id that is the target of the assignment.”
- getGroupLifecyclePolicies() - Method in class odata.msgraph.client.entity.Group
- getGroupLifetimeInDays() - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- getGroupMembershipClaims() - Method in class odata.msgraph.client.entity.Application
- getGroupTag() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
“Group Tag of the Windows autopilot device.”
- getGroupTag() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Group Tag of the Windows autopilot device.”
- getGroupType() - Method in class odata.msgraph.client.complex.TargetResource
- getGroupTypes() - Method in class odata.msgraph.client.entity.Group
- getGroupTypes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Group
- getGuestSettings() - Method in class odata.msgraph.client.entity.Team
- getHardwareIdentifier() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
“Hardware Blob of the Windows autopilot device.”
- getHasAttachments() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getHasAttachments() - Method in class odata.msgraph.client.entity.Conversation
- getHasAttachments() - Method in class odata.msgraph.client.entity.ConversationThread
- getHasAttachments() - Method in class odata.msgraph.client.entity.Event
- getHasAttachments() - Method in class odata.msgraph.client.entity.Message
- getHasAttachments() - Method in class odata.msgraph.client.entity.Post
- getHasDescription() - Method in class odata.msgraph.client.entity.PlannerTask
- getHasDrm() - Method in class odata.msgraph.client.complex.Audio
- getHasError() - Method in class odata.msgraph.client.entity.MessageRule
- getHashes() - Method in class odata.msgraph.client.complex.File
- getHashType() - Method in class odata.msgraph.client.complex.FileHash
- getHashValue() - Method in class odata.msgraph.client.complex.FileHash
- getHasMembersWithLicenseErrors() - Method in class odata.msgraph.client.entity.Group
- getHasPassword() - Method in class odata.msgraph.client.entity.Permission
- getHasPhysicalDevice() - Method in class odata.msgraph.client.entity.Printer
- getHeaderContains() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getHeaderContains(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getHeaderValue() - Method in class odata.msgraph.client.callrecords.complex.UserAgent
- getHeading() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
“Heading in degrees from true north”
- getHealthAttestationSupportedStatus() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“This attribute indicates if DHA is supported for the device”
- getHealthStatusMismatchInfo() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“This attribute appears if DHA-Service detects an integrity issue”
- getHeight() - Method in class odata.msgraph.client.complex.Image
- getHeight() - Method in class odata.msgraph.client.complex.Thumbnail
- getHeight() - Method in class odata.msgraph.client.complex.Video
- getHeight() - Method in class odata.msgraph.client.entity.ProfilePhoto
- getHeight() - Method in class odata.msgraph.client.entity.WorkbookChart
- getHexColor() - Method in class odata.msgraph.client.entity.Calendar
- getHidden() - Method in class odata.msgraph.client.complex.ListInfo
- getHidden() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getHidden() - Method in class odata.msgraph.client.entity.ContentType
- getHidden() - Method in class odata.msgraph.client.entity.WorkbookRange
- getHideAttendees() - Method in class odata.msgraph.client.entity.Event
- getHideFromAddressLists() - Method in class odata.msgraph.client.entity.Group
- getHideFromOutlookClients() - Method in class odata.msgraph.client.entity.Group
- getHighestGrade() - Method in class odata.msgraph.client.entity.EducationSchool
- getHighlightFirstColumn() - Method in class odata.msgraph.client.entity.WorkbookTable
- getHighlightLastColumn() - Method in class odata.msgraph.client.entity.WorkbookTable
- getHighSeverity() - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
-
“Indicates a Defender action to take for high severity Malware threat detected.”
- getHint() - Method in class odata.msgraph.client.complex.PasswordCredential
- getHireDate() - Method in class odata.msgraph.client.entity.User
- getHistoryItems() - Method in class odata.msgraph.client.entity.UserActivity
- getHistoryStates() - Method in class odata.msgraph.client.entity.Alert
- getHistoryStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getHitId() - Method in class odata.msgraph.client.complex.SearchHit
- getHits() - Method in class odata.msgraph.client.complex.SearchHitsContainer
- getHits(HttpRequestOptions) - Method in class odata.msgraph.client.complex.SearchHitsContainer
- getHitsContainers() - Method in class odata.msgraph.client.complex.SearchResponse
- getHitsContainers(HttpRequestOptions) - Method in class odata.msgraph.client.complex.SearchResponse
- getHive() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getHomeAddress() - Method in class odata.msgraph.client.entity.Contact
- getHomepage() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getHomePageUrl() - Method in class odata.msgraph.client.complex.WebApplication
- getHomePageUrl() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getHomePhones() - Method in class odata.msgraph.client.entity.Contact
- getHomePhones(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Contact
- getHomeRealmDiscoveryPolicies() - Method in class odata.msgraph.client.entity.Application
- getHomeRealmDiscoveryPolicies() - Method in class odata.msgraph.client.entity.PolicyRoot
- getHomeRealmDiscoveryPolicies() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getHomeScreenDockIcons() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
“A list of app and folders to appear on the Home Screen Dock.
- getHomeScreenDockIcons(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
“A list of app and folders to appear on the Home Screen Dock.
- getHomeScreenPages() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
“A list of pages on the Home Screen.
- getHomeScreenPages(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
“A list of pages on the Home Screen.
- getHorizontalAccuracy() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
“Accuracy of longitude and latitude in meters”
- getHorizontalAlignment() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getHostedContents() - Method in class odata.msgraph.client.entity.ChatMessage
- getHostname() - Method in class odata.msgraph.client.complex.SiteCollection
- getHostPairingBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“indicates whether or not to allow host pairing to control the devices an iOS device can pair with when the iOS device is in supervised mode.”
- getHostStates() - Method in class odata.msgraph.client.entity.Alert
- getHostStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getHowlingEventCount() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getHref() - Method in class odata.msgraph.client.complex.ExternalLink
- getIBooksStoreBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using the iBooks Store when the device is in supervised mode.”
- getIBooksStoreBlockErotica() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from downloading media from the iBookstore that has been tagged as erotica.”
- getICalUId() - Method in class odata.msgraph.client.entity.Event
- getICloudBlockActivityContinuation() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from continuing work they started on iOS device to another iOS or macOS device.”
- getICloudBlockBackup() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block iCloud backup.
- getICloudBlockDocumentSync() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block iCloud document sync.
- getICloudBlockManagedAppsSync() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block Managed Apps Cloud Sync.”
- getICloudBlockPhotoLibrary() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block iCloud Photo Library.”
- getICloudBlockPhotoStreamSync() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block iCloud Photo Stream Sync.”
- getICloudBlockSharedPhotoStream() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block Shared Photo Stream.”
- getICloudRequireEncryptedBackup() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to require backups to iCloud be encrypted.”
- getIcon() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- getIcon() - Method in class odata.msgraph.client.complex.WorkbookSortField
- getIcons() - Method in class odata.msgraph.client.complex.IosHomeScreenPage
-
“A list of apps and folders to appear on a page.
- getIcons(HttpRequestOptions) - Method in class odata.msgraph.client.complex.IosHomeScreenPage
-
“A list of apps and folders to appear on a page.
- getIconsVisible() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Determines whether overlays are added to icons for WIP protected files in Explorer and enterprise only app tiles in the Start menu.
- getIconType() - Method in class odata.msgraph.client.entity.TimeOffReason
- getIconUrl() - Method in class odata.msgraph.client.complex.ImageInfo
- getId() - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- getId() - Method in class odata.msgraph.client.complex.AddIn
- getId() - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- getId() - Method in class odata.msgraph.client.complex.AppRole
- getId() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- getId() - Method in class odata.msgraph.client.complex.ChangeNotification
- getId() - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- getId() - Method in class odata.msgraph.client.complex.ChatMessageMention
- getId() - Method in class odata.msgraph.client.complex.ContentTypeInfo
- getId() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getId() - Method in class odata.msgraph.client.complex.Identity
- getId() - Method in class odata.msgraph.client.complex.InsightIdentity
- getId() - Method in class odata.msgraph.client.complex.ItemReference
- getId() - Method in class odata.msgraph.client.complex.PermissionScope
- getId() - Method in class odata.msgraph.client.complex.RemoteItem
- getId() - Method in class odata.msgraph.client.complex.ResourceAccess
- getId() - Method in class odata.msgraph.client.complex.ResourceReference
- getId() - Method in class odata.msgraph.client.complex.SettingSource
- getId() - Method in class odata.msgraph.client.complex.TargetResource
- getId() - Method in class odata.msgraph.client.complex.UriClickSecurityState
- getId() - Method in class odata.msgraph.client.complex.WorkbookSessionInfo
- getId() - Method in class odata.msgraph.client.entity.Entity
- getIdentifierUris() - Method in class odata.msgraph.client.entity.Application
- getIdentifierUris(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Application
- getIdentities() - Method in class odata.msgraph.client.entity.User
- getIdentities(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getIdentity() - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- getIdentity() - Method in class odata.msgraph.client.complex.InvitationParticipantInfo
- getIdentity() - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- getIdentity() - Method in class odata.msgraph.client.complex.ParticipantInfo
- getIdentityName() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
“The Identity Name.”
- getIdentityProvider() - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- getIdentityProviders() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- getIdentityPublisherHash() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
“The Identity Publisher Hash.”
- getIdentityResourceIdentifier() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
“The Identity Resource Identifier.”
- getIdentitySecurityDefaultsEnforcementPolicy() - Method in class odata.msgraph.client.entity.PolicyRoot
- getIdentityType() - Method in class odata.msgraph.client.complex.ProvisionedIdentity
- getIdentityVersion() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
“The identity version.”
- getIdleTimeBeforeSleepInSeconds() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Specifies the time in seconds that a device must sit idle before the PC goes to sleep.
- getIdToken() - Method in class odata.msgraph.client.complex.OptionalClaims
- getIdToken(HttpRequestOptions) - Method in class odata.msgraph.client.complex.OptionalClaims
- getIgnoreVersionDetection() - Method in class odata.msgraph.client.entity.WindowsMobileMSI
-
“A boolean to control whether the app's version will be used to detect the app after it is installed on a device.
- getImAddress() - Method in class odata.msgraph.client.entity.Person
- getImAddresses() - Method in class odata.msgraph.client.entity.Contact
- getImAddresses() - Method in class odata.msgraph.client.entity.User
- getImAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Contact
- getImAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getImage() - Method in class odata.msgraph.client.complex.RemoteItem
- getImage() - Method in class odata.msgraph.client.entity.DriveItem
- getImei() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“IMEI.
- getImmutableId() - Method in class odata.msgraph.client.complex.EducationOnPremisesInfo
- getImplementationCost() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getImplicitGrantSettings() - Method in class odata.msgraph.client.complex.WebApplication
- getImportance() - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- getImportance() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getImportance() - Method in class odata.msgraph.client.entity.ChatMessage
- getImportance() - Method in class odata.msgraph.client.entity.Event
- getImportance() - Method in class odata.msgraph.client.entity.Message
- getImportance() - Method in class odata.msgraph.client.entity.TodoTask
- getImportedWindowsAutopilotDeviceIdentities() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“Collection of imported Windows autopilot devices.”
- getImportId() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
“The Import Id of the Windows autopilot device.”
- getInactiveDuration() - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope
- getInactiveThresholdDays() - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
-
“Specifies when the accounts will start being deleted when they have not been logged on during the specified period, given as number of days.
- getInboundConnectionsBlocked() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Configures the firewall to block all incoming connections by default.
- getInboundNotificationsBlocked() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Prevents the firewall from displaying notifications when an application is blocked from listening on a port.
- getInboundPackets() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getIncidentIds() - Method in class odata.msgraph.client.entity.Alert
- getIncidentIds(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getIncludeApplications() - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- getIncludeApplications(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- getIncludedGroups() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
“User groups that will be targeted by on premises conditional access.
- getIncludedGroups(HttpRequestOptions) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
“User groups that will be targeted by on premises conditional access.
- getIncludeGroups() - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getIncludeGroups(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getIncludeLocations() - Method in class odata.msgraph.client.complex.ConditionalAccessLocations
- getIncludeLocations(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessLocations
- getIncludeNestedFolders() - Method in class odata.msgraph.client.entity.MailSearchFolder
- getIncludePlatforms() - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- getIncludePlatforms(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- getIncludeResourceData() - Method in class odata.msgraph.client.entity.Subscription
- getIncludeRoles() - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getIncludeRoles(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getIncludes() - Method in class odata.msgraph.client.entity.PermissionGrantPolicy
- getIncludeTargets() - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- getIncludeTargets() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- getIncludeTargets() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
- getIncludeUnknownCountriesAndRegions() - Method in class odata.msgraph.client.entity.CountryNamedLocation
- getIncludeUserActions() - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- getIncludeUserActions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- getIncludeUsers() - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getIncludeUsers(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getIncomingContext() - Method in class odata.msgraph.client.entity.Call
- getIncomingTrafficBlocked() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Configures the firewall to block all incoming traffic regardless of other policy settings.
- getIncompleteData() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getIncompleteJobCount() - Method in class odata.msgraph.client.entity.PrintUsage
- getIndex() - Method in class odata.msgraph.client.complex.RecurrencePattern
- getIndex() - Method in class odata.msgraph.client.complex.WorkbookIcon
- getIndex() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getIndex() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- getIndex() - Method in class odata.msgraph.client.entity.WorkbookTableRow
- getIndexed() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getIndexingEncryptedStoresOrItemsBlocked() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“This switch is for the Windows Search Indexer, to allow or disallow indexing of items”
- getInferenceClassification() - Method in class odata.msgraph.client.entity.Message
- getInferenceClassification() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getInfo() - Method in class odata.msgraph.client.entity.Application
- getInfo() - Method in class odata.msgraph.client.entity.Participant
- getInfo() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getInformationUrl() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“The more information Url.”
- getInformationUrl() - Method in class odata.msgraph.client.entity.MobileApp
-
“The more information Url.”
- getInGracePeriodCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
“Number of devices that are in grace period”
- getInheritedFrom() - Method in class odata.msgraph.client.entity.ContentType
- getInheritedFrom() - Method in class odata.msgraph.client.entity.Permission
- getInheritsPermissionsFrom() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getInitializationVector() - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
“The initialization vector used for the encryption algorithm.”
- getInitials() - Method in class odata.msgraph.client.entity.Contact
- getInitialSignalLevelRootMeanSquare() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getInitiatedBy() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getInitiatedBy() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getInitiator() - Method in class odata.msgraph.client.complex.RecordingInfo
- getInitiatorType() - Method in class odata.msgraph.client.complex.Initiator
- getInnerError() - Method in class odata.msgraph.client.complex.PublicError
- getInnerError() - Method in class odata.msgraph.client.complex.WorkbookOperationError
- getInputBin() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getInputBin() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getInputBins() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getInputBins(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getInReplyTo() - Method in class odata.msgraph.client.entity.Post
-
Org.OData.Capabilities.V1.ChangeTracking
- getInsights() - Method in class odata.msgraph.client.entity.User
- getInstallationSchedule() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Installation schedule”
- getInstallCommandLine() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The command line to install this app”
- getInstalledApps() - Method in class odata.msgraph.client.entity.Chat
- getInstalledApps() - Method in class odata.msgraph.client.entity.Team
- getInstalledApps() - Method in class odata.msgraph.client.entity.UserTeamwork
- getInstalledDeviceCount() - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
“Number of Devices that have successfully installed this book.”
- getInstalledDeviceCount() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
“Installed Device Count.”
- getInstalledUserCount() - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
“Number of Users whose devices have all succeeded to install this book.”
- getInstallExperience() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The install experience for this app.”
- getInstallIntent() - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
-
“The install intent for eBook.”
- getInstallState() - Method in class odata.msgraph.client.entity.DeviceInstallState
-
“The install state of the eBook.”
- getInstallStatus() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“The installation status of the policy report.”
- getInstallSummary() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“Mobile App Install Summary.”
- getInstallTimeSettings() - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
-
“The install time settings to apply for this app assignment.”
- getInstanceDisplayName() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“Name of setting instance that is being reported.”
- getInstanceDisplayName() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“Name of setting instance that is being reported.”
- getInstanceDurationInDays() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getInstanceEnumerationScope() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getInstancePath() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
“Name of the InstancePath for the setting”
- getInstances() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getInstances() - Method in class odata.msgraph.client.entity.Event
-
Org.OData.Capabilities.V1.ChangeTracking
- getIntegrityLevel() - Method in class odata.msgraph.client.complex.Process
- getIntendedPolicies() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Zero or more policies admin intended for the app as of now.”
- getIntent() - Method in class odata.msgraph.client.entity.MobileAppAssignment
-
“The install intent defined by the admin.”
- getInterests() - Method in class odata.msgraph.client.entity.User
- getInterests(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getInternalId() - Method in class odata.msgraph.client.entity.Team
- getInternalReplyMessage() - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- getInternetMessageHeaders() - Method in class odata.msgraph.client.entity.Message
- getInternetMessageHeaders(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Message
- getInternetMessageId() - Method in class odata.msgraph.client.complex.MessageSecurityState
- getInternetMessageId() - Method in class odata.msgraph.client.entity.Message
- getInternetSharingBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from using internet sharing.”
- getInterval() - Method in class odata.msgraph.client.complex.RecurrencePattern
- getIntuneAccountId() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“Intune Account Id for given tenant”
- getIntuneBrand() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“intuneBrand contains data which is used in customizing the appearance of the Company Portal applications as well as the end user web portal.”
- getInventory() - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
“Whether inventory is managed by Intune”
- getInvestigationSecurityStates() - Method in class odata.msgraph.client.entity.Alert
- getInvestigationSecurityStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getInvitation() - Method in class odata.msgraph.client.entity.Permission
- getInvitedBy() - Method in class odata.msgraph.client.complex.SharingInvitation
- getInvitedUser() - Method in class odata.msgraph.client.entity.Invitation
- getInvitedUserDisplayName() - Method in class odata.msgraph.client.entity.Invitation
- getInvitedUserEmailAddress() - Method in class odata.msgraph.client.entity.Invitation
- getInvitedUserMessageInfo() - Method in class odata.msgraph.client.entity.Invitation
- getInvitedUserType() - Method in class odata.msgraph.client.entity.Invitation
- getInviteRedeemUrl() - Method in class odata.msgraph.client.entity.Invitation
- getInviteRedirectUrl() - Method in class odata.msgraph.client.entity.Invitation
- getIosCount() - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
“Number of iOS device count.”
- getIosDeviceBlockedOnMissingPartnerData() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
“For IOS, set whether Intune must receive data from the data sync partner prior to marking a device compliant”
- getIosEnabled() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
“For IOS, get or set whether data from the data sync partner should be used during compliance evaluations”
- getIosEnrollmentAssignments() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“User groups which enroll ios devices through partner.”
- getIosEnrollmentAssignments(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“User groups which enroll ios devices through partner.”
- getIosManagedAppProtections() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“iOS managed app policies.”
- getIosOnboarded() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“Partner onboarded for ios devices.”
- getIosRestriction() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
“Ios restrictions based on platform, platform operating system version, and device ownership”
- getIosUpdateStatuses() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The IOS software update installation statuses for this account.”
- getIPad() - Method in class odata.msgraph.client.complex.IosDeviceType
-
“Whether the app should run on iPads.”
- getIpAddress() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getIpAddress() - Method in class odata.msgraph.client.complex.UserIdentity
- getIpAddress() - Method in class odata.msgraph.client.entity.SignIn
- getIpAddressOrFQDN() - Method in class odata.msgraph.client.complex.ProxiedDomain
-
“The IP address or FQDN”
- getIPhoneAndIPod() - Method in class odata.msgraph.client.complex.IosDeviceType
-
“Whether the app should run on iPhones and iPods.”
- getIpRanges() - Method in class odata.msgraph.client.entity.IpNamedLocation
- getIpRanges(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IpNamedLocation
- getIsAcceptingJobs() - Method in class odata.msgraph.client.entity.PrinterBase
- getIsAcquiredByPrinter() - Method in class odata.msgraph.client.complex.PrintJobStatus
- getIsActive() - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- getIsActive() - Method in class odata.msgraph.client.entity.SchedulingGroup
-
Org.OData.Core.V1.Computed
- getIsActive() - Method in class odata.msgraph.client.entity.TimeOffReason
- getIsActive() - Method in class odata.msgraph.client.entity.WorkforceIntegration
- getIsAdminManaged() - Method in class odata.msgraph.client.entity.Domain
- getIsAllDay() - Method in class odata.msgraph.client.entity.Event
- getIsAllDay() - Method in class odata.msgraph.client.entity.EventMessage
- getIsAppliedToOrganization() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- getIsApprovalRequest() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIsArchived() - Method in class odata.msgraph.client.entity.Group
- getIsArchived() - Method in class odata.msgraph.client.entity.Team
- getIsAssigned() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
-
“Indicates if the policy is deployed to any inclusion groups or not.”
- getIsAssigned() - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
-
“Indicates if the policy is deployed to any inclusion groups or not.”
- getIsAssigned() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Indicates if the policy is deployed to any inclusion groups or not.”
- getIsAttestationEnforced() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- getIsAutomaticForward() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIsAutomaticReply() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIsAzureAdJoined() - Method in class odata.msgraph.client.complex.HostSecurityState
- getIsAzureAdRegistered() - Method in class odata.msgraph.client.complex.HostSecurityState
- getIsBuiltIn() - Method in class odata.msgraph.client.entity.RoleDefinition
-
“Type of Role.
- getIsBuiltIn() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getIsBundle() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
“Whether or not the app is a bundle.”
- getIsCancelled() - Method in class odata.msgraph.client.entity.Event
- getIsChecked() - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- getIsColorPrintingSupported() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getIsCommitted() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
“A value indicating whether the file is committed.”
- getIsCompliant() - Method in class odata.msgraph.client.complex.DeviceDetail
- getIsCompliant() - Method in class odata.msgraph.client.entity.Device
- getIsConfigured() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
“Whether device management partner is configured or not”
- getIsDefault() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getIsDefault() - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- getIsDefault() - Method in class odata.msgraph.client.complex.VerifiedDomain
- getIsDefault() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- getIsDefault() - Method in class odata.msgraph.client.entity.Domain
- getIsDefault() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
“Flag to indicate whether or not this is the default locale for language fallback .
- getIsDefault() - Method in class odata.msgraph.client.entity.Notebook
- getIsDefault() - Method in class odata.msgraph.client.entity.OnenoteSection
- getIsDefaultCalendar() - Method in class odata.msgraph.client.entity.Calendar
- getIsDelegated() - Method in class odata.msgraph.client.entity.EventMessage
- getIsDeliveryReceiptRequested() - Method in class odata.msgraph.client.entity.Message
- getIsDeviceOnlyAuthSupported() - Method in class odata.msgraph.client.entity.Application
- getIsDialInBypassEnabled() - Method in class odata.msgraph.client.complex.LobbyBypassSettings
- getIsDraft() - Method in class odata.msgraph.client.entity.Event
- getIsDraft() - Method in class odata.msgraph.client.entity.Message
- getIsElevated() - Method in class odata.msgraph.client.complex.Process
- getIsEnabled() - Method in class odata.msgraph.client.complex.AppRole
- getIsEnabled() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- getIsEnabled() - Method in class odata.msgraph.client.complex.PermissionScope
- getIsEnabled() - Method in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- getIsEnabled() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- getIsEnabled() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- getIsEnabled() - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
- getIsEnabled() - Method in class odata.msgraph.client.entity.MessageRule
- getIsEnabled() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getIsEnabled() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- getIsEnabledForMicrosoftStoreForBusiness() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“Whether the account is enabled for syncing applications from the Microsoft Store for Business.”
- getIsEncrypted() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIsEncrypted() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Device encryption status.
- getIsEnforced() - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- getIsEntryExitAnnounced() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getIsFallbackPublicClient() - Method in class odata.msgraph.client.entity.Application
- getIsFavorite() - Method in class odata.msgraph.client.entity.Person
- getIsFavoriteByDefault() - Method in class odata.msgraph.client.entity.Channel
- getIsFeatured() - Method in class odata.msgraph.client.entity.MobileApp
-
“The value indicating whether the app is marked as featured by the admin.”
- getIsFetchable() - Method in class odata.msgraph.client.entity.PrintJob
- getIsHybridAzureDomainJoined() - Method in class odata.msgraph.client.complex.HostSecurityState
- getIsInitial() - Method in class odata.msgraph.client.complex.VerifiedDomain
- getIsInitial() - Method in class odata.msgraph.client.entity.Domain
- getIsInline() - Method in class odata.msgraph.client.complex.AttachmentItem
- getIsInline() - Method in class odata.msgraph.client.entity.Attachment
- getIsInLobby() - Method in class odata.msgraph.client.entity.Participant
- getIsInsideOrganization() - Method in class odata.msgraph.client.entity.CalendarPermission
- getIsInteractive() - Method in class odata.msgraph.client.entity.SignIn
- getIsLocked() - Method in class odata.msgraph.client.entity.ConversationThread
- getIsMajorVersion() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- getIsManaged() - Method in class odata.msgraph.client.complex.DeviceDetail
- getIsManaged() - Method in class odata.msgraph.client.entity.Device
- getIsMeetingRequest() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIsMeetingResponse() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIsModerated() - Method in class odata.msgraph.client.complex.MailTips
- getIsMuted() - Method in class odata.msgraph.client.entity.Participant
- getIsNonDeliveryReport() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIso() - Method in class odata.msgraph.client.complex.Photo
- getIsOnlineMeeting() - Method in class odata.msgraph.client.entity.Event
- getIsOptional() - Method in class odata.msgraph.client.entity.DomainDnsRecord
- getIsOptional() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- getIsOrganizationDefault() - Method in class odata.msgraph.client.entity.StsPolicy
- getIsOrganizer() - Method in class odata.msgraph.client.entity.Event
- getIsOutOfDate() - Method in class odata.msgraph.client.entity.EventMessage
- getIsOwner() - Method in class odata.msgraph.client.entity.TodoTaskList
- getIsPageRangeSupported() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getIsPaid() - Method in class odata.msgraph.client.complex.ShiftActivity
- getIsPerDeviceAcceptanceRequired() - Method in class odata.msgraph.client.entity.Agreement
- getIsPermissionControlled() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIsPrivate() - Method in class odata.msgraph.client.complex.ScheduleItem
- getIsRead() - Method in class odata.msgraph.client.entity.Message
- getIsReadOnly() - Method in class odata.msgraph.client.entity.MessageRule
- getIsReadReceipt() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIsReadReceiptRequested() - Method in class odata.msgraph.client.entity.Message
- getIsRegistrationRequired() - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
- getIsReminderOn() - Method in class odata.msgraph.client.entity.Event
- getIsReminderOn() - Method in class odata.msgraph.client.entity.TodoTask
- getIsRemovable() - Method in class odata.msgraph.client.entity.Calendar
- getIsRemovable() - Method in class odata.msgraph.client.entity.CalendarPermission
- getIsRequired() - Method in class odata.msgraph.client.complex.LocationConstraint
- getIsResourceAccount() - Method in class odata.msgraph.client.entity.User
- getIsRoot() - Method in class odata.msgraph.client.entity.Domain
- getIsRootAuthority() - Method in class odata.msgraph.client.complex.CertificateAuthority
- getIsScheduledActionEnabled() - Method in class odata.msgraph.client.complex.DeviceManagementSettings
-
“Is feature enabled or not for scheduled action for rule.”
- getIsSelfServiceRegistrationAllowed() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- getIsShared() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getIsShared() - Method in class odata.msgraph.client.entity.Notebook
- getIsShared() - Method in class odata.msgraph.client.entity.Printer
- getIsShared() - Method in class odata.msgraph.client.entity.TodoTaskList
- getIsSigned() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIsSubscribedByMail() - Method in class odata.msgraph.client.entity.Group
- getIssuedDateTime() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The DateTime when device was evaluated or issued to MDM”
- getIssuer() - Method in class odata.msgraph.client.complex.CertificateAuthority
- getIssuer() - Method in class odata.msgraph.client.complex.ObjectIdentity
- getIssuerAssignedId() - Method in class odata.msgraph.client.complex.ObjectIdentity
- getIssuerSki() - Method in class odata.msgraph.client.complex.CertificateAuthority
- getIsSupervised() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Device supervised status.
- getIsSupported() - Method in class odata.msgraph.client.entity.MailSearchFolder
- getIsSyncedFromOnPremises() - Method in class odata.msgraph.client.entity.ExtensionProperty
- getIsTallyingResponses() - Method in class odata.msgraph.client.entity.Calendar
- getIsTrending() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getIsTrusted() - Method in class odata.msgraph.client.entity.IpNamedLocation
- getIsVariableBitrate() - Method in class odata.msgraph.client.complex.Audio
- getIsVerified() - Method in class odata.msgraph.client.entity.Domain
- getIsViewingBeforeAcceptanceRequired() - Method in class odata.msgraph.client.entity.Agreement
- getIsVoicemail() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getIsVpn() - Method in class odata.msgraph.client.complex.UserSecurityState
- getIsWheelChairAccessible() - Method in class odata.msgraph.client.entity.Room
- getItalic() - Method in class odata.msgraph.client.entity.WorkbookChartFont
- getItalic() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- getItem() - Method in class odata.msgraph.client.entity.ItemAttachment
-
Org.OData.Capabilities.V1.ChangeTracking
- getItemActivityStats() - Method in class odata.msgraph.client.entity.ItemAnalytics
- getItemId() - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- getItems() - Method in class odata.msgraph.client.entity.Drive
- getItems() - Method in class odata.msgraph.client.entity.List
- getItems() - Method in class odata.msgraph.client.entity.SharedDriveItem
- getItems() - Method in class odata.msgraph.client.entity.Site
- getITunesBlockExplicitContent() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from accessing explicit content in iTunes and the App Store.
- getITunesBlockMusicService() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block Music service and revert Music app to classic mode when the device is in supervised mode (iOS 9.3 and later and macOS 10.12 and later).”
- getITunesBlockRadio() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using iTunes Radio when the device is in supervised mode (iOS 9.3 and later).”
- getJailBroken() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“whether the device is jail broken or rooted.
- getJobId() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getJobs() - Method in class odata.msgraph.client.entity.PrinterBase
- getJobTitle() - Method in class odata.msgraph.client.entity.Contact
- getJobTitle() - Method in class odata.msgraph.client.entity.OrgContact
- getJobTitle() - Method in class odata.msgraph.client.entity.Person
- getJobTitle() - Method in class odata.msgraph.client.entity.User
- getJoinedTeams() - Method in class odata.msgraph.client.entity.User
- getJoinInformation() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getJoinUrl() - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- getJoinWebUrl() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getJoinWebUrl() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getJustification() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getJustification() - Method in class odata.msgraph.client.entity.ApprovalStage
- getJustificationRequiredOnApproval() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getJustificationText() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- getKey() - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- getKey() - Method in class odata.msgraph.client.complex.KeyCredential
- getKey() - Method in class odata.msgraph.client.complex.KeyValue
- getKey() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getKey() - Method in class odata.msgraph.client.complex.WorkbookSortField
- getKeyboardBlockAutoCorrect() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block keyboard auto-correction when the device is in supervised mode (iOS 8.1.3 and later).”
- getKeyboardBlockDictation() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using dictation input when the device is in supervised mode.”
- getKeyboardBlockPredictive() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block predictive keyboards when device is in supervised mode (iOS 8.1.3 and later).”
- getKeyboardBlockShortcuts() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block keyboard shortcuts when the device is in supervised mode (iOS 9.0 and later).”
- getKeyboardBlockSpellCheck() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block keyboard spell-checking when the device is in supervised mode (iOS 8.1.3 and later).”
- getKeyCredentials() - Method in class odata.msgraph.client.entity.Application
- getKeyCredentials() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getKeyCredentials(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Application
- getKeyCredentials(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ServicePrincipal
- getKeyId() - Method in class odata.msgraph.client.complex.KeyCredential
- getKeyId() - Method in class odata.msgraph.client.complex.PasswordCredential
- getKeyPath() - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
“The full path of the registry entry containing the value to detect.”
- getKeyRestrictions() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- getKeyStrength() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- getKioskAppDisplayName() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Specifies the display text for the account shown on the sign-in screen which launches the app specified by SetKioskAppUserModelId.
- getKioskAppUserModelId() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Specifies the application user model ID of the app to use with assigned access.”
- getKioskModeAllowAssistiveSpeak() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow assistive speak while in kiosk mode.”
- getKioskModeAllowAssistiveTouchSettings() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow access to the Assistive Touch Settings while in kiosk mode.”
- getKioskModeAllowAutoLock() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow device auto lock while in kiosk mode.
- getKioskModeAllowColorInversionSettings() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow access to the Color Inversion Settings while in kiosk mode.”
- getKioskModeAllowRingerSwitch() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow use of the ringer switch while in kiosk mode.
- getKioskModeAllowScreenRotation() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow screen rotation while in kiosk mode.
- getKioskModeAllowSleepButton() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow use of the sleep button while in kiosk mode.
- getKioskModeAllowTouchscreen() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow use of the touchscreen while in kiosk mode.
- getKioskModeAllowVoiceOverSettings() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow access to the voice over settings while in kiosk mode.”
- getKioskModeAllowVolumeButtons() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow use of the volume buttons while in kiosk mode.
- getKioskModeAllowZoomSettings() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow access to the zoom settings while in kiosk mode.”
- getKioskModeApps() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“A list of apps that will be allowed to run when the device is in Kiosk Mode.
- getKioskModeApps(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“A list of apps that will be allowed to run when the device is in Kiosk Mode.
- getKioskModeAppStoreUrl() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“URL in the app store to the app to use for kiosk mode.
- getKioskModeBlockSleepButton() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block the screen sleep button while in Kiosk Mode.”
- getKioskModeBlockVolumeButtons() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block the volume buttons while in Kiosk Mode.”
- getKioskModeBuiltInAppId() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“ID for built-in apps to use for kiosk mode.
- getKioskModeManagedAppId() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Managed app id of the app to use for kiosk mode.
- getKioskModeRequireAssistiveTouch() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to require assistive touch while in kiosk mode.”
- getKioskModeRequireColorInversion() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to require color inversion while in kiosk mode.”
- getKioskModeRequireMonoAudio() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to require mono audio while in kiosk mode.”
- getKioskModeRequireVoiceOver() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to require voice over while in kiosk mode.”
- getKioskModeRequireZoom() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to require zoom while in kiosk mode.”
- getKnownClientApplications() - Method in class odata.msgraph.client.complex.ApiApplication
- getKnownClientApplications(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ApiApplication
- getLabel() - Method in class odata.msgraph.client.callrecords.complex.Media
- getLabel() - Method in class odata.msgraph.client.complex.MediaStream
- getLabel() - Method in class odata.msgraph.client.entity.DomainDnsRecord
- getLabel() - Method in class odata.msgraph.client.entity.Room
- getLabelId() - Method in class odata.msgraph.client.complex.AssignedLabel
- getLanguage() - Method in class odata.msgraph.client.complex.MailboxSettings
- getLanguage() - Method in class odata.msgraph.client.complex.Phone
- getLanguage() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- getLanguage() - Method in class odata.msgraph.client.entity.IosVppEBook
-
“Language.”
- getLanguageId() - Method in class odata.msgraph.client.complex.ParticipantInfo
- getLanguages() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- getLarge() - Method in class odata.msgraph.client.entity.ThumbnailSet
- getLargeCover() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“Book cover.”
- getLargeIcon() - Method in class odata.msgraph.client.entity.MobileApp
-
“The large icon, to be displayed in the app details and used for upload of the icon.”
- getLastAccessedDateTime() - Method in class odata.msgraph.client.complex.FileSystemInfo
- getLastAccessedDateTime() - Method in class odata.msgraph.client.complex.UsageDetails
- getLastAccessedTime() - Method in class odata.msgraph.client.complex.RecentNotebook
- getLastActionDateTime() - Method in class odata.msgraph.client.complex.DomainState
- getLastActionDateTime() - Method in class odata.msgraph.client.entity.Operation
- getLastActionDateTime() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- getLastActiveDateTime() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getLastCollectedDateTime() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
“Time at which location was recorded, relative to UTC”
- getLastConnectionDateTime() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
“Timestamp of the last request sent to Intune by the TEM partner.”
- getLastConnectionDateTime() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
“Timestamp of the last request sent to Intune by the TEM partner.”
- getLastContactedDateTime() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Intune Last Contacted Date Time of the Windows autopilot device.”
- getLastDeliveredDateTime() - Method in class odata.msgraph.client.entity.Conversation
- getLastDeliveredDateTime() - Method in class odata.msgraph.client.entity.ConversationThread
- getLastEditedDateTime() - Method in class odata.msgraph.client.entity.ChatMessage
- getLastEventDateTime() - Method in class odata.msgraph.client.entity.Alert
- getLastHeartbeatDateTime() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“Timestamp of last heartbeat after admin onboarded to the compliance management partner”
- getLastHeartbeatDateTime() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
“Timestamp of last heartbeat after admin enabled option Connect to Device management Partner”
- getLastHeartbeatDateTime() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
“DateTime of last Heartbeat recieved from the Data Sync Partner”
- getLastModifiedBy() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getLastModifiedBy() - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- getLastModifiedBy() - Method in class odata.msgraph.client.complex.PlannerExternalReference
- getLastModifiedBy() - Method in class odata.msgraph.client.complex.RemoteItem
- getLastModifiedBy() - Method in class odata.msgraph.client.entity.BaseItem
- getLastModifiedBy() - Method in class odata.msgraph.client.entity.BaseItemVersion
- getLastModifiedBy() - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
-
Org.OData.Core.V1.Computed
- getLastModifiedBy() - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- getLastModifiedByIdentity() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getLastModifiedByUser() - Method in class odata.msgraph.client.entity.BaseItem
- getLastModifiedDateTime() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getLastModifiedDateTime() - Method in class odata.msgraph.client.complex.CallTranscriptionInfo
- getLastModifiedDateTime() - Method in class odata.msgraph.client.complex.FileSystemInfo
- getLastModifiedDateTime() - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- getLastModifiedDateTime() - Method in class odata.msgraph.client.complex.PlannerExternalReference
- getLastModifiedDateTime() - Method in class odata.msgraph.client.complex.RemoteItem
- getLastModifiedDateTime() - Method in class odata.msgraph.client.complex.UsageDetails
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.Alert
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
“Last modified date and time for Apple push notification certificate.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.Attachment
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.BaseItem
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.BaseItemVersion
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
-
Org.OData.Core.V1.Computed
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.ChatMessage
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“DateTime the object was last modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“DateTime the object was last modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
“Last modified date time in UTC of the device enrollment configuration”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
“DateTime the object was last modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.ManagedAppOperation
-
“The last time the app operation was modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
“Last time the policy was modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“DateTime the object was last modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“The date and time when the eBook was last modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.MobileApp
-
“The date and time the app was last modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.MobileAppCategory
-
“The date and time the mobileAppCategory was last modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
“DateTime the object was last modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.OnenotePage
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.OutlookItem
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
“DateTime the object was last modified.”
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.TodoTask
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.Trending
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.UserActivity
- getLastModifiedDateTime() - Method in class odata.msgraph.client.entity.VppToken
-
“Last modification date time associated with the Apple Volume Purchase Program Token.”
- getLastModifiedTime() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getLastPasswordChangeDateTime() - Method in class odata.msgraph.client.entity.User
- getLastRefreshTime() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- getLastReportedDateTime() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
“Last modified date time of the policy report.”
- getLastReportedDateTime() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
“Last modified date time of the policy report.”
- getLastReportedDateTime() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
“Last modified date time of the policy report.”
- getLastReportedDateTime() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
“Last modified date time of the policy report.”
- getLastReportedDateTime() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“Last modified date time of the policy report.”
- getLastReportedDateTime() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
“Last modified date time of the policy report.”
- getLastReportedDateTime() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
“Last modified date time of the policy report.”
- getLastSeenDateTime() - Method in class odata.msgraph.client.entity.Printer
- getLastSevenDays() - Method in class odata.msgraph.client.entity.ItemAnalytics
- getLastShared() - Method in class odata.msgraph.client.entity.SharedInsight
- getLastSharedMethod() - Method in class odata.msgraph.client.entity.SharedInsight
- getLastSyncDateTime() - Method in class odata.msgraph.client.entity.DeviceInstallState
-
“Last sync date and time.”
- getLastSyncDateTime() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
“Last sync time for the Exchange Connector”
- getLastSyncDateTime() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Date and time of last the app synced with management service.”
- getLastSyncDateTime() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“The date and time that the device last completed a successful sync with Intune.
- getLastSyncDateTime() - Method in class odata.msgraph.client.entity.VppToken
-
“The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token.”
- getLastSyncStatus() - Method in class odata.msgraph.client.entity.VppToken
-
“Current sync status of the last application sync which was triggered using the Apple Volume Purchase Program Token.
- getLastUpdateDateTime() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The Timestamp of the last update.”
- getLastUpdateDateTime() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
“Last update time”
- getLastUpdateDateTime() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
“Last update time”
- getLastUpdateDateTime() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
“Last update time”
- getLastUpdateDateTime() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
“Last update time”
- getLastUpdateDateTime() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
“Last update time”
- getLastUpdateDateTime() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
“Last update time”
- getLastUpdatedDateTime() - Method in class odata.msgraph.client.complex.DeviceActionResult
-
“Time the action state was last updated”
- getLastUpdatedDateTime() - Method in class odata.msgraph.client.entity.Chat
- getLastUsed() - Method in class odata.msgraph.client.entity.UsedInsight
- getLatestSupportedTlsVersion() - Method in class odata.msgraph.client.entity.Subscription
- getLatitude() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
“Latitude coordinate of the device's location”
- getLatitude() - Method in class odata.msgraph.client.complex.GeoCoordinates
- getLatitude() - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- getLatitude() - Method in class odata.msgraph.client.complex.PrinterLocation
- getLaunchUri() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
“Url link to an assessment that's automatically loaded when the secure assessment browser is launched.
- getLeft() - Method in class odata.msgraph.client.complex.PrintMargin
- getLeft() - Method in class odata.msgraph.client.entity.WorkbookChart
- getLeftMargins() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getLeftMargins(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getLegacyId() - Method in class odata.msgraph.client.entity.WorkbookTable
- getLegalAgeGroupClassification() - Method in class odata.msgraph.client.entity.User
- getLegalAgeGroupRule() - Method in class odata.msgraph.client.complex.ParentalControlSettings
- getLegend() - Method in class odata.msgraph.client.entity.WorkbookChart
- getLevel() - Method in class odata.msgraph.client.complex.PublicationFacet
- getLevel() - Method in class odata.msgraph.client.entity.OnenotePage
- getLicense() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
“Edition Upgrade License File Content.”
- getLicenseAssignmentStates() - Method in class odata.msgraph.client.entity.User
- getLicenseAssignmentStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getLicenseDetails() - Method in class odata.msgraph.client.entity.User
- getLicensedUserCount() - Method in class odata.msgraph.client.entity.SecureScore
- getLicenseProcessingState() - Method in class odata.msgraph.client.entity.Group
- getLicenseType() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
“Edition Upgrade License Type.”
- getLicenseType() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
“The app license type”
- getLicensingType() - Method in class odata.msgraph.client.entity.IosVppApp
-
“The supported License Type.”
- getLifecycleEvent() - Method in class odata.msgraph.client.complex.ChangeNotification
- getLifecycleNotificationUrl() - Method in class odata.msgraph.client.entity.Subscription
- getLightBackgroundLogo() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Logo image displayed in Company Portal apps which have a light background behind the logo.”
- getLimit() - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
-
“The maximum number of devices that a user can enroll”
- getLine() - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
- getLine() - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
- getLine() - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
- getLinesForEditing() - Method in class odata.msgraph.client.complex.TextColumn
- getLink() - Method in class odata.msgraph.client.entity.Permission
- getLinkedResources() - Method in class odata.msgraph.client.entity.TodoTask
- getLinks() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getLinks() - Method in class odata.msgraph.client.complex.OnenotePagePreview
- getLinks() - Method in class odata.msgraph.client.complex.RecentNotebook
- getLinks() - Method in class odata.msgraph.client.entity.Notebook
- getLinks() - Method in class odata.msgraph.client.entity.OnenotePage
- getLinks() - Method in class odata.msgraph.client.entity.OnenoteSection
- getLinkSpeed() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getList() - Method in class odata.msgraph.client.entity.Drive
- getList() - Method in class odata.msgraph.client.entity.List
- getList() - Method in class odata.msgraph.client.entity.SharedDriveItem
- getListId() - Method in class odata.msgraph.client.complex.LookupColumn
- getListId() - Method in class odata.msgraph.client.complex.SharepointIds
- getListItem() - Method in class odata.msgraph.client.entity.DriveItem
- getListItem() - Method in class odata.msgraph.client.entity.SharedDriveItem
- getListItemId() - Method in class odata.msgraph.client.complex.SharepointIds
- getListItemUniqueId() - Method in class odata.msgraph.client.complex.SharepointIds
- getLists() - Method in class odata.msgraph.client.entity.Site
- getLists() - Method in class odata.msgraph.client.entity.Todo
-
Org.OData.Capabilities.V1.ChangeTracking
- getLobbyBypassSettings() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getLocalDnsName() - Method in class odata.msgraph.client.complex.NetworkConnection
- getLocale() - Method in class odata.msgraph.client.complex.CurrencyColumn
- getLocale() - Method in class odata.msgraph.client.complex.LocaleInfo
- getLocale() - Method in class odata.msgraph.client.entity.ChatMessage
- getLocale() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
“The Locale for which this message is destined.”
- getLocalIPAddress() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getLocalizations() - Method in class odata.msgraph.client.entity.AgreementFile
- getLocalizations() - Method in class odata.msgraph.client.entity.OrganizationalBranding
- getLocalizedNotificationMessages() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
“The list of localized messages for this Notification Message Template.”
- getLocalPort() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getLocation() - Method in class odata.msgraph.client.complex.ScheduleItem
- getLocation() - Method in class odata.msgraph.client.entity.DriveItem
- getLocation() - Method in class odata.msgraph.client.entity.Event
- getLocation() - Method in class odata.msgraph.client.entity.EventMessage
- getLocation() - Method in class odata.msgraph.client.entity.PrintConnector
- getLocation() - Method in class odata.msgraph.client.entity.PrinterBase
- getLocation() - Method in class odata.msgraph.client.entity.SignIn
- getLocationEmailAddress() - Method in class odata.msgraph.client.complex.Location
- getLocations() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getLocations() - Method in class odata.msgraph.client.complex.LocationConstraint
- getLocations() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- getLocations() - Method in class odata.msgraph.client.entity.Event
- getLocations(HttpRequestOptions) - Method in class odata.msgraph.client.complex.LocationConstraint
- getLocations(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- getLocations(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Event
- getLocationServicesBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block location services.”
- getLocationServicesBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from location services.”
- getLocationServicesBlocked() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block location services.”
- getLocationType() - Method in class odata.msgraph.client.complex.Location
- getLocationUri() - Method in class odata.msgraph.client.complex.Location
- getLocked() - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
- getLockScreenAllowTimeoutConfiguration() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specify whether to show a user-configurable setting to control the screen timeout while on the lock screen of Windows 10 Mobile devices.
- getLockScreenBlockActionCenterNotifications() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block action center notifications over lock screen.”
- getLockScreenBlockControlCenter() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using control center on the lock screen.”
- getLockScreenBlockCortana() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not the user can interact with Cortana using speech while the system is locked.”
- getLockScreenBlockNotificationView() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using the notification view on the lock screen.”
- getLockScreenBlockPassbook() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using passbook when the device is locked.”
- getLockScreenBlockToastNotifications() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether to allow toast notifications above the device lock screen.”
- getLockScreenBlockTodayView() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using the Today View on the lock screen.”
- getLockScreenFootnote() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
“A footnote displayed on the login window and lock screen.
- getLockScreenTimeoutInSeconds() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Set the duration (in seconds) from the screen locking to the screen turning off for Windows 10 Mobile devices.
- getLoggedByService() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getLoginUrl() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getLogo() - Method in class odata.msgraph.client.entity.Application
- getLogonBlockFastUserSwitching() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Disables the ability to quickly switch between users that are logged on simultaneously without logging off.”
- getLogonDateTime() - Method in class odata.msgraph.client.complex.UserSecurityState
- getLogonId() - Method in class odata.msgraph.client.complex.UserSecurityState
- getLogonIp() - Method in class odata.msgraph.client.complex.UserSecurityState
- getLogonLocation() - Method in class odata.msgraph.client.complex.UserSecurityState
- getLogonType() - Method in class odata.msgraph.client.complex.UserSecurityState
- getLogoUrl() - Method in class odata.msgraph.client.complex.InformationalUrl
- getLogoUrl() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getLogoutUrl() - Method in class odata.msgraph.client.complex.WebApplication
- getLogoutUrl() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getLongitude() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
“Longitude coordinate of the device's location”
- getLongitude() - Method in class odata.msgraph.client.complex.GeoCoordinates
- getLongitude() - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- getLongitude() - Method in class odata.msgraph.client.complex.PrinterLocation
- getLookup() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getLowerAddress() - Method in class odata.msgraph.client.complex.IPv4Range
-
“Lower address.”
- getLowerAddress() - Method in class odata.msgraph.client.complex.IPv6Range
-
“Lower address.”
- getLowestGrade() - Method in class odata.msgraph.client.entity.EducationSchool
- getLowFrameRateRatio() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getLowSeverity() - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
-
“Indicates a Defender action to take for low severity Malware threat detected.”
- getLowSpeechLevelEventRatio() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getLowSpeechToNoiseEventRatio() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getLowVideoProcessingCapabilityRatio() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getMac() - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
“The hash of the encrypted file content + IV (content hash).”
- getMacAddress() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getMacKey() - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
“The key used to get mac.”
- getMacOSCount() - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
“Number of Mac OS X device count.”
- getMacOsEnrollmentAssignments() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“User groups which enroll Mac devices through partner.”
- getMacOsEnrollmentAssignments(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“User groups which enroll Mac devices through partner.”
- getMacOsOnboarded() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“Partner onboarded for Mac devices.”
- getMacOSRestriction() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
“Mac restrictions based on platform, platform operating system version, and device ownership”
- getMail() - Method in class odata.msgraph.client.entity.EducationUser
- getMail() - Method in class odata.msgraph.client.entity.Group
- getMail() - Method in class odata.msgraph.client.entity.OrgContact
- getMail() - Method in class odata.msgraph.client.entity.User
- getMailboxFull() - Method in class odata.msgraph.client.complex.MailTips
- getMailboxSettings() - Method in class odata.msgraph.client.entity.User
- getMailboxUsageDetail(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getMailboxUsageDetail(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getMailboxUsageMailboxCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getMailboxUsageMailboxCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getMailboxUsageQuotaStatusMailboxCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getMailboxUsageQuotaStatusMailboxCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getMailboxUsageStorage(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getMailboxUsageStorage(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getMailEnabled() - Method in class odata.msgraph.client.entity.Group
- getMailExchange() - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
- getMailFolders() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getMailingAddress() - Method in class odata.msgraph.client.entity.EducationUser
-
graph.TransparentContainerProperty
- getMailNickname() - Method in class odata.msgraph.client.entity.EducationClass
- getMailNickname() - Method in class odata.msgraph.client.entity.EducationUser
- getMailNickname() - Method in class odata.msgraph.client.entity.Group
- getMailNickname() - Method in class odata.msgraph.client.entity.OrgContact
- getMailNickname() - Method in class odata.msgraph.client.entity.User
- getMailNotificationsEnabled() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getMailTips(List<String>, MailTipsType) - Method in class odata.msgraph.client.entity.request.UserRequest
- getMailTips(List<String>, MailTipsType) - Method in class odata.msgraph.client.entity.User
- getMaintenanceStartTime() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
“Specifies the daily start time of maintenance hour.”
- getMaintenanceWindowBlocked() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Indicates whether or not to Block setting a maintenance window for device updates.”
- getMaintenanceWindowDurationInHours() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Maintenance window duration for device updates.
- getMaintenanceWindowStartTime() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Maintenance window start time for device updates.”
- getMajorGridlines() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- getMajorUnit() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- getMalwareStates() - Method in class odata.msgraph.client.entity.Alert
- getMalwareStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getManagedAppDiagnosticStatuses() - Method in class odata.msgraph.client.entity.request.UserRequest
- getManagedAppDiagnosticStatuses() - Method in class odata.msgraph.client.entity.User
- getManagedAppPolicies() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“Managed app policies.”
- getManagedAppPolicies() - Method in class odata.msgraph.client.entity.request.UserRequest
- getManagedAppPolicies() - Method in class odata.msgraph.client.entity.User
- getManagedAppRegistrations() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“The managed app registrations.”
- getManagedAppRegistrations() - Method in class odata.msgraph.client.entity.User
-
“Zero or more managed app registrations that belong to the user.”
- getManagedApps() - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
-
“Information about the managed apps that this rule is going to apply to.
- getManagedApps(HttpRequestOptions) - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
-
“Information about the managed apps that this rule is going to apply to.
- getManagedAppStatuses() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“The managed app statuses.”
- getManagedBrowser() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates in which managed browser(s) that internet links should be opened.
- getManagedBrowserToOpenLinksRequired() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether internet links should be opened in the managed browser app, or any custom browser specified by CustomBrowserProtocol (for iOS) or CustomBrowserPackageId/CustomBrowserDisplayName (for Android)”
- getManagedDeviceId() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Managed Device ID”
- getManagedDeviceIdentifier() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
“Device identifier created or collected by Intune.”
- getManagedDeviceName() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Automatically generated name to identify a device.
- getManagedDeviceOverview() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“Device overview”
- getManagedDeviceOwnerType() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Ownership of the device.
- getManagedDevices() - Method in class odata.msgraph.client.entity.DetectedApp
-
“The devices that have the discovered application installed”
- getManagedDevices() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The list of managed devices.”
- getManagedDevices() - Method in class odata.msgraph.client.entity.User
-
“The managed devices associated with the user.”
- getManagedEBooks() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“The Managed eBook.”
- getManagedEmailProfileRequired() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Indicates whether or not to require a managed email profile.”
- getManagedGroupTypes() - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- getManagementAgent() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Management channel of the device.
- getManagementSdkVersion() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“App management SDK version”
- getManager() - Method in class odata.msgraph.client.entity.Contact
- getManager() - Method in class odata.msgraph.client.entity.OrgContact
- getManager() - Method in class odata.msgraph.client.entity.User
- getManagerActionDateTime() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
-
Org.OData.Core.V1.Computed
- getManagerActionMessage() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- getManagerUserId() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
-
Org.OData.Core.V1.Computed
- getManifest() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
“The manifest information.”
- getManufacturer() - Method in class odata.msgraph.client.entity.Domain
- getManufacturer() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Manufacturer of the device.
- getManufacturer() - Method in class odata.msgraph.client.entity.PrinterBase
- getManufacturer() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Oem manufacturer of the Windows autopilot device.”
- getMargin() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getMarkAsRead() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getMarketingNotificationEmails() - Method in class odata.msgraph.client.entity.Organization
- getMarketingNotificationEmails(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Organization
- getMarketingUrl() - Method in class odata.msgraph.client.complex.InformationalUrl
- getMarkImportance() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getMasterCategories() - Method in class odata.msgraph.client.entity.OutlookUser
-
Org.OData.Capabilities.V1.ChangeTracking
- getMatchCase() - Method in class odata.msgraph.client.entity.WorkbookTableSort
- getMatchedConditionDescriptions() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- getMatchedConditionDescriptions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- getMaxAudioNetworkJitter() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getMaximum() - Method in class odata.msgraph.client.complex.NumberColumn
- getMaximum() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- getMaximumInboundJitter() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getMaximumInboundPacketLossRateInPercentage() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getMaximumInboundRoundTripDelay() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getMaximumOutboundJitter() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getMaximumOutboundPacketLossRateInPercentage() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getMaximumOutboundRoundTripDelay() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getMaximumPinRetries() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Maximum number of incorrect pin retry attempts before the managed app is either blocked or wiped.”
- getMaximumSize() - Method in class odata.msgraph.client.complex.SizeRange
- getMaxJitter() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getMaxLength() - Method in class odata.msgraph.client.complex.TextColumn
- getMaxMessageSize() - Method in class odata.msgraph.client.complex.MailTips
- getMaxPacketLossRate() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getMaxRatioOfConcealedSamples() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getMaxRoundTripTime() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getMaxScore() - Method in class odata.msgraph.client.entity.SecureScore
- getMaxScore() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getMdmAppId() - Method in class odata.msgraph.client.entity.Device
- getMdmEnrolledCount() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
“The number of devices enrolled in MDM”
- getMdmEnrollmentUrl() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“Enrollment url for the MDM”
- getMdmWindowsInformationProtectionPolicies() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“Windows information protection for apps running on devices which are MDM enrolled.”
- getMe() - Method in class odata.msgraph.client.entity.EducationRoot
- getMedia() - Method in class odata.msgraph.client.callrecords.entity.Segment
- getMedia(HttpRequestOptions) - Method in class odata.msgraph.client.callrecords.entity.Segment
- getMediaColor() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getMediaColors() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getMediaColors(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getMediaConfig() - Method in class odata.msgraph.client.entity.Call
- getMediaContentRatingApps() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Media content rating settings for Apps”
- getMediaContentRatingAustralia() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Media content rating settings for Australia”
- getMediaContentRatingCanada() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Media content rating settings for Canada”
- getMediaContentRatingFrance() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Media content rating settings for France”
- getMediaContentRatingGermany() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Media content rating settings for Germany”
- getMediaContentRatingIreland() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Media content rating settings for Ireland”
- getMediaContentRatingJapan() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Media content rating settings for Japan”
- getMediaContentRatingNewZealand() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Media content rating settings for New Zealand”
- getMediaContentRatingUnitedKingdom() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Media content rating settings for United Kingdom”
- getMediaContentRatingUnitedStates() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Media content rating settings for United States”
- getMediaDuration() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getMediaInfo() - Method in class odata.msgraph.client.complex.MediaPrompt
- getMediaLegId() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getMediaQualityList() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getMediaQualityList(HttpRequestOptions) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getMediaSize() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getMediaSize() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getMediaSizes() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getMediaSizes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getMediaState() - Method in class odata.msgraph.client.entity.Call
- getMediaStreams() - Method in class odata.msgraph.client.entity.Participant
- getMediaStreams(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Participant
- getMediaType() - Method in class odata.msgraph.client.complex.MediaStream
- getMediaType() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getMediaType() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getMediaType() - Method in class odata.msgraph.client.complex.ResourceVisualization
- getMediaTypes() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getMediaTypes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getMedium() - Method in class odata.msgraph.client.entity.ThumbnailSet
- getMeetingInfo() - Method in class odata.msgraph.client.entity.Call
- getMeetingMessageType() - Method in class odata.msgraph.client.entity.EventMessage
- getMeetingRequestType() - Method in class odata.msgraph.client.entity.EventMessageRequest
- getMeetingTimeSlot() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- getMeetingTimeSuggestions() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- getMeetingTimeSuggestions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- getMeid() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“MEID.
- getMemberGroups(Boolean) - Method in class odata.msgraph.client.entity.DirectoryObject
- getMemberGroups(Boolean) - Method in class odata.msgraph.client.entity.request.DirectoryObjectRequest
- getMemberObjects(Boolean) - Method in class odata.msgraph.client.entity.DirectoryObject
- getMemberObjects(Boolean) - Method in class odata.msgraph.client.entity.request.DirectoryObjectRequest
- getMemberOf() - Method in class odata.msgraph.client.entity.Device
- getMemberOf() - Method in class odata.msgraph.client.entity.Group
- getMemberOf() - Method in class odata.msgraph.client.entity.OrgContact
- getMemberOf() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getMemberOf() - Method in class odata.msgraph.client.entity.User
- getMembers() - Method in class odata.msgraph.client.entity.AdministrativeUnit
- getMembers() - Method in class odata.msgraph.client.entity.Channel
- getMembers() - Method in class odata.msgraph.client.entity.Chat
- getMembers() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
-
“The list of ids of role member security groups.
- getMembers() - Method in class odata.msgraph.client.entity.DirectoryRole
- getMembers() - Method in class odata.msgraph.client.entity.EducationClass
- getMembers() - Method in class odata.msgraph.client.entity.Group
- getMembers() - Method in class odata.msgraph.client.entity.Team
- getMembers(HttpRequestOptions) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
-
“The list of ids of role member security groups.
- getMemberSettings() - Method in class odata.msgraph.client.entity.Team
- getMembershipRule() - Method in class odata.msgraph.client.entity.Group
- getMembershipRuleProcessingState() - Method in class odata.msgraph.client.entity.Group
- getMembershipType() - Method in class odata.msgraph.client.entity.Channel
- getMembersWithLicenseErrors() - Method in class odata.msgraph.client.entity.Group
- getMentioned() - Method in class odata.msgraph.client.complex.ChatMessageMention
- getMentions() - Method in class odata.msgraph.client.entity.ChatMessage
- getMentions(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ChatMessage
- getMentionText() - Method in class odata.msgraph.client.complex.ChatMessageMention
- getMessage() - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- getMessage() - Method in class odata.msgraph.client.complex.Diagnostic
- getMessage() - Method in class odata.msgraph.client.complex.FreeBusyError
- getMessage() - Method in class odata.msgraph.client.complex.GenericError
- getMessage() - Method in class odata.msgraph.client.complex.MailTipsError
- getMessage() - Method in class odata.msgraph.client.complex.OnenoteOperationError
- getMessage() - Method in class odata.msgraph.client.complex.OperationError
- getMessage() - Method in class odata.msgraph.client.complex.PublicError
- getMessage() - Method in class odata.msgraph.client.complex.PublicErrorDetail
- getMessage() - Method in class odata.msgraph.client.complex.PublicInnerError
- getMessage() - Method in class odata.msgraph.client.complex.ResultInfo
- getMessage() - Method in class odata.msgraph.client.complex.WorkbookOperationError
- getMessage() - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- getMessageActionFlag() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getMessageFingerprint() - Method in class odata.msgraph.client.complex.MessageSecurityState
- getMessageId() - Method in class odata.msgraph.client.complex.ChatInfo
- getMessageLanguage() - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- getMessageLanguage() - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- getMessageReceivedDateTime() - Method in class odata.msgraph.client.complex.MessageSecurityState
- getMessageRules() - Method in class odata.msgraph.client.entity.MailFolder
-
Org.OData.Capabilities.V1.ChangeTracking
- getMessages() - Method in class odata.msgraph.client.entity.Channel
-
Org.OData.Capabilities.V1.ChangeTracking
- getMessages() - Method in class odata.msgraph.client.entity.Chat
- getMessages() - Method in class odata.msgraph.client.entity.MailFolder
-
Org.OData.Capabilities.V1.ChangeTracking
- getMessages() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getMessagesBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using the Messages app on the supervised device.”
- getMessageSecurityStates() - Method in class odata.msgraph.client.entity.Alert
- getMessageSecurityStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getMessageSubject() - Method in class odata.msgraph.client.complex.MessageSecurityState
- getMessageTemplate() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
“The Message Template content.”
- getMessageType() - Method in class odata.msgraph.client.entity.ChatMessage
- getMessageUri() - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- getMessagingSettings() - Method in class odata.msgraph.client.entity.Team
- getMethod() - Method in class odata.msgraph.client.complex.AlertDetection
- getMethod() - Method in class odata.msgraph.client.entity.WorkbookTableSort
- getMethods() - Method in class odata.msgraph.client.entity.Authentication
- getMicGlitchRate() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getMicrosoftAccountBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block a Microsoft account.”
- getMicrosoftAccountBlocked() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block using a Microsoft Account.”
- getMicrosoftAccountBlockSettingsSync() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block Microsoft account settings sync.”
- getMicrosoftAuthenticatorMethods() - Method in class odata.msgraph.client.entity.Authentication
- getMicrosoftStoreForBusinessLanguage() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“The locale information used to sync applications from the Microsoft Store for Business.
- getMicrosoftStoreForBusinessLastCompletedApplicationSyncTime() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“The last time an application sync from the Microsoft Store for Business was completed.”
- getMicrosoftStoreForBusinessLastSuccessfulSyncDateTime() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“The last time the apps from the Microsoft Store for Business were synced successfully for the account.”
- getMicrosoftUpdateServiceAllowed() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Allow Microsoft Update Service”
- getMiddleName() - Method in class odata.msgraph.client.entity.Contact
- getMiddleName() - Method in class odata.msgraph.client.entity.EducationUser
- getMimeType() - Method in class odata.msgraph.client.complex.File
- getMinAndroidSecurityPatchLevel() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Minimum Android security patch level.”
- getMinAndroidSecurityPatchLevel() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Minimum Android security patch level.”
- getMinimum() - Method in class odata.msgraph.client.complex.NumberColumn
- getMinimum() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- getMinimumCpuSpeedInMHz() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The value for the minimum CPU speed which is required to install this app.”
- getMinimumFreeDiskSpaceInMB() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The value for the minimum free disk space which is required to install this app.”
- getMinimumMemoryInMB() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The value for the minimum physical memory which is required to install this app.”
- getMinimumNumberOfProcessors() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The value for the minimum number of processors which is required to install this app.”
- getMinimumPinLength() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Minimum pin length required for an app-level pin if PinRequired is set to True”
- getMinimumRequiredAppVersion() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Versions less than the specified version will block the managed app from accessing company data.”
- getMinimumRequiredOsVersion() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Versions less than the specified version will block the managed app from accessing company data.”
- getMinimumRequiredPatchVersion() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
“Define the oldest required Android security patch level a user can have to gain secure access to the app.”
- getMinimumRequiredPatchVersion() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“Define the oldest required Android security patch level a user can have to gain secure access to the app.
- getMinimumRequiredSdkVersion() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“Versions less than the specified version will block the managed app from accessing company data.
- getMinimumRequiredSdkVersion() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
“Versions less than the specified version will block the managed app from accessing company data.”
- getMinimumSize() - Method in class odata.msgraph.client.complex.SizeRange
- getMinimumSupportedOperatingSystem() - Method in class odata.msgraph.client.entity.AndroidLobApp
-
“The value for the minimum applicable operating system.”
- getMinimumSupportedOperatingSystem() - Method in class odata.msgraph.client.entity.AndroidStoreApp
-
“The value for the minimum applicable operating system.”
- getMinimumSupportedOperatingSystem() - Method in class odata.msgraph.client.entity.IosLobApp
-
“The value for the minimum applicable operating system.”
- getMinimumSupportedOperatingSystem() - Method in class odata.msgraph.client.entity.IosStoreApp
-
“The value for the minimum applicable operating system.”
- getMinimumSupportedOperatingSystem() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
“The value for the minimum applicable operating system.”
- getMinimumSupportedOperatingSystem() - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
-
“The value for the minimum supported operating system.”
- getMinimumSupportedOperatingSystem() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
“The value for the minimum applicable operating system.”
- getMinimumSupportedOperatingSystem() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
“The value for the minimum supported operating system.”
- getMinimumSupportedOperatingSystem() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
“The value for the minimum applicable operating system.”
- getMinimumSupportedWindowsRelease() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The value for the minimum supported windows release.”
- getMinimumWarningAppVersion() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Versions less than the specified version will result in warning message on the managed app.”
- getMinimumWarningOsVersion() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Versions less than the specified version will result in warning message on the managed app from accessing company data.”
- getMinimumWarningPatchVersion() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
“Define the oldest recommended Android security patch level a user can have for secure access to the app.”
- getMinimumWarningPatchVersion() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“Define the oldest recommended Android security patch level a user can have for secure access to the app.
- getMinorGridlines() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- getMinorUnit() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- getMinutesOfInactivityBeforeDeviceLock() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“Specifies the maximum amount of time (in minutes) allowed after the device is idle that will cause the device to become PIN or password locked.
- getMiracastBlocked() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Indicates whether or not to Block wireless projection.”
- getMiracastChannel() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“The channel.”
- getMiracastRequirePin() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Indicates whether or not to require a pin for wireless projection.”
- getMissingDataBeforeDateTime() - Method in class odata.msgraph.client.complex.IncompleteData
- getMitigationInstruction() - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
-
“Instruction on how to mitigate a failed validation”
- getMobileAppCategories() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“The mobile app categories.”
- getMobileAppConfigurations() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“The Managed Device Mobile Application Configurations.”
- getMobileAppIdentifier() - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
-
“Deployment of an app.”
- getMobileAppIdentifier() - Method in class odata.msgraph.client.entity.ManagedMobileApp
-
“The identifier for an app with it's operating system type.”
- getMobileApps() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“The mobile apps.”
- getMobileDeviceManagementAuthority() - Method in class odata.msgraph.client.entity.Organization
-
“Mobile device management authority.”
- getMobileOsMaximumVersion() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Maximum Windows Phone version.”
- getMobileOsMinimumVersion() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Minimum Windows Phone version.”
- getMobilePhone() - Method in class odata.msgraph.client.entity.Contact
- getMobilePhone() - Method in class odata.msgraph.client.entity.EducationUser
- getMobilePhone() - Method in class odata.msgraph.client.entity.User
- getMobileThreatDefenseConnectors() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The list of Mobile threat Defense connectors configured by the tenant.”
- getModalities() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getModalities() - Method in class odata.msgraph.client.callrecords.entity.Session
- getModalities(HttpRequestOptions) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getModalities(HttpRequestOptions) - Method in class odata.msgraph.client.callrecords.entity.Session
- getMode() - Method in class odata.msgraph.client.complex.PersistentBrowserSessionControl
- getModel() - Method in class odata.msgraph.client.entity.Domain
- getModel() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- getModel() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Model of the device.
- getModel() - Method in class odata.msgraph.client.entity.PrinterBase
- getModel() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Model name of the Windows autopilot device.”
- getModerateSeverity() - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
-
“Indicates a Defender action to take for moderate severity Malware threat detected.”
- getModernApps() - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
“Whether modern application is managed by Intune”
- getModifiedDateTime() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- getModifiedDateTime() - Method in class odata.msgraph.client.entity.NamedLocation
- getModifiedProperties() - Method in class odata.msgraph.client.complex.TargetResource
- getModifiedProperties() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getModifiedProperties(HttpRequestOptions) - Method in class odata.msgraph.client.complex.TargetResource
- getModifiedProperties(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getMonth() - Method in class odata.msgraph.client.complex.RecurrencePattern
- getMonth() - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- getMonthlyPrintUsageByPrinter() - Method in class odata.msgraph.client.entity.ReportRoot
- getMonthlyPrintUsageByUser() - Method in class odata.msgraph.client.entity.ReportRoot
- getMoreResultsAvailable() - Method in class odata.msgraph.client.complex.SearchHitsContainer
- getMove() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getMoveToFolder() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getMovieRating() - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia
-
“Movies rating selected for Australia”
- getMovieRating() - Method in class odata.msgraph.client.complex.MediaContentRatingCanada
-
“Movies rating selected for Canada”
- getMovieRating() - Method in class odata.msgraph.client.complex.MediaContentRatingFrance
-
“Movies rating selected for France”
- getMovieRating() - Method in class odata.msgraph.client.complex.MediaContentRatingGermany
-
“Movies rating selected for Germany”
- getMovieRating() - Method in class odata.msgraph.client.complex.MediaContentRatingIreland
-
“Movies rating selected for Ireland”
- getMovieRating() - Method in class odata.msgraph.client.complex.MediaContentRatingJapan
-
“Movies rating selected for Japan”
- getMovieRating() - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand
-
“Movies rating selected for New Zealand”
- getMovieRating() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
-
“Movies rating selected for United Kingdom”
- getMovieRating() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
-
“Movies rating selected for United States”
- getMsiInformation() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The MSI details if this Win32 app is an MSI app.”
- getMultipageLayout() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getMultipageLayout() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getMultipageLayouts() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getMultipageLayouts(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getMultiValueExtendedProperties() - Method in class odata.msgraph.client.entity.Calendar
- getMultiValueExtendedProperties() - Method in class odata.msgraph.client.entity.Contact
- getMultiValueExtendedProperties() - Method in class odata.msgraph.client.entity.ContactFolder
- getMultiValueExtendedProperties() - Method in class odata.msgraph.client.entity.Event
- getMultiValueExtendedProperties() - Method in class odata.msgraph.client.entity.MailFolder
- getMultiValueExtendedProperties() - Method in class odata.msgraph.client.entity.Message
- getMultiValueExtendedProperties() - Method in class odata.msgraph.client.entity.Post
- getMyParticipantId() - Method in class odata.msgraph.client.entity.Call
- getMySite() - Method in class odata.msgraph.client.entity.User
- getName() - Method in class odata.msgraph.client.complex.AlertDetection
- getName() - Method in class odata.msgraph.client.complex.AlertTrigger
- getName() - Method in class odata.msgraph.client.complex.AppListItem
-
“The application name”
- getName() - Method in class odata.msgraph.client.complex.AttachmentItem
- getName() - Method in class odata.msgraph.client.complex.CertificationControl
- getName() - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- getName() - Method in class odata.msgraph.client.complex.ContentTypeInfo
- getName() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getName() - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- getName() - Method in class odata.msgraph.client.complex.EmailAddress
- getName() - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty
- getName() - Method in class odata.msgraph.client.complex.FileSecurityState
- getName() - Method in class odata.msgraph.client.complex.InternetMessageHeader
- getName() - Method in class odata.msgraph.client.complex.InvestigationSecurityState
- getName() - Method in class odata.msgraph.client.complex.ItemReference
- getName() - Method in class odata.msgraph.client.complex.KeyValuePair
-
“Name for this key-value pair”
- getName() - Method in class odata.msgraph.client.complex.MalwareState
- getName() - Method in class odata.msgraph.client.complex.OptionalClaim
- getName() - Method in class odata.msgraph.client.complex.Process
- getName() - Method in class odata.msgraph.client.complex.ProvisioningStep
- getName() - Method in class odata.msgraph.client.complex.RemoteItem
- getName() - Method in class odata.msgraph.client.complex.SettingTemplateValue
- getName() - Method in class odata.msgraph.client.complex.SettingValue
- getName() - Method in class odata.msgraph.client.complex.SpecialFolder
- getName() - Method in class odata.msgraph.client.complex.TimeZoneBase
- getName() - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- getName() - Method in class odata.msgraph.client.complex.VerifiedDomain
- getName() - Method in class odata.msgraph.client.entity.Attachment
- getName() - Method in class odata.msgraph.client.entity.BaseItem
- getName() - Method in class odata.msgraph.client.entity.Calendar
- getName() - Method in class odata.msgraph.client.entity.CalendarGroup
- getName() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getName() - Method in class odata.msgraph.client.entity.ColumnLink
- getName() - Method in class odata.msgraph.client.entity.ContentType
- getName() - Method in class odata.msgraph.client.entity.ExtensionProperty
- getName() - Method in class odata.msgraph.client.entity.IdentityProvider
- getName() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
“the file name.”
- getName() - Method in class odata.msgraph.client.entity.PlannerBucket
- getName() - Method in class odata.msgraph.client.entity.WorkbookChart
- getName() - Method in class odata.msgraph.client.entity.WorkbookChartFont
- getName() - Method in class odata.msgraph.client.entity.WorkbookChartSeries
- getName() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- getName() - Method in class odata.msgraph.client.entity.WorkbookPivotTable
- getName() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- getName() - Method in class odata.msgraph.client.entity.WorkbookTable
- getName() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- getName() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- getNamedLocations() - Method in class odata.msgraph.client.entity.ConditionalAccessRoot
- getNames() - Method in class odata.msgraph.client.entity.Workbook
- getNames() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- getNameTarget() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- getNatDestinationAddress() - Method in class odata.msgraph.client.complex.NetworkConnection
- getNatDestinationPort() - Method in class odata.msgraph.client.complex.NetworkConnection
- getNatSourceAddress() - Method in class odata.msgraph.client.complex.NetworkConnection
- getNatSourcePort() - Method in class odata.msgraph.client.complex.NetworkConnection
- getNetBiosName() - Method in class odata.msgraph.client.complex.HostSecurityState
- getNetworkConnections() - Method in class odata.msgraph.client.entity.Alert
- getNetworkConnections(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getNetworkLinkSpeedInBytes() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getNetworkMessageId() - Method in class odata.msgraph.client.complex.MessageSecurityState
- getNetworkProxyApplySettingsDeviceWide() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“If set, proxy settings will be applied to all processes and accounts in the device.
- getNetworkProxyAutomaticConfigurationUrl() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Address to the proxy auto-config (PAC) script you want to use.”
- getNetworkProxyDisableAutoDetect() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Disable automatic detection of settings.
- getNetworkProxyServer() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specifies manual proxy server settings.”
- getNetworkUsageRules() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“List of managed apps and the network rules that applies to them.
- getNetworkUsageRules(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“List of managed apps and the network rules that applies to them.
- getNeutralDomainResources() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“List of domain names that can used for work or personal resource”
- getNeutralDomainResources(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“List of domain names that can used for work or personal resource”
- getNewParticipants() - Method in class odata.msgraph.client.entity.Post
- getNewParticipants(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Post
- getNewValue() - Method in class odata.msgraph.client.complex.ModifiedProperty
- getNextExpectedRanges() - Method in class odata.msgraph.client.complex.UploadSession
- getNextExpectedRanges(HttpRequestOptions) - Method in class odata.msgraph.client.complex.UploadSession
- getNfcBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block Near-Field Communication.”
- getNfcBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from using near field communication.”
- getNfcBlocked() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block Near-Field Communication.”
- getNickname() - Method in class odata.msgraph.client.entity.Room
- getNickName() - Method in class odata.msgraph.client.entity.Contact
- getNonCompliantDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
“Number of NonCompliant devices”
- getNonCompliantDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
“Number of NonCompliant devices”
- getNonCompliantDeviceCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
“Number of NonCompliant devices”
- getNonCompliantDeviceCount() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
“Device NonCompliant count for the setting”
- getNonCompliantDeviceCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of non compliant devices.”
- getNonCompliantUserCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of non compliant users.”
- getNotAfter() - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- getNotAllowedResourceActions() - Method in class odata.msgraph.client.complex.ResourceAction
-
“Not Allowed Actions.”
- getNotAllowedResourceActions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ResourceAction
-
“Not Allowed Actions.”
- getNotApplicableCount() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
“Number of not applicable devices”
- getNotApplicableCount() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
“Number of not applicable users”
- getNotApplicableCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
“Number of not applicable devices”
- getNotApplicableCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
“Number of not applicable users”
- getNotApplicableCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
“Number of not applicable devices”
- getNotApplicableCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
“Number of not applicable users”
- getNotApplicableDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
“Number of not applicable devices”
- getNotApplicableDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
“Number of not applicable devices”
- getNotApplicableDeviceCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
“Number of not applicable devices”
- getNotApplicableDeviceCount() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
“Device Not Applicable count for the setting”
- getNotApplicableDeviceCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of not applicable devices.”
- getNotApplicableUserCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of not applicable users.”
- getNotBefore() - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- getNotebookFromWebUrl(String) - Method in class odata.msgraph.client.entity.collection.request.NotebookCollectionRequest
- getNotebooks() - Method in class odata.msgraph.client.entity.Onenote
- getNotes() - Method in class odata.msgraph.client.complex.ShiftItem
- getNotes() - Method in class odata.msgraph.client.entity.Application
- getNotes() - Method in class odata.msgraph.client.entity.MobileApp
-
“Notes for the app.”
- getNotes() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getNotificationEmailAddresses() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getNotificationEmailAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ServicePrincipal
- getNotificationMessageCCList() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
“A list of group IDs to speicify who to CC this notification message to.”
- getNotificationMessageCCList(HttpRequestOptions) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
“A list of group IDs to speicify who to CC this notification message to.”
- getNotificationMessageTemplates() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The Notification Message Templates.”
- getNotificationQueryOptions() - Method in class odata.msgraph.client.entity.Subscription
- getNotifications() - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
-
“The notification status for this app assignment.”
- getNotificationsBlockSettingsModification() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow notifications settings modification (iOS 9.3 and later).”
- getNotificationSettings() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
“Notification settings for each bundle id.
- getNotificationSettings(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
“Notification settings for each bundle id.
- getNotificationTemplateId() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
“What notification Message template to use”
- getNotificationUrl() - Method in class odata.msgraph.client.entity.Subscription
- getNotifyGuardiansAboutAssignments() - Method in class odata.msgraph.client.complex.TeamClassSettings
- getNotifyReviewers() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- getNotInstalledDeviceCount() - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
“Number of Devices that does not have this book installed.”
- getNotInstalledDeviceCount() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
“Not installed device count.”
- getNotInstalledUserCount() - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
“Number of Users that did not install this book.”
- getNotSentToMe() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getNumber() - Method in class odata.msgraph.client.complex.Phone
- getNumber() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getNumberFormat() - Method in class odata.msgraph.client.entity.WorkbookRange
- getNumberFormat() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getNumberOfOccurrences() - Method in class odata.msgraph.client.complex.RecurrenceRange
- getNumberOfPastPinsRemembered() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“Integer value that specifies the number of past PINs that can be associated to a user account that can't be reused.
- getOauth2PermissionGrants() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getOauth2PermissionGrants() - Method in class odata.msgraph.client.entity.User
- getOauth2PermissionScopes() - Method in class odata.msgraph.client.complex.ApiApplication
- getOauth2PermissionScopes() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getOauth2PermissionScopes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ApiApplication
- getOauth2PermissionScopes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ServicePrincipal
- getOauth2RequirePostResponse() - Method in class odata.msgraph.client.entity.Application
- getObjectId() - Method in class odata.msgraph.client.complex.DriveRecipient
- getObjectType() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- getObservedParticipantId() - Method in class odata.msgraph.client.complex.IncomingContext
- getOccurredDateTime() - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- getOfferShiftRequests() - Method in class odata.msgraph.client.entity.Schedule
- getOfferShiftRequestsEnabled() - Method in class odata.msgraph.client.entity.Schedule
- getOffice365ActivationCounts() - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365ActivationCounts() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365ActivationsUserCounts() - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365ActivationsUserCounts() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365ActivationsUserDetail() - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365ActivationsUserDetail() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365ActiveUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365ActiveUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365ActiveUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365ActiveUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365ActiveUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365ActiveUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365GroupsActivityCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365GroupsActivityCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365GroupsActivityDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365GroupsActivityDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365GroupsActivityDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365GroupsActivityDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365GroupsActivityFileCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365GroupsActivityFileCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365GroupsActivityGroupCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365GroupsActivityGroupCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365GroupsActivityStorage(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365GroupsActivityStorage(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOffice365ServicesUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOffice365ServicesUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOfficeLocation() - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- getOfficeLocation() - Method in class odata.msgraph.client.entity.Contact
- getOfficeLocation() - Method in class odata.msgraph.client.entity.EducationUser
- getOfficeLocation() - Method in class odata.msgraph.client.entity.Person
- getOfficeLocation() - Method in class odata.msgraph.client.entity.User
- getOldKey() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getOldValue() - Method in class odata.msgraph.client.complex.ModifiedProperty
- getOldValueData() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getOldValueName() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getOmaSettings() - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
-
“OMA settings.
- getOmaSettings() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
-
“OMA settings.
- getOmaSettings() - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
-
“OMA settings.
- getOmaSettings() - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
-
“OMA settings.
- getOmaSettings(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
-
“OMA settings.
- getOmaSettings(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
-
“OMA settings.
- getOmaSettings(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
-
“OMA settings.
- getOmaSettings(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
-
“OMA settings.
- getOmaUri() - Method in class odata.msgraph.client.complex.OmaSetting
-
“OMA.”
- getOnBehalfOf() - Method in class odata.msgraph.client.complex.IncomingContext
- getOnboardingStatus() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
“A friendly description of the current TeamViewer connector status”
- getOnboardingUrl() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
“URL of the partner's onboarding portal, where an administrator can configure their Remote Assistance service.”
- getOnClickTelemetryUrl() - Method in class odata.msgraph.client.complex.SearchResult
- getOneDriveActivityFileCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOneDriveActivityFileCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOneDriveActivityUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOneDriveActivityUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOneDriveActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getOneDriveActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOneDriveActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOneDriveActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOneDriveDisableFileSync() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Gets or sets a value allowing IT admins to prevent apps and features from working with files on OneDrive.”
- getOneDriveUsageAccountCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOneDriveUsageAccountCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOneDriveUsageAccountDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getOneDriveUsageAccountDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOneDriveUsageAccountDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOneDriveUsageAccountDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOneDriveUsageFileCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOneDriveUsageFileCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOneDriveUsageStorage(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getOneDriveUsageStorage(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getOnenote() - Method in class odata.msgraph.client.entity.Group
- getOnenote() - Method in class odata.msgraph.client.entity.Site
- getOnenote() - Method in class odata.msgraph.client.entity.User
- getOneNoteClientUrl() - Method in class odata.msgraph.client.complex.NotebookLinks
- getOneNoteClientUrl() - Method in class odata.msgraph.client.complex.PageLinks
- getOneNoteClientUrl() - Method in class odata.msgraph.client.complex.RecentNotebookLinks
- getOneNoteClientUrl() - Method in class odata.msgraph.client.complex.SectionLinks
- getOneNoteWebUrl() - Method in class odata.msgraph.client.complex.NotebookLinks
- getOneNoteWebUrl() - Method in class odata.msgraph.client.complex.PageLinks
- getOneNoteWebUrl() - Method in class odata.msgraph.client.complex.RecentNotebookLinks
- getOneNoteWebUrl() - Method in class odata.msgraph.client.complex.SectionLinks
- getOnlineMeeting() - Method in class odata.msgraph.client.entity.Event
- getOnlineMeetingProvider() - Method in class odata.msgraph.client.entity.Event
- getOnlineMeetings() - Method in class odata.msgraph.client.entity.CloudCommunications
- getOnlineMeetings() - Method in class odata.msgraph.client.entity.User
- getOnlineMeetingUrl() - Method in class odata.msgraph.client.entity.Event
- getOnlineSupportSiteName() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Display name of the company/organization’s IT helpdesk site.”
- getOnlineSupportSiteUrl() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“URL to the company/organization’s IT helpdesk site.”
- getOnPremisesDistinguishedName() - Method in class odata.msgraph.client.entity.User
- getOnPremisesDomainName() - Method in class odata.msgraph.client.entity.Group
- getOnPremisesDomainName() - Method in class odata.msgraph.client.entity.User
- getOnPremisesExtensionAttributes() - Method in class odata.msgraph.client.entity.User
- getOnPremisesImmutableId() - Method in class odata.msgraph.client.entity.User
- getOnPremisesInfo() - Method in class odata.msgraph.client.entity.EducationUser
-
graph.TransparentContainerProperty
- getOnPremisesLastSyncDateTime() - Method in class odata.msgraph.client.entity.Device
- getOnPremisesLastSyncDateTime() - Method in class odata.msgraph.client.entity.Group
- getOnPremisesLastSyncDateTime() - Method in class odata.msgraph.client.entity.Organization
- getOnPremisesLastSyncDateTime() - Method in class odata.msgraph.client.entity.OrgContact
- getOnPremisesLastSyncDateTime() - Method in class odata.msgraph.client.entity.User
- getOnPremisesNetBiosName() - Method in class odata.msgraph.client.entity.Group
- getOnPremisesProvisioningErrors() - Method in class odata.msgraph.client.entity.Group
- getOnPremisesProvisioningErrors() - Method in class odata.msgraph.client.entity.OrgContact
- getOnPremisesProvisioningErrors() - Method in class odata.msgraph.client.entity.User
- getOnPremisesProvisioningErrors(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Group
- getOnPremisesProvisioningErrors(HttpRequestOptions) - Method in class odata.msgraph.client.entity.OrgContact
- getOnPremisesProvisioningErrors(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getOnPremisesSamAccountName() - Method in class odata.msgraph.client.entity.Group
- getOnPremisesSamAccountName() - Method in class odata.msgraph.client.entity.User
- getOnPremisesSecurityIdentifier() - Method in class odata.msgraph.client.complex.UserSecurityState
- getOnPremisesSecurityIdentifier() - Method in class odata.msgraph.client.entity.Group
- getOnPremisesSecurityIdentifier() - Method in class odata.msgraph.client.entity.User
- getOnPremisesSyncEnabled() - Method in class odata.msgraph.client.entity.Device
- getOnPremisesSyncEnabled() - Method in class odata.msgraph.client.entity.Group
- getOnPremisesSyncEnabled() - Method in class odata.msgraph.client.entity.Organization
- getOnPremisesSyncEnabled() - Method in class odata.msgraph.client.entity.OrgContact
- getOnPremisesSyncEnabled() - Method in class odata.msgraph.client.entity.User
- getOnPremisesUserPrincipalName() - Method in class odata.msgraph.client.entity.User
- getOpenShiftChangeRequests() - Method in class odata.msgraph.client.entity.Schedule
- getOpenShiftId() - Method in class odata.msgraph.client.entity.OpenShiftChangeRequest
- getOpenShifts() - Method in class odata.msgraph.client.entity.Schedule
- getOpenShiftsEnabled() - Method in class odata.msgraph.client.entity.Schedule
- getOpenSlotCount() - Method in class odata.msgraph.client.complex.OpenShiftItem
- getOperatingSystem() - Method in class odata.msgraph.client.complex.DeviceDetail
- getOperatingSystem() - Method in class odata.msgraph.client.entity.Device
- getOperatingSystem() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
“Operating System.”
- getOperatingSystem() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Operating system of the device.
- getOperatingSystem() - Method in class odata.msgraph.client.entity.PrintConnector
- getOperatingSystemKernelDebugging() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“When operatingSystemKernelDebugging is enabled, the device is used in development and testing”
- getOperatingSystemRevListInfo() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The Operating System Revision List that was loaded during initial boot on the attested device”
- getOperatingSystemVersion() - Method in class odata.msgraph.client.entity.Device
- getOperation() - Method in class odata.msgraph.client.complex.DomainState
- getOperation() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getOperations() - Method in class odata.msgraph.client.entity.Call
- getOperations() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Zero or more long running operations triggered on the app registration.”
- getOperations() - Method in class odata.msgraph.client.entity.Onenote
- getOperations() - Method in class odata.msgraph.client.entity.Print
- getOperations() - Method in class odata.msgraph.client.entity.Team
- getOperations() - Method in class odata.msgraph.client.entity.Workbook
-
Org.OData.Capabilities.V1.CountRestrictions
- getOperationType() - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
“The file system operation type.”
- getOperationType() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
“The script output comparison operation type.
- getOperationType() - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
“The registry operation type.”
- getOperationType() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getOperationType() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- getOperator() - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- getOperator() - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
“The operator for file or folder detection.”
- getOperator() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
“The script output operator.
- getOperator() - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
“The operator for registry detection.”
- getOperator() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- getOptionalClaims() - Method in class odata.msgraph.client.entity.Application
- getOptions() - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- getOrder() - Method in class odata.msgraph.client.complex.AssignmentOrder
- getOrder() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- getOrder() - Method in class odata.msgraph.client.entity.collection.request.IdentityUserFlowAttributeAssignmentCollectionRequest
- getOrder() - Method in class odata.msgraph.client.entity.ContentType
- getOrder() - Method in class odata.msgraph.client.entity.OnenotePage
- getOrder(HttpRequestOptions) - Method in class odata.msgraph.client.complex.AssignmentOrder
- getOrderHint() - Method in class odata.msgraph.client.complex.PlannerAssignment
- getOrderHint() - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- getOrderHint() - Method in class odata.msgraph.client.entity.PlannerBucket
- getOrderHint() - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
- getOrderHint() - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
- getOrderHint() - Method in class odata.msgraph.client.entity.PlannerTask
- getOrderHintsByAssignee() - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- getOrganization() - Method in class odata.msgraph.client.complex.PrinterLocation
- getOrganization(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterLocation
- getOrganizationalCredentialsRequired() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether organizational credentials are required for app use.”
- getOrganizationName() - Method in class odata.msgraph.client.entity.VppToken
-
“The organization associated with the Apple Volume Purchase Program Token”
- getOrganizer() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getOrganizer() - Method in class odata.msgraph.client.complex.MeetingParticipants
- getOrganizer() - Method in class odata.msgraph.client.complex.OrganizerMeetingInfo
- getOrganizer() - Method in class odata.msgraph.client.entity.Event
- getOrganizerAvailability() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- getOrientation() - Method in class odata.msgraph.client.complex.Photo
- getOrientation() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getOrientation() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getOrientations() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getOrientations(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getOrigin() - Method in class odata.msgraph.client.complex.AppRole
- getOrigin() - Method in class odata.msgraph.client.complex.PermissionScope
- getOriginal() - Method in class odata.msgraph.client.complex.CallRoute
- getOriginalEndTimeZone() - Method in class odata.msgraph.client.entity.Event
- getOriginalStart() - Method in class odata.msgraph.client.entity.Event
- getOriginalStartTimeZone() - Method in class odata.msgraph.client.entity.Event
- getOs() - Method in class odata.msgraph.client.complex.HostSecurityState
- getOsDescription() - Method in class odata.msgraph.client.entity.DeviceInstallState
-
“OS Description.”
- getOsMaximumVersion() - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
-
“Max OS version supported”
- getOsMaximumVersion() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Maximum Android version.”
- getOsMaximumVersion() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Maximum Android version.”
- getOsMaximumVersion() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Maximum IOS version.”
- getOsMaximumVersion() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Maximum MacOS version.”
- getOsMaximumVersion() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Maximum Windows 10 version.”
- getOsMaximumVersion() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Maximum Windows Phone version.”
- getOsMaximumVersion() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“Maximum Windows 8.1 version.”
- getOsMaximumVersion() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“Maximum Windows Phone version.”
- getOsMinimumVersion() - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
-
“Min OS version supported”
- getOsMinimumVersion() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Minimum Android version.”
- getOsMinimumVersion() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Minimum Android version.”
- getOsMinimumVersion() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Minimum IOS version.”
- getOsMinimumVersion() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Minimum MacOS version.”
- getOsMinimumVersion() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Minimum Windows 10 version.”
- getOsMinimumVersion() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Minimum Windows Phone version.”
- getOsMinimumVersion() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“Minimum Windows 8.1 version.”
- getOsMinimumVersion() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“Minimum Windows Phone version.”
- getOsVersion() - Method in class odata.msgraph.client.entity.DeviceInstallState
-
“OS Version.”
- getOsVersion() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
“OS Version.”
- getOsVersion() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“The device version that is being reported.”
- getOsVersion() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Operating system version of the device.
- getOtherAddress() - Method in class odata.msgraph.client.entity.Contact
- getOtherMails() - Method in class odata.msgraph.client.entity.User
- getOtherMails(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getOutboundConnectionsBlocked() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Configures the firewall to block all outgoing connections by default.
- getOutboundPackets() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getOutlook() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getOutputBin() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getOutputBin() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getOutputBins() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getOutputBins(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getOutputType() - Method in class odata.msgraph.client.complex.CalculatedColumn
- getOverlay() - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- getOverlay() - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- getOverrideDefaultRule() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
“Override the default access rule when allowing a device to ensure access is granted.”
- getOverrides() - Method in class odata.msgraph.client.entity.InferenceClassification
-
Org.OData.Capabilities.V1.ChangeTracking
- getOverridesPages() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- getOwnedDevices() - Method in class odata.msgraph.client.entity.User
- getOwnedObjects() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getOwnedObjects() - Method in class odata.msgraph.client.entity.User
- getOwner() - Method in class odata.msgraph.client.complex.Shared
- getOwner() - Method in class odata.msgraph.client.entity.Calendar
- getOwner() - Method in class odata.msgraph.client.entity.Drive
- getOwner() - Method in class odata.msgraph.client.entity.MobileApp
-
“The owner of the app.”
- getOwner() - Method in class odata.msgraph.client.entity.PlannerPlan
- getOwner() - Method in class odata.msgraph.client.entity.SchemaExtension
- getOwner() - Method in class odata.msgraph.client.entity.SharedDriveItem
- getOwners() - Method in class odata.msgraph.client.entity.Application
- getOwners() - Method in class odata.msgraph.client.entity.Group
- getOwners() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getPackage() - Method in class odata.msgraph.client.complex.RemoteItem
- getPackage() - Method in class odata.msgraph.client.entity.DriveItem
- getPackageId() - Method in class odata.msgraph.client.complex.AndroidMobileAppIdentifier
-
“The identifier for an app, as specified in the play store.”
- getPackageId() - Method in class odata.msgraph.client.entity.AndroidLobApp
-
“The package identifier.”
- getPackageId() - Method in class odata.msgraph.client.entity.AndroidStoreApp
-
“The package identifier.”
- getPackageId() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
“The package identifier.”
- getPackageId() - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
-
“The app's package ID.”
- getPackageIdentityName() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
“The app package identifier”
- getPackageType() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
“The MSI package type.”
- getPacketUtilization() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getPageRanges() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getPageRanges(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getPages() - Method in class odata.msgraph.client.complex.IosHomeScreenFolder
-
“Pages of Home Screen Layout Icons which must be Application Type.
- getPages() - Method in class odata.msgraph.client.entity.Onenote
- getPages() - Method in class odata.msgraph.client.entity.OnenoteSection
- getPages(HttpRequestOptions) - Method in class odata.msgraph.client.complex.IosHomeScreenFolder
-
“Pages of Home Screen Layout Icons which must be Application Type.
- getPagesPerSheet() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getPagesPerSheet() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getPagesPerSheet() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getPagesPerSheet(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getPagesUrl() - Method in class odata.msgraph.client.entity.OnenoteSection
- getParentalControlSettings() - Method in class odata.msgraph.client.entity.Application
- getParentFolderId() - Method in class odata.msgraph.client.entity.Contact
- getParentFolderId() - Method in class odata.msgraph.client.entity.ContactFolder
- getParentFolderId() - Method in class odata.msgraph.client.entity.MailFolder
- getParentFolderId() - Method in class odata.msgraph.client.entity.Message
- getParentId() - Method in class odata.msgraph.client.entity.ContentType
- getParentNotebook() - Method in class odata.msgraph.client.entity.OnenotePage
- getParentNotebook() - Method in class odata.msgraph.client.entity.OnenoteSection
- getParentNotebook() - Method in class odata.msgraph.client.entity.SectionGroup
- getParentProcessCreatedDateTime() - Method in class odata.msgraph.client.complex.Process
- getParentProcessId() - Method in class odata.msgraph.client.complex.Process
- getParentProcessName() - Method in class odata.msgraph.client.complex.Process
- getParentReference() - Method in class odata.msgraph.client.complex.RemoteItem
- getParentReference() - Method in class odata.msgraph.client.entity.BaseItem
- getParentSection() - Method in class odata.msgraph.client.entity.OnenotePage
- getParentSectionGroup() - Method in class odata.msgraph.client.entity.OnenoteSection
- getParentSectionGroup() - Method in class odata.msgraph.client.entity.SectionGroup
- getParentUrl() - Method in class odata.msgraph.client.entity.PrintTask
- getParticipantId() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getParticipants() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getParticipants() - Method in class odata.msgraph.client.entity.Call
- getParticipants() - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
- getParticipants() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getParticipants(HttpRequestOptions) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getParticipants(HttpRequestOptions) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
- getPartnerAppType() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
“Partner App type”
- getPartnerReportedThreatState() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Indicates the threat state of a device when a Mobile Threat Defense partner is in use by the account and device.
- getPartnerState() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
“Partner state of this tenant”
- getPartnerState() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
“Partner state of this tenant”
- getPartnerState() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
“Data Sync Partner state for this account”
- getPartnerUnresponsivenessThresholdInDays() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
“Get or Set days the per tenant tolerance to unresponsiveness for this partner integration”
- getPartnerUnsupportedOsVersionBlocked() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
“Get or set whether to block devices on the enabled platforms that do not meet the minimum version requirements of the Data Sync Partner”
- getPasscode() - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult
-
“Newly generated passcode for the device”
- getPasscodeBlockFingerprintModification() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Block modification of registered Touch ID fingerprints when in supervised mode.”
- getPasscodeBlockFingerprintUnlock() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block fingerprint unlock.”
- getPasscodeBlockModification() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow passcode modification on the supervised device (iOS 9.0 and later).”
- getPasscodeBlockSimple() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Indicates whether or not to block simple passcodes.”
- getPasscodeBlockSimple() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block simple passcodes.”
- getPasscodeExpirationDays() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Number of days before the passcode expires.
- getPasscodeExpirationDays() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Number of days before the passcode expires.
- getPasscodeMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“The number of character sets required in the password.”
- getPasscodeMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Number of character sets a passcode must contain.
- getPasscodeMinimumLength() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Minimum length of passcode.
- getPasscodeMinimumLength() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Minimum length of passcode.
- getPasscodeMinutesOfInactivityBeforeLock() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Minutes of inactivity before a passcode is required.”
- getPasscodeMinutesOfInactivityBeforeLock() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Minutes of inactivity before a passcode is required.”
- getPasscodeMinutesOfInactivityBeforeScreenTimeout() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Minutes of inactivity before the screen times out.”
- getPasscodePreviousPasscodeBlockCount() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Number of previous passcodes to block.
- getPasscodePreviousPasscodeBlockCount() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Number of previous passcodes to block.
- getPasscodeRequired() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Indicates whether or not to require a passcode.”
- getPasscodeRequired() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to require a passcode.”
- getPasscodeRequiredType() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“The required passcode type.”
- getPasscodeRequiredType() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Type of passcode that is required.”
- getPasscodeSignInFailureCountBeforeWipe() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Number of sign in failures allowed before wiping the device.
- getPassword() - Method in class odata.msgraph.client.complex.BasicAuthentication
- getPassword() - Method in class odata.msgraph.client.complex.PasswordProfile
- getPassword() - Method in class odata.msgraph.client.complex.Pkcs12Certificate
- getPassword() - Method in class odata.msgraph.client.complex.WindowsDeviceAccount
- getPasswordBlockFingerprintUnlock() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block fingerprint unlock.”
- getPasswordBlockFingerprintUnlock() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Indicates whether or not to block fingerprint unlock.”
- getPasswordBlockPicturePasswordAndPin() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to Block the user from using a pictures password and pin.”
- getPasswordBlockSimple() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Indicates whether or not to block simple passwords.”
- getPasswordBlockSimple() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“Block simple passwords.”
- getPasswordBlockSimple() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Indicates whether or not to block simple password.”
- getPasswordBlockSimple() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specify whether PINs or passwords such as "1111" or "1234" are allowed.
- getPasswordBlockSimple() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Whether or not to block syncing the calendar.”
- getPasswordBlockSimple() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“Indicates whether or not to block simple password.”
- getPasswordBlockSimple() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“Whether or not to block syncing the calendar.”
- getPasswordBlockSimple() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block syncing the calendar.”
- getPasswordBlockTrustAgents() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block Smart Lock and other trust agents.”
- getPasswordBlockTrustAgents() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Indicates whether or not to block Smart Lock and other trust agents.”
- getPasswordCredentials() - Method in class odata.msgraph.client.entity.Application
- getPasswordCredentials() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getPasswordCredentials(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Application
- getPasswordCredentials(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ServicePrincipal
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Number of days before the password expires.
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Number of days before the password expires.
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Number of days before the password expires.
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Number of days before the password expires.
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Number of days before the password expires.
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“Number of days before the password expires.”
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“The password expiration in days.”
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The password expiration in days.
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Number of days before password expiration.
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“Password expiration in days.”
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Password expiration in days.”
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“Number of days before the password expires.”
- getPasswordExpirationDays() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Number of days before the password expires.”
- getPasswordMaximumAttemptCount() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“The number of authentication failures allowed before the device will be wiped.
- getPasswordMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“The number of character sets required in the password.”
- getPasswordMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“Number of character sets a password must contain.
- getPasswordMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“The number of character sets required in the password.”
- getPasswordMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The number of character sets required in the password.”
- getPasswordMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“The number of character sets required in the password.”
- getPasswordMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“The number of character sets required in the password.”
- getPasswordMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The number of character sets required in the password.”
- getPasswordMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“The number of character sets required in the password.”
- getPasswordMinimumCharacterSetCount() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Number of character sets a password must contain.”
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Minimum password length.
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Minimum length of passwords.
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Minimum password length.
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Minimum length of passwords.
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Minimum length of password.
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“Minimum length of passwords.”
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“The minimum password length.”
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The minimum password length.
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Minimum password length.
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“The minimum password length.”
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The minimum password length.”
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“Minimum length of passwords.”
- getPasswordMinimumLength() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Minimum length of passwords.”
- getPasswordMinutesOfInactivityBeforeLock() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Minutes of inactivity before a password is required.”
- getPasswordMinutesOfInactivityBeforeLock() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Minutes of inactivity before a password is required.”
- getPasswordMinutesOfInactivityBeforeLock() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Minutes of inactivity before a password is required.”
- getPasswordMinutesOfInactivityBeforeLock() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“Minutes of inactivity required before a password is required.”
- getPasswordMinutesOfInactivityBeforeLock() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Minutes of inactivity before a password is required.”
- getPasswordMinutesOfInactivityBeforeLock() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Minutes of inactivity before a password is required.”
- getPasswordMinutesOfInactivityBeforeLock() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“Minutes of inactivity before a password is required.”
- getPasswordMinutesOfInactivityBeforeLock() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“Minutes of inactivity before a password is required.”
- getPasswordMinutesOfInactivityBeforeScreenTimeout() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Minutes of inactivity before the screen times out.”
- getPasswordMinutesOfInactivityBeforeScreenTimeout() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Minutes of inactivity before the screen times out.”
- getPasswordMinutesOfInactivityBeforeScreenTimeout() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“Minutes of inactivity required before the screen times out.”
- getPasswordMinutesOfInactivityBeforeScreenTimeout() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The minutes of inactivity before the screen times out.”
- getPasswordMinutesOfInactivityBeforeScreenTimeout() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The minutes of inactivity before the screen times out.”
- getPasswordMinutesOfInactivityBeforeScreenTimeout() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Minutes of inactivity before screen timeout.”
- getPasswordNotificationWindowInDays() - Method in class odata.msgraph.client.entity.Domain
- getPasswordPolicies() - Method in class odata.msgraph.client.entity.EducationUser
- getPasswordPolicies() - Method in class odata.msgraph.client.entity.User
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Number of previous passwords to block.
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Number of previous passwords to block.
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Number of previous passwords to block.
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Number of previous passwords to block.
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Number of previous passwords to block.
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“Number of previous passwords to block.”
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“The number of previous passwords to prevent re-use of.”
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The number of previous passwords to prevent reuse of.
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“The number of previous passwords to prevent re-use of.”
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“The number of previous passwords to prevent re-use of.
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The number of previous passwords to prevent re-use of.
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“Number of previous passwords to block.
- getPasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Number of previous passwords to block.
- getPasswordProfile() - Method in class odata.msgraph.client.entity.EducationUser
- getPasswordProfile() - Method in class odata.msgraph.client.entity.User
- getPasswordRequired() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require a password to unlock device.”
- getPasswordRequired() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to require a password.”
- getPasswordRequired() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require a password to unlock device.”
- getPasswordRequired() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Whether or not to require a password.”
- getPasswordRequired() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“Whether or not to require a password.”
- getPasswordRequired() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Require a password to unlock Windows device.”
- getPasswordRequired() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to require the user to have a password.”
- getPasswordRequired() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Require a password to unlock Windows Phone device.”
- getPasswordRequired() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“Require a password to unlock Windows device.”
- getPasswordRequired() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“Whether or not to require a password.”
- getPasswordRequired() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to require a password.”
- getPasswordRequiredToUnlockFromIdle() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Require a password to unlock an idle device.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Type of characters in password”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Type of password that is required.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Type of characters in password”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Type of password that is required.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“The required password type.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
“Type of password that is required.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“The required password type.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The required password type.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“The required password type.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“The required password type.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The required password type.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“The required password type.”
- getPasswordRequiredType() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Password type that is required.”
- getPasswordRequireToUnlockFromIdle() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Require a password to unlock an idle device.”
- getPasswordRequireWhenResumeFromIdleState() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to require a password upon resuming from an idle state.”
- getPasswordRotationEnabled() - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- getPasswordSignInFailureCountBeforeFactoryReset() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Number of sign in failures allowed before factory reset.
- getPasswordSignInFailureCountBeforeFactoryReset() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Number of sign in failures allowed before factory reset.
- getPasswordSignInFailureCountBeforeFactoryReset() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“The number of sign in failures before factory reset.
- getPasswordSignInFailureCountBeforeFactoryReset() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The number of sign in failures before factory reset.”
- getPasswordSignInFailureCountBeforeFactoryReset() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Number of sign in failures allowed before factory reset.”
- getPasswordValidityPeriodInDays() - Method in class odata.msgraph.client.entity.Domain
- getPastProjects() - Method in class odata.msgraph.client.entity.User
- getPastProjects(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getPath() - Method in class odata.msgraph.client.complex.FileSecurityState
- getPath() - Method in class odata.msgraph.client.complex.ItemReference
- getPath() - Method in class odata.msgraph.client.complex.Process
- getPath() - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
“The file or folder path to look up.”
- getPattern() - Method in class odata.msgraph.client.complex.PatternedRecurrence
- getPayload() - Method in class odata.msgraph.client.entity.IosCustomConfiguration
-
“Payload.
- getPayload() - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
-
“Payload.
- getPayloadFileName() - Method in class odata.msgraph.client.entity.IosCustomConfiguration
-
“Payload file name (*.mobileconfig | *.xml).”
- getPayloadFileName() - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
-
“Payload file name (*.mobileconfig | *.xml).”
- getPayloadName() - Method in class odata.msgraph.client.entity.IosCustomConfiguration
-
“Name that is displayed to the user.”
- getPayloadName() - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
-
“Name that is displayed to the user.”
- getPcr0() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The measurement that is captured in PCR[0]”
- getPcrHashAlgorithm() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“Informational attribute that identifies the HASH algorithm that was used by TPM”
- getPendingContentUpdate() - Method in class odata.msgraph.client.complex.PendingOperations
- getPendingCount() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
“Number of pending devices”
- getPendingCount() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
“Number of pending Users”
- getPendingCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
“Number of pending devices”
- getPendingCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
“Number of pending Users”
- getPendingCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
“Number of pending devices”
- getPendingCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
“Number of pending Users”
- getPendingOperations() - Method in class odata.msgraph.client.entity.DriveItem
- getPendingScopes() - Method in class odata.msgraph.client.entity.AppConsentRequest
- getPendingScopes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AppConsentRequest
- getPeople() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getPercentComplete() - Method in class odata.msgraph.client.entity.OnenoteOperation
- getPercentComplete() - Method in class odata.msgraph.client.entity.PlannerTask
- getPeriodBeforePinReset() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“TimePeriod before the all-level pin must be reset if PinRequired is set to True.”
- getPeriodOfflineBeforeAccessCheck() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“The period after which access is checked when the device is not connected to the internet.”
- getPeriodOfflineBeforeWipeIsEnforced() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“The amount of time an app is allowed to remain disconnected from the internet before all managed data it is wiped.”
- getPeriodOnlineBeforeAccessCheck() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“The period after which access is checked when the device is connected to the internet.”
- getPermanentDelete() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getPermission() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- getPermission() - Method in class odata.msgraph.client.entity.SharedDriveItem
- getPermissionClassification() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getPermissionGrantPolicies() - Method in class odata.msgraph.client.entity.PolicyRoot
- getPermissionGrantPoliciesAssigned() - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- getPermissionGrantPoliciesAssigned(HttpRequestOptions) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- getPermissionGrants() - Method in class odata.msgraph.client.entity.Group
- getPermissionId() - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- getPermissionName() - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- getPermissions() - Method in class odata.msgraph.client.complex.InstanceResourceAccess
- getPermissions() - Method in class odata.msgraph.client.entity.DriveItem
- getPermissions() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getPermissions() - Method in class odata.msgraph.client.entity.Site
- getPermissions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.InstanceResourceAccess
- getPermissions(HttpRequestOptions) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getPermissionType() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getPermissionType() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- getPersistChanges() - Method in class odata.msgraph.client.complex.WorkbookSessionInfo
- getPersistentBrowser() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- getPersonalDeviceEnrollmentBlocked() - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
-
“Block personally owned devices from enrolling”
- getPersonalizationDesktopImageUrl() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“A http or https Url to a jpg, jpeg or png image that needs to be downloaded and used as the Desktop Image or a file Url to a local image on the file system that needs to used as the Desktop Image.”
- getPersonalizationLockScreenImageUrl() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“A http or https Url to a jpg, jpeg or png image that neeeds to be downloaded and used as the Lock Screen Image or a file Url to a local image on the file system that needs to be used as the Lock Screen Image.”
- getPersonalNotes() - Method in class odata.msgraph.client.entity.Contact
- getPersonNotes() - Method in class odata.msgraph.client.entity.Person
- getPersonOrGroup() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getPersonType() - Method in class odata.msgraph.client.entity.Person
- getPhone() - Method in class odata.msgraph.client.entity.EducationSchool
- getPhone() - Method in class odata.msgraph.client.entity.Place
- getPhoneAppVersion() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- getPhoneNumber() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Phone number of the device.
- getPhones() - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- getPhones() - Method in class odata.msgraph.client.entity.OrgContact
- getPhones() - Method in class odata.msgraph.client.entity.Person
- getPhones(HttpRequestOptions) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- getPhones(HttpRequestOptions) - Method in class odata.msgraph.client.entity.OrgContact
- getPhones(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Person
- getPhoto() - Method in class odata.msgraph.client.entity.Contact
-
Org.OData.Capabilities.V1.ChangeTracking
- getPhoto() - Method in class odata.msgraph.client.entity.DriveItem
- getPhoto() - Method in class odata.msgraph.client.entity.Group
-
Org.OData.Capabilities.V1.ChangeTracking
- getPhoto() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getPhotos() - Method in class odata.msgraph.client.entity.Group
-
Org.OData.Capabilities.V1.ChangeTracking
- getPhotos() - Method in class odata.msgraph.client.entity.User
-
Org.OData.Capabilities.V1.ChangeTracking
- getPhysicalIds() - Method in class odata.msgraph.client.entity.Device
- getPhysicalIds(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Device
- getPinCharacterSet() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Character set which may be used for an app-level pin if PinRequired is set to True.”
- getPinExpirationDays() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“Integer value specifies the period of time (in days) that a PIN can be used before the system requires the user to change it.
- getPinExpirationInDays() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls the period of time (in days) that a PIN can be used before the system requires the user to change it.
- getPinLowercaseCharactersUsage() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls the ability to use lowercase letters in the Windows Hello for Business PIN.
- getPinLowercaseLetters() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“Integer value that configures the use of lowercase letters in the Windows Hello for Business PIN.
- getPinMaximumLength() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls the maximum number of characters allowed for the Windows Hello for Business PIN.
- getPinMinimumLength() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls the minimum number of characters required for the Windows Hello for Business PIN.
- getPinMinimumLength() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“Integer value that sets the minimum number of characters required for the PIN.
- getPinPreviousBlockCount() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls the ability to prevent users from using past PINs.
- getPinRequired() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether an app-level pin is required.”
- getPinSpecialCharacters() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“Integer value that configures the use of special characters in the Windows Hello for Business PIN.
- getPinSpecialCharactersUsage() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls the ability to use special characters in the Windows Hello for Business PIN.
- getPinUppercaseCharactersUsage() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls the ability to use uppercase letters in the Windows Hello for Business PIN.
- getPinUppercaseLetters() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“Integer value that configures the use of uppercase letters in the Windows Hello for Business PIN.
- getPivotTables() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- getPkcs12Value() - Method in class odata.msgraph.client.complex.Pkcs12Certificate
- getPlanId() - Method in class odata.msgraph.client.entity.PlannerBucket
- getPlanId() - Method in class odata.msgraph.client.entity.PlannerTask
- getPlanner() - Method in class odata.msgraph.client.entity.Group
- getPlanner() - Method in class odata.msgraph.client.entity.User
- getPlans() - Method in class odata.msgraph.client.entity.Planner
- getPlans() - Method in class odata.msgraph.client.entity.PlannerGroup
- getPlans() - Method in class odata.msgraph.client.entity.PlannerUser
- getPlatform() - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- getPlatformBlocked() - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
-
“Block the platform from enrolling”
- getPlatforms() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getPlatformType() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
“Setting platform”
- getPlatformType() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
“Platform type that the policy applies to”
- getPlatformType() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
“Platform type that the policy applies to”
- getPlatformVersion() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Operating System version”
- getPodcastsBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using podcasts on the supervised device (iOS 8.0 and later).”
- getPoints() - Method in class odata.msgraph.client.entity.WorkbookChartSeries
- getPolicies() - Method in class odata.msgraph.client.entity.ConditionalAccessRoot
- getPolicyRulesFromGroupPolicyMerged() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Configures the firewall to merge Firewall Rule policies from group policy with those from local store instead of ignoring the local store rules.
- getPolicyTip() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- getPolicyVersion() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- getPolicyViolation() - Method in class odata.msgraph.client.entity.ChatMessage
- getPort() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getPort() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- getPosition() - Method in class odata.msgraph.client.complex.ContentTypeOrder
- getPosition() - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- getPosition() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getPosition() - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- getPosition() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- getPostalAddresses() - Method in class odata.msgraph.client.entity.Person
- getPostalAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Person
- getPostalCode() - Method in class odata.msgraph.client.complex.PhysicalAddress
- getPostalCode() - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- getPostalCode() - Method in class odata.msgraph.client.complex.PrinterLocation
- getPostalCode() - Method in class odata.msgraph.client.entity.Organization
- getPostalCode() - Method in class odata.msgraph.client.entity.User
- getPostForwardErrorCorrectionPacketLossRate() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getPostParameters() - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- getPosts() - Method in class odata.msgraph.client.entity.ConversationThread
-
Org.OData.Capabilities.V1.ChangeTracking
- getPostUrl() - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- getPowerOffBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block powering off the device.”
- getPreAuthorizedApplications() - Method in class odata.msgraph.client.complex.ApiApplication
- getPreAuthorizedApplications(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ApiApplication
- getPreference() - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
- getPreferredDataLocation() - Method in class odata.msgraph.client.entity.Group
- getPreferredLanguage() - Method in class odata.msgraph.client.entity.EducationUser
- getPreferredLanguage() - Method in class odata.msgraph.client.entity.Group
- getPreferredLanguage() - Method in class odata.msgraph.client.entity.Organization
- getPreferredLanguage() - Method in class odata.msgraph.client.entity.User
- getPreferredName() - Method in class odata.msgraph.client.entity.User
- getPreferredSingleSignOnMode() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getPreferredTokenSigningKeyThumbprint() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getPreFetchMedia() - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig
- getPreFetchMedia(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig
- getPrepaidUnits() - Method in class odata.msgraph.client.entity.SubscribedSku
- getPrereleaseFeatures() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“The pre-release features.”
- getPresence() - Method in class odata.msgraph.client.entity.User
- getPresences() - Method in class odata.msgraph.client.entity.CloudCommunications
- getPresencesByUserId(List<String>) - Method in class odata.msgraph.client.entity.CloudCommunications
- getPresencesByUserId(List<String>) - Method in class odata.msgraph.client.entity.request.CloudCommunicationsRequest
- getPreventsDownload() - Method in class odata.msgraph.client.complex.SharingLink
- getPreview() - Method in class odata.msgraph.client.entity.Conversation
- getPreview() - Method in class odata.msgraph.client.entity.ConversationThread
- getPreviewImageUrl() - Method in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- getPreviewImageUrl() - Method in class odata.msgraph.client.complex.ResourceVisualization
- getPreviewPriority() - Method in class odata.msgraph.client.complex.PlannerExternalReference
- getPreviewText() - Method in class odata.msgraph.client.complex.OnenotePagePreview
- getPreviewText() - Method in class odata.msgraph.client.complex.ResourceVisualization
- getPreviewType() - Method in class odata.msgraph.client.entity.PlannerTask
- getPreviewType() - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- getPreviousEndDateTime() - Method in class odata.msgraph.client.entity.EventMessageRequest
- getPreviousLocation() - Method in class odata.msgraph.client.entity.EventMessageRequest
- getPreviousStartDateTime() - Method in class odata.msgraph.client.entity.EventMessageRequest
- getPrimaryChannel() - Method in class odata.msgraph.client.entity.Team
- getPrimaryLookupColumnId() - Method in class odata.msgraph.client.complex.LookupColumn
- getPrimaryRole() - Method in class odata.msgraph.client.entity.EducationUser
- getPrimarySmtpAddress() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
“Email address used to configure the Service To Service Exchange Connector.”
- getPrincipal() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getPrincipal() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getPrincipalDisplayName() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- getPrincipalEmail() - Method in class odata.msgraph.client.entity.EducationSchool
- getPrincipalId() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- getPrincipalId() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- getPrincipalId() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getPrincipalLink() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getPrincipalName() - Method in class odata.msgraph.client.entity.EducationSchool
- getPrincipalScopes() - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- getPrincipalScopes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- getPrincipalType() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- getPrintBlocked() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether printing is allowed from managed apps.”
- getPrinter() - Method in class odata.msgraph.client.entity.PrinterCreateOperation
- getPrinter() - Method in class odata.msgraph.client.entity.PrinterShare
- getPrinterArchivedPrintJobs(String, OffsetDateTime, OffsetDateTime) - Method in class odata.msgraph.client.entity.ReportRoot
- getPrinterArchivedPrintJobs(String, OffsetDateTime, OffsetDateTime) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getPrinterId() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- getPrinterId() - Method in class odata.msgraph.client.entity.PrintUsageByPrinter
- getPrinters() - Method in class odata.msgraph.client.entity.Print
- getPriority() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
“Priority is used when a user exists in multiple groups that are assigned enrollment configuration.
- getPriority() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- getPrivacyAdvertisingId() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enables or disables the use of advertising ID.
- getPrivacyAutoAcceptPairingAndConsentPrompts() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to allow the automatic acceptance of the pairing and privacy user consent dialog when launching apps.”
- getPrivacyBlockInputPersonalization() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the usage of cloud based speech services for Cortana, Dictation, or Store applications.”
- getPrivacyInformationUrl() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“The privacy statement Url.”
- getPrivacyInformationUrl() - Method in class odata.msgraph.client.entity.MobileApp
-
“The privacy statement Url.”
- getPrivacyProfile() - Method in class odata.msgraph.client.entity.Organization
- getPrivacyStatementUrl() - Method in class odata.msgraph.client.complex.InformationalUrl
- getPrivacyUrl() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“URL to the company/organization’s privacy policy.”
- getPrivateIpAddress() - Method in class odata.msgraph.client.complex.HostSecurityState
- getProcesses() - Method in class odata.msgraph.client.entity.Alert
- getProcesses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getProcessId() - Method in class odata.msgraph.client.complex.Process
- getProcessId() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getProcessingMetadata() - Method in class odata.msgraph.client.complex.File
- getProcessingState() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- getProductCode() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
“The MSI product code.”
- getProductCode() - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
-
“The product code of the app.”
- getProductCode() - Method in class odata.msgraph.client.entity.WindowsMobileMSI
-
“The product code.”
- getProductFamily() - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- getProductKey() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
“Edition Upgrade Product Key.”
- getProductKey() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
“Product Key of the Windows autopilot device.”
- getProductKey() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
“The app product key”
- getProductKey() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Product Key of the Windows autopilot device.”
- getProductName() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
“The MSI product name.”
- getProductName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
-
“The product name.”
- getProductVersion() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
“The MSI product version.”
- getProductVersion() - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
-
“The product version comparison value.”
- getProductVersion() - Method in class odata.msgraph.client.entity.WindowsMobileMSI
-
“The product version of Windows Mobile MSI Line of Business (LoB) app.”
- getProductVersionOperator() - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
-
“The product version comparison operator.”
- getProfession() - Method in class odata.msgraph.client.entity.Contact
- getProfession() - Method in class odata.msgraph.client.entity.Person
- getProfileIdentifier() - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
“The the profile identifier.”
- getProfileType() - Method in class odata.msgraph.client.entity.Device
- getProgress() - Method in class odata.msgraph.client.entity.DataPolicyOperation
- getProgressTaskBoardFormat() - Method in class odata.msgraph.client.entity.PlannerTask
- getProperties() - Method in class odata.msgraph.client.complex.AddIn
- getProperties() - Method in class odata.msgraph.client.entity.SchemaExtension
- getProperties(HttpRequestOptions) - Method in class odata.msgraph.client.complex.AddIn
- getProperties(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SchemaExtension
- getPropertyCausingError() - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- getProposedNewTime() - Method in class odata.msgraph.client.complex.Attendee
- getProposedNewTime() - Method in class odata.msgraph.client.entity.EventMessageResponse
- getProtected() - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- getProtectedAppLockerFiles() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Another way to input protected apps through xml files”
- getProtectedApps() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Protected applications can access enterprise data and the data handled by those applications are protected with encryption”
- getProtectedApps(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Protected applications can access enterprise data and the data handled by those applications are protected with encryption”
- getProtection() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getProtection() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- getProtectionUnderLockConfigRequired() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Specifies whether the protection under lock feature (also known as encrypt under pin) should be configured”
- getProtocol() - Method in class odata.msgraph.client.complex.NetworkConnection
- getProtocol() - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- getProtocol() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- getProvider() - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- getProviderId() - Method in class odata.msgraph.client.entity.Endpoint
- getProviderName() - Method in class odata.msgraph.client.entity.Endpoint
- getProviderResourceId() - Method in class odata.msgraph.client.entity.Endpoint
- getProviderVersion() - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- getProvisionedPlans() - Method in class odata.msgraph.client.entity.EducationUser
- getProvisionedPlans() - Method in class odata.msgraph.client.entity.Organization
- getProvisionedPlans() - Method in class odata.msgraph.client.entity.User
- getProvisionedPlans(HttpRequestOptions) - Method in class odata.msgraph.client.entity.EducationUser
- getProvisionedPlans(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Organization
- getProvisionedPlans(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getProvisioning() - Method in class odata.msgraph.client.entity.AuditLogRoot
- getProvisioningAction() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getProvisioningStatus() - Method in class odata.msgraph.client.complex.ProvisionedPlan
- getProvisioningStatus() - Method in class odata.msgraph.client.complex.ServicePlanInfo
- getProvisioningStatusInfo() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getProvisioningSteps() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getProvisioningSteps(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getProvisioningStepType() - Method in class odata.msgraph.client.complex.ProvisioningStep
- getProvisionStatus() - Method in class odata.msgraph.client.entity.Schedule
-
Org.OData.Core.V1.Computed
- getProvisionStatusCode() - Method in class odata.msgraph.client.entity.Schedule
-
Org.OData.Core.V1.Computed
- getProxiedDomains() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
-
“Collection of proxied domains”
- getProxiedDomains(HttpRequestOptions) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
-
“Collection of proxied domains”
- getProxy() - Method in class odata.msgraph.client.complex.ProxiedDomain
-
“Proxy IP or FQDN”
- getProxyAddresses() - Method in class odata.msgraph.client.entity.Group
- getProxyAddresses() - Method in class odata.msgraph.client.entity.OrgContact
- getProxyAddresses() - Method in class odata.msgraph.client.entity.User
- getProxyAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Group
- getProxyAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.OrgContact
- getProxyAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getPublication() - Method in class odata.msgraph.client.entity.BaseItemVersion
- getPublication() - Method in class odata.msgraph.client.entity.DriveItem
- getPublicClient() - Method in class odata.msgraph.client.entity.Application
- getPublicIpAddress() - Method in class odata.msgraph.client.complex.HostSecurityState
- getPublishedDateTime() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“The date and time when the eBook was published.”
- getPublisher() - Method in class odata.msgraph.client.complex.AppListItem
-
“The publisher of the application”
- getPublisher() - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
“Publisher to be associated with the bundleID.”
- getPublisher() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
“The MSI publisher.”
- getPublisher() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getPublisher() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“Publisher.”
- getPublisher() - Method in class odata.msgraph.client.entity.MobileApp
-
“The publisher of the app.”
- getPublisherDomain() - Method in class odata.msgraph.client.entity.Application
- getPublisherName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
-
“The publisher name”
- getPublishingState() - Method in class odata.msgraph.client.entity.MobileApp
-
“The publishing state for the app.
- getPublishingState() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getPurchaseOrderIdentifier() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Purchase Order Identifier of the Windows autopilot device.”
- getQualities() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getQualities(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getQuality() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getQuality() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getQualityUpdatesDeferralPeriodInDays() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Defer Quality Updates by these many days”
- getQualityUpdatesPaused() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Pause Quality Updates”
- getQualityUpdatesPauseExpiryDateTime() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
“Quality Updates Pause Expiry datetime”
- getQuarantinedDeviceCount() - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
“Total count of devices with Exchange Access State: Quarantined.”
- getQuery() - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- getQuery() - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- getQuery() - Method in class odata.msgraph.client.complex.SearchRequest
- getQueryRoot() - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- getQueryRoot() - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- getQueryString() - Method in class odata.msgraph.client.complex.SearchQuery
- getQueryType() - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- getQueryType() - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- getQueuedDateTime() - Method in class odata.msgraph.client.complex.PendingContentUpdate
- getQuickDial() - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- getQuickXorHash() - Method in class odata.msgraph.client.complex.Hashes
- getQuota() - Method in class odata.msgraph.client.entity.Drive
- getR() - Method in class odata.msgraph.client.complex.RgbColor
-
“Red value”
- getRange() - Method in class odata.msgraph.client.complex.PatternedRecurrence
- getRanges() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
-
“Collection of ip ranges”
- getRanges(HttpRequestOptions) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
-
“Collection of ip ranges”
- getRank() - Method in class odata.msgraph.client.complex.SearchHit
- getRank() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getRating() - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- getReactions() - Method in class odata.msgraph.client.entity.ChatMessage
- getReactions(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ChatMessage
- getReactionType() - Method in class odata.msgraph.client.complex.ChatMessageReaction
- getReadOnly() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getReadOnly() - Method in class odata.msgraph.client.entity.ContentType
- getReason() - Method in class odata.msgraph.client.callrecords.complex.FailureInfo
- getReason() - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- getReason() - Method in class odata.msgraph.client.entity.UserConsentRequest
- getReceivedDateTime() - Method in class odata.msgraph.client.entity.Message
- getReceivedDateTime() - Method in class odata.msgraph.client.entity.Post
- getReceivedNoiseLevel() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getReceivedQualityEventRatio() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getReceivedSignalLevel() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getRecentNotebooks(Boolean) - Method in class odata.msgraph.client.entity.collection.request.NotebookCollectionRequest
- getRecipientActionDateTime() - Method in class odata.msgraph.client.entity.OfferShiftRequest
-
Org.OData.Core.V1.Computed
- getRecipientActionMessage() - Method in class odata.msgraph.client.entity.OfferShiftRequest
- getRecipientContains() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getRecipientContains(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getRecipientEmail() - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- getRecipientEmail() - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- getRecipientScope() - Method in class odata.msgraph.client.complex.MailTips
- getRecipientShiftId() - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
- getRecipientSuggestions() - Method in class odata.msgraph.client.complex.MailTips
- getRecipientSuggestions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MailTips
- getRecipientUserId() - Method in class odata.msgraph.client.entity.OfferShiftRequest
- getRecommendation() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getRecommendationsEnabled() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getRecommendedAction() - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- getRecommendedActions() - Method in class odata.msgraph.client.entity.Alert
- getRecommendedActions(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getReconfirmationInDays() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- getRecordedDateTime() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getRecordingAccessToken() - Method in class odata.msgraph.client.entity.RecordOperation
- getRecordingInfo() - Method in class odata.msgraph.client.entity.Participant
- getRecordingLocation() - Method in class odata.msgraph.client.entity.RecordOperation
- getRecordingStatus() - Method in class odata.msgraph.client.complex.RecordingInfo
- getRecordType() - Method in class odata.msgraph.client.entity.DomainDnsRecord
- getRecurrence() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getRecurrence() - Method in class odata.msgraph.client.complex.ShiftAvailability
- getRecurrence() - Method in class odata.msgraph.client.entity.Event
- getRecurrence() - Method in class odata.msgraph.client.entity.EventMessage
- getRecurrence() - Method in class odata.msgraph.client.entity.TodoTask
- getRecurrenceTimeZone() - Method in class odata.msgraph.client.complex.RecurrenceRange
- getRedeemedBy() - Method in class odata.msgraph.client.complex.SharingInvitation
- getRedirectedFrom() - Method in class odata.msgraph.client.entity.PrintJob
- getRedirectedTo() - Method in class odata.msgraph.client.entity.PrintJob
- getRedirectTo() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getRedirectTo(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRuleActions
- getRedirectUris() - Method in class odata.msgraph.client.complex.PublicClientApplication
- getRedirectUris() - Method in class odata.msgraph.client.complex.SpaApplication
- getRedirectUris() - Method in class odata.msgraph.client.complex.WebApplication
- getRedirectUris(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PublicClientApplication
- getRedirectUris(HttpRequestOptions) - Method in class odata.msgraph.client.complex.SpaApplication
- getRedirectUris(HttpRequestOptions) - Method in class odata.msgraph.client.complex.WebApplication
- getReferenceCount() - Method in class odata.msgraph.client.entity.PlannerTask
- getReferences() - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- getReflexiveIPAddress() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getRefreshTokensValidFromDateTime() - Method in class odata.msgraph.client.entity.EducationUser
- getRegion() - Method in class odata.msgraph.client.complex.ParticipantInfo
- getRegion() - Method in class odata.msgraph.client.complex.Phone
- getRegisteredDateTime() - Method in class odata.msgraph.client.entity.PrintConnector
- getRegisteredDateTime() - Method in class odata.msgraph.client.entity.Printer
- getRegisteredDevices() - Method in class odata.msgraph.client.entity.User
- getRegisteredOwners() - Method in class odata.msgraph.client.entity.Device
- getRegisteredUsers() - Method in class odata.msgraph.client.entity.Device
- getRegistryKeyStates() - Method in class odata.msgraph.client.entity.Alert
- getRegistryKeyStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getRejectedSenders() - Method in class odata.msgraph.client.entity.Group
-
Org.OData.Capabilities.V1.ChangeTracking
- getRelayIPAddress() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getRelayPort() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getRelayState() - Method in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- getReleaseDateTime() - Method in class odata.msgraph.client.entity.IosVppApp
-
“The VPP application release date and time.”
- getRelevanceScore() - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- getRemaining() - Method in class odata.msgraph.client.complex.Quota
- getRemediatedDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
“Number of remediated devices”
- getRemediatedDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
“Number of remediated devices”
- getRemediatedDeviceCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
“Number of remediated devices”
- getRemediatedDeviceCount() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
“Device Compliant count for the setting”
- getRemediatedDeviceCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of remediated devices.”
- getRemediatedUserCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of remediated users.”
- getRemediation() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getRemediationImpact() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getReminderDateTime() - Method in class odata.msgraph.client.entity.TodoTask
- getReminderFireTime() - Method in class odata.msgraph.client.complex.Reminder
- getReminderMinutesBeforeStart() - Method in class odata.msgraph.client.entity.Event
- getReminderNotificationsEnabled() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getRemindersEnabled() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- getRemoteAssistancePartners() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The remote assist partners.”
- getRemoteAssistanceSessionErrorDetails() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“An error string that identifies issues when creating Remote Assistance session objects.
- getRemoteAssistanceSessionUrl() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Url that allows a Remote Assistance session to be established with the device.
- getRemoteIPAddress() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getRemoteItem() - Method in class odata.msgraph.client.entity.DriveItem
- getRemotePassportEnabled() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls the use of Remote Windows Hello for Business.
- getRemotePort() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getRemoveAccountsBelowDiskFreePercentage() - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
-
“Sets the percentage of disk space remaining on a PC before cached accounts will be deleted to free disk space.
- getRemoveUrl() - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- getRenderDeviceDriver() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getRenderDeviceName() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getRenderMuteEventRatio() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getRenderNotFunctioningEventRatio() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getRenderZeroVolumeEventRatio() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getRenewedDateTime() - Method in class odata.msgraph.client.entity.Group
- getReplacesCallId() - Method in class odata.msgraph.client.complex.InvitationParticipantInfo
- getReplies() - Method in class odata.msgraph.client.entity.ChatMessage
- getReplies() - Method in class odata.msgraph.client.entity.WorkbookComment
- getReplyChainMessageId() - Method in class odata.msgraph.client.complex.ChatInfo
- getReplyTo() - Method in class odata.msgraph.client.entity.Message
- getReplyTo(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Message
- getReplyToId() - Method in class odata.msgraph.client.entity.ChatMessage
- getReplyUrls() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getReplyUrls(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ServicePrincipal
- getRequestDurationInDays() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- getRequestedAccessTokenVersion() - Method in class odata.msgraph.client.complex.ApiApplication
- getRequestedModalities() - Method in class odata.msgraph.client.entity.Call
- getRequestedModalities(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Call
- getRequestSource() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- getRequired() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getRequiredResourceAccess() - Method in class odata.msgraph.client.entity.Application
- getRequiredResourceAccess(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Application
- getRequireEncryptionForWriteAccess() - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
-
“Indicates whether to block write access to devices configured in another organization.
- getRequireHealthyDeviceReport() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Require devices to be reported as healthy by Windows Device Health Attestation.”
- getRequiresReboot() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
“Whether the MSI app requires the machine to reboot to complete installation.”
- getRequiresVerification() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- getResetCount() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The number of times a PC device has hibernated or resumed”
- getResetProtectionModeBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from reset protection mode.”
- getResidenceAddress() - Method in class odata.msgraph.client.entity.EducationUser
-
graph.TransparentContainerProperty
- getResolveAvailability() - Method in class odata.msgraph.client.complex.LocationConstraintItem
- getResource() - Method in class odata.msgraph.client.complex.ChangeNotification
- getResource() - Method in class odata.msgraph.client.complex.SecurityResource
- getResource() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getResource() - Method in class odata.msgraph.client.entity.SharedInsight
- getResource() - Method in class odata.msgraph.client.entity.Subscription
- getResource() - Method in class odata.msgraph.client.entity.Trending
- getResource() - Method in class odata.msgraph.client.entity.UsedInsight
- getResourceAccess() - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
“Whether resource access is managed by Intune”
- getResourceAccess() - Method in class odata.msgraph.client.complex.RequiredResourceAccess
- getResourceAccess(HttpRequestOptions) - Method in class odata.msgraph.client.complex.RequiredResourceAccess
- getResourceActions() - Method in class odata.msgraph.client.complex.RolePermission
-
“Resource Actions each containing a set of allowed and not allowed permissions.”
- getResourceActions(HttpRequestOptions) - Method in class odata.msgraph.client.complex.RolePermission
-
“Resource Actions each containing a set of allowed and not allowed permissions.”
- getResourceAppId() - Method in class odata.msgraph.client.complex.InstanceResourceAccess
- getResourceAppId() - Method in class odata.msgraph.client.complex.RequiredResourceAccess
- getResourceAppId() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- getResourceApplication() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getResourceData() - Method in class odata.msgraph.client.complex.ChangeNotification
- getResourceDisplayName() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- getResourceDisplayName() - Method in class odata.msgraph.client.entity.SignIn
- getResourceId() - Method in class odata.msgraph.client.complex.MediaInfo
- getResourceId() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- getResourceId() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- getResourceId() - Method in class odata.msgraph.client.entity.OnenoteOperation
- getResourceId() - Method in class odata.msgraph.client.entity.SignIn
- getResourceLink() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getResourceLocation() - Method in class odata.msgraph.client.entity.OnenoteOperation
- getResourceLocation() - Method in class odata.msgraph.client.entity.WorkbookOperation
- getResourceName() - Method in class odata.msgraph.client.entity.ResourceOperation
-
“Name of the Resource this operation is performed on.”
- getResourceName() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Resource Name.”
- getResourceOperations() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The Resource Operations.”
- getResourceReference() - Method in class odata.msgraph.client.entity.SharedInsight
-
Org.OData.Core.V1.Computed
- getResourceReference() - Method in class odata.msgraph.client.entity.Trending
-
Org.OData.Core.V1.Computed
- getResourceReference() - Method in class odata.msgraph.client.entity.UsedInsight
-
Org.OData.Core.V1.Computed
- getResources() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
-
“Collection of resources”
- getResources() - Method in class odata.msgraph.client.entity.Onenote
- getResources(HttpRequestOptions) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
-
“Collection of resources”
- getResourceScopes() - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- getResourceScopes() - Method in class odata.msgraph.client.entity.RoleAssignment
-
“List of ids of role scope member security groups.
- getResourceScopes() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getResourceScopes(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- getResourceScopes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.RoleAssignment
-
“List of ids of role scope member security groups.
- getResourceScopes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getResourceType() - Method in class odata.msgraph.client.complex.SecurityResource
- getResourceUrl() - Method in class odata.msgraph.client.complex.CommsNotification
- getResourceVisualization() - Method in class odata.msgraph.client.entity.SharedInsight
-
Org.OData.Core.V1.Computed
- getResourceVisualization() - Method in class odata.msgraph.client.entity.Trending
-
Org.OData.Core.V1.Computed
- getResourceVisualization() - Method in class odata.msgraph.client.entity.UsedInsight
-
Org.OData.Core.V1.Computed
- getResponse() - Method in class odata.msgraph.client.complex.ResponseStatus
- getResponseCode() - Method in class odata.msgraph.client.complex.FreeBusyError
- getResponseRequested() - Method in class odata.msgraph.client.entity.Event
- getResponseRequested() - Method in class odata.msgraph.client.entity.EventMessageRequest
- getResponseStatus() - Method in class odata.msgraph.client.entity.Event
- getResponseType() - Method in class odata.msgraph.client.entity.EventMessageResponse
- getResponsibilities() - Method in class odata.msgraph.client.entity.User
- getResponsibilities(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getRestartCount() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The number of times a PC device has rebooted”
- getRestartNotificationSnoozeDurationInMinutes() - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
-
“The number of minutes to snooze the restart notification dialog when the snooze button is selected.”
- getRestartSettings() - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
-
“The reboot settings to apply for this app assignment.”
- getRestrictedSignIns() - Method in class odata.msgraph.client.entity.AuditLogRoot
- getResult() - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- getResult() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getResultInfo() - Method in class odata.msgraph.client.entity.Call
- getResultInfo() - Method in class odata.msgraph.client.entity.CommsOperation
- getResultReason() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getResults() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- getResultType() - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- getReturnCode() - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode
-
“Return code.”
- getReturnCodes() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The return codes for post installation behavior.”
- getReturnCodes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The return codes for post installation behavior.”
- getReviewedBy() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getReviewedBy() - Method in class odata.msgraph.client.entity.ApprovalStage
- getReviewedDateTime() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getReviewedDateTime() - Method in class odata.msgraph.client.entity.ApprovalStage
- getReviewers() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getReviewers() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- getReviewers(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getReviewers(HttpRequestOptions) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- getReviewResult() - Method in class odata.msgraph.client.entity.ApprovalStage
- getRevokeOnMdmHandoffDisabled() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“New property in RS2, pending documentation”
- getRevokeOnUnenrollDisabled() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“This policy controls whether to revoke the WIP keys when a device unenrolls from the management service.
- getRight() - Method in class odata.msgraph.client.complex.PrintMargin
- getRightMargins() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getRightMargins(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getRightsManagementServicesTemplateId() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“TemplateID GUID to use for RMS encryption.
- getRiskDetail() - Method in class odata.msgraph.client.entity.SignIn
- getRiskEventTypes() - Method in class odata.msgraph.client.entity.SignIn
- getRiskEventTypes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SignIn
- getRiskEventTypes_v2() - Method in class odata.msgraph.client.entity.SignIn
- getRiskEventTypes_v2(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SignIn
- getRiskLevelAggregated() - Method in class odata.msgraph.client.entity.SignIn
- getRiskLevelDuringSignIn() - Method in class odata.msgraph.client.entity.SignIn
- getRiskScore() - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- getRiskScore() - Method in class odata.msgraph.client.complex.FileSecurityState
- getRiskScore() - Method in class odata.msgraph.client.complex.HostSecurityState
- getRiskScore() - Method in class odata.msgraph.client.complex.NetworkConnection
- getRiskScore() - Method in class odata.msgraph.client.complex.UserSecurityState
- getRiskState() - Method in class odata.msgraph.client.entity.SignIn
- getRole() - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent
- getRole() - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- getRole() - Method in class odata.msgraph.client.entity.CalendarPermission
- getRoleAssignments() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The Role Assignments.”
- getRoleAssignments() - Method in class odata.msgraph.client.entity.RbacApplication
- getRoleAssignments() - Method in class odata.msgraph.client.entity.RoleDefinition
-
“List of Role assignments for this role definition.”
- getRoleDefinition() - Method in class odata.msgraph.client.entity.RoleAssignment
-
“Role definition this assignment is part of.”
- getRoleDefinition() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getRoleDefinitionId() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getRoleDefinitions() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The Role Definitions.”
- getRoleDefinitions() - Method in class odata.msgraph.client.entity.RbacApplication
- getRoleId() - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- getRoleMemberInfo() - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- getRolePermissions() - Method in class odata.msgraph.client.entity.RoleDefinition
-
“List of Role Permissions this role is allowed to perform.
- getRolePermissions() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getRolePermissions(HttpRequestOptions) - Method in class odata.msgraph.client.entity.RoleDefinition
-
“List of Role Permissions this role is allowed to perform.
- getRolePermissions(HttpRequestOptions) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getRoles() - Method in class odata.msgraph.client.entity.ConversationMember
- getRoles() - Method in class odata.msgraph.client.entity.Permission
- getRoles(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ConversationMember
- getRoles(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Permission
- getRoleTemplateId() - Method in class odata.msgraph.client.entity.DirectoryRole
- getRoomDescription() - Method in class odata.msgraph.client.complex.PrinterLocation
- getRoomName() - Method in class odata.msgraph.client.complex.PrinterLocation
- getRooms() - Method in class odata.msgraph.client.entity.RoomList
- getRoot() - Method in class odata.msgraph.client.complex.SiteCollection
- getRoot() - Method in class odata.msgraph.client.entity.Drive
- getRoot() - Method in class odata.msgraph.client.entity.DriveItem
- getRoot() - Method in class odata.msgraph.client.entity.SharedDriveItem
- getRoot() - Method in class odata.msgraph.client.entity.Site
- getRoutingType() - Method in class odata.msgraph.client.complex.CallRoute
- getRowCount() - Method in class odata.msgraph.client.entity.WorkbookRange
- getRowCount() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getRowHeight() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getRowHidden() - Method in class odata.msgraph.client.entity.WorkbookRange
- getRowIndex() - Method in class odata.msgraph.client.entity.WorkbookRange
- getRows() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getRows() - Method in class odata.msgraph.client.entity.WorkbookTable
- getRuleName() - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
-
“Name of the rule which this scheduled action applies to.”
- getRules() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The detection and requirement rules for this app.”
- getRules(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The detection and requirement rules for this app.”
- getRuleType() - Method in class odata.msgraph.client.complex.Win32LobAppRule
-
“The rule type indicating the purpose of the rule.”
- getRunAs32Bit() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
“A value indicating whether the script should run as 32-bit.”
- getRunAsAccount() - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience
-
“Indicates the type of execution context the app runs in.”
- getRunAsAccount() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
“The execution context of the script.
- getSafariBlockAutofill() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using Auto fill in Safari.
- getSafariBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using Safari.
- getSafariBlockJavaScript() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block JavaScript in Safari.”
- getSafariBlockPopups() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block popups in Safari.”
- getSafariCookieSettings() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Cookie settings for Safari.”
- getSafariManagedDomains() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“URLs matching the patterns listed here will be considered managed.”
- getSafariManagedDomains(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“URLs matching the patterns listed here will be considered managed.”
- getSafariPasswordAutoFillDomains() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Users can save passwords in Safari only from URLs matching the patterns listed here.
- getSafariPasswordAutoFillDomains(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Users can save passwords in Safari only from URLs matching the patterns listed here.
- getSafariRequireFraudWarning() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to require fraud warning in Safari.”
- getSafeMode() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“Safe mode is a troubleshooting option for Windows that starts your computer in a limited state”
- getSafeSearchFilter() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specifies what filter level of safe search is required.”
- getSaml2Token() - Method in class odata.msgraph.client.complex.OptionalClaims
- getSaml2Token(HttpRequestOptions) - Method in class odata.msgraph.client.complex.OptionalClaims
- getSamlSingleSignOnSettings() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getSaveAsBlocked() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether users may use the "Save As" menu item to save a copy of protected files.”
- getScaling() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getScaling() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getScalings() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getScalings(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getScanType() - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult
-
“Scan type either full scan or quick scan”
- getSchedule() - Method in class odata.msgraph.client.entity.Team
- getSchedule(List<String>, DateTimeTimeZone, DateTimeTimeZone, Integer) - Method in class odata.msgraph.client.entity.Calendar
- getSchedule(List<String>, DateTimeTimeZone, DateTimeTimeZone, Integer) - Method in class odata.msgraph.client.entity.request.CalendarRequest
- getScheduledActionConfigurations() - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
-
“The list of scheduled action configurations for this compliance policy.”
- getScheduledActionsForRule() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“The list of scheduled action for this rule”
- getScheduledEndDateTime() - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- getScheduledEndTime() - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- getScheduledInstallDay() - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
-
“Scheduled Install Day in week”
- getScheduledInstallDays() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
“Days in week for which active hours are configured.
- getScheduledInstallDays(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
“Days in week for which active hours are configured.
- getScheduledInstallTime() - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
-
“Scheduled Install Time during day”
- getScheduledStartDateTime() - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- getScheduledStartTime() - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- getScheduleId() - Method in class odata.msgraph.client.complex.ScheduleInformation
- getScheduleItems() - Method in class odata.msgraph.client.complex.ScheduleInformation
- getScheduleItems(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ScheduleInformation
- getSchedulingGroupId() - Method in class odata.msgraph.client.entity.OpenShift
- getSchedulingGroupId() - Method in class odata.msgraph.client.entity.Shift
- getSchedulingGroups() - Method in class odata.msgraph.client.entity.Schedule
-
Org.OData.Capabilities.V1.ExpandRestrictions
- getSchoolNumber() - Method in class odata.msgraph.client.entity.EducationSchool
- getSchools() - Method in class odata.msgraph.client.entity.EducationClass
- getSchools() - Method in class odata.msgraph.client.entity.EducationRoot
-
Org.OData.Capabilities.V1.ChangeTracking
- getSchools() - Method in class odata.msgraph.client.entity.EducationUser
- getSchools() - Method in class odata.msgraph.client.entity.User
- getSchools(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getScope() - Method in class odata.msgraph.client.complex.LobbyBypassSettings
- getScope() - Method in class odata.msgraph.client.complex.Shared
- getScope() - Method in class odata.msgraph.client.complex.SharingLink
- getScope() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- getScope() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getScope() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- getScope() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- getScopedMembers() - Method in class odata.msgraph.client.entity.DirectoryRole
- getScopedRoleMemberOf() - Method in class odata.msgraph.client.entity.User
- getScopedRoleMembers() - Method in class odata.msgraph.client.entity.AdministrativeUnit
- getScore() - Method in class odata.msgraph.client.complex.ControlScore
- getScoredEmailAddresses() - Method in class odata.msgraph.client.entity.Person
- getScoredEmailAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Person
- getScreenCaptureBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block screenshots.”
- getScreenCaptureBlocked() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
“Indicates whether a managed user can take screen captures of managed apps”
- getScreenCaptureBlocked() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
“Indicates whether screen capture is blocked.
- getScreenCaptureBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from taking Screenshots.”
- getScreenCaptureBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from taking Screenshots.”
- getScreenCaptureBlocked() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block screenshots.”
- getScriptContent() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
“The base64-encoded script content.”
- getSealed() - Method in class odata.msgraph.client.entity.ContentType
- getSearchBlockDiacritics() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specifies if search can use diacritics.”
- getSearchDisableAutoLanguageDetection() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specifies whether to use automatic language detection when indexing content and properties.”
- getSearchDisableIndexerBackoff() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to disable the search indexer backoff feature.”
- getSearchDisableIndexingEncryptedItems() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block indexing of WIP-protected items to prevent them from appearing in search results for Cortana or Explorer.”
- getSearchDisableIndexingRemovableDrive() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to allow users to add locations on removable drives to libraries and to be indexed.”
- getSearchEnableAutomaticIndexSizeManangement() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specifies minimum amount of hard drive space on the same drive as the index location before indexing stops.”
- getSearchEnableRemoteQueries() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block remote queries of this computer’s index.”
- getSearchResult() - Method in class odata.msgraph.client.entity.DriveItem
- getSearchTerms() - Method in class odata.msgraph.client.complex.SearchResponse
- getSearchTerms(HttpRequestOptions) - Method in class odata.msgraph.client.complex.SearchResponse
- getSecret() - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- getSecretText() - Method in class odata.msgraph.client.complex.PasswordCredential
- getSectionGroups() - Method in class odata.msgraph.client.entity.Notebook
- getSectionGroups() - Method in class odata.msgraph.client.entity.Onenote
- getSectionGroups() - Method in class odata.msgraph.client.entity.SectionGroup
- getSectionGroupsUrl() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getSectionGroupsUrl() - Method in class odata.msgraph.client.entity.Notebook
- getSectionGroupsUrl() - Method in class odata.msgraph.client.entity.SectionGroup
- getSections() - Method in class odata.msgraph.client.entity.Notebook
- getSections() - Method in class odata.msgraph.client.entity.Onenote
- getSections() - Method in class odata.msgraph.client.entity.SectionGroup
- getSectionsUrl() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getSectionsUrl() - Method in class odata.msgraph.client.entity.Notebook
- getSectionsUrl() - Method in class odata.msgraph.client.entity.SectionGroup
- getSecureBoot() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“When Secure Boot is enabled, the core components must have the correct cryptographic signatures”
- getSecureBootConfigurationPolicyFingerPrint() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“Fingerprint of the Custom Secure Boot Configuration Policy”
- getSecureBootEnabled() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Require devices to be reported as healthy by Windows Device Health Attestation - secure boot is enabled.”
- getSecureBootEnabled() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Require devices to be reported as healthy by Windows Device Health Attestation - secure boot is enabled.”
- getSecureByDefault() - Method in class odata.msgraph.client.complex.DeviceManagementSettings
-
“Device should be noncompliant when there is no compliance policy targeted when this is true”
- getSecuredPacketExemptionAllowed() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Configures the firewall to allow the host computer to respond to unsolicited network traffic of that traffic is secured by IPSec even when stealthModeBlocked is set to true.
- getSecureScoreControlProfiles() - Method in class odata.msgraph.client.entity.Security
- getSecureScores() - Method in class odata.msgraph.client.entity.Security
- getSecurityBlockJailbrokenDevices() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Devices must not be jailbroken or rooted.”
- getSecurityBlockJailbrokenDevices() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Devices must not be jailbroken or rooted.”
- getSecurityBlockJailbrokenDevices() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
“Devices must not be jailbroken or rooted.”
- getSecurityComplianceNotificationMails() - Method in class odata.msgraph.client.entity.Organization
- getSecurityComplianceNotificationMails(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Organization
- getSecurityComplianceNotificationPhones() - Method in class odata.msgraph.client.entity.Organization
- getSecurityComplianceNotificationPhones(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Organization
- getSecurityDeviceRequired() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls whether to require a Trusted Platform Module (TPM) for provisioning Windows Hello for Business.
- getSecurityDisableUsbDebugging() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Disable USB debugging on Android devices.”
- getSecurityDisableUsbDebugging() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Disable USB debugging on Android devices.”
- getSecurityEnabled() - Method in class odata.msgraph.client.entity.Group
- getSecurityIdentifier() - Method in class odata.msgraph.client.entity.Group
- getSecurityPreventInstallAppsFromUnknownSources() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require that devices disallow installation of apps from unknown sources.”
- getSecurityPreventInstallAppsFromUnknownSources() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require that devices disallow installation of apps from unknown sources.”
- getSecurityRequireCompanyPortalAppIntegrity() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require the device to pass the Company Portal client app runtime integrity check .”
- getSecurityRequireCompanyPortalAppIntegrity() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require the device to pass the Company Portal client app runtime integrity check .”
- getSecurityRequireGooglePlayServices() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require Google Play Services to be installed and enabled on the device.”
- getSecurityRequireGooglePlayServices() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require Google Play Services to be installed and enabled on the device.”
- getSecurityRequireSafetyNetAttestationBasicIntegrity() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require the device to pass the SafetyNet basic integrity check.”
- getSecurityRequireSafetyNetAttestationBasicIntegrity() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require the device to pass the SafetyNet basic integrity check.”
- getSecurityRequireSafetyNetAttestationCertifiedDevice() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require the device to pass the SafetyNet certified device check.”
- getSecurityRequireSafetyNetAttestationCertifiedDevice() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require the device to pass the SafetyNet certified device check.”
- getSecurityRequireUpToDateSecurityProviders() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require the device to have up to date security providers.
- getSecurityRequireUpToDateSecurityProviders() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require the device to have up to date security providers.
- getSecurityRequireVerifyApps() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require the Android Verify apps feature is turned on.”
- getSecurityRequireVerifyApps() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Require the Android Verify apps feature is turned on.”
- getSecurityRequireVerifyApps() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require the Android Verify apps feature is turned on.”
- getSecurityRequireVerifyApps() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Require the Android Verify apps feature is turned on.”
- getSecurityResources() - Method in class odata.msgraph.client.entity.Alert
- getSecurityResources(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getSegments() - Method in class odata.msgraph.client.callrecords.entity.Session
- getSelectionLikelihood() - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- getSelf() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getSelf() - Method in class odata.msgraph.client.entity.OnenoteEntityBaseModel
- getSelfServiceSignUp() - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- getSeller() - Method in class odata.msgraph.client.entity.IosVppEBook
-
“Seller.”
- getSender() - Method in class odata.msgraph.client.entity.Message
- getSender() - Method in class odata.msgraph.client.entity.Post
- getSenderContains() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSenderContains(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSenderDateTime() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
-
Org.OData.Core.V1.Computed
- getSenderEmailAddress() - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
- getSenderMessage() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- getSenderShiftId() - Method in class odata.msgraph.client.entity.OfferShiftRequest
- getSenderUserId() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
-
Org.OData.Core.V1.Computed
- getSendInvitationMessage() - Method in class odata.msgraph.client.entity.Invitation
- getSensitivity() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSensitivity() - Method in class odata.msgraph.client.entity.Event
- getSentCcMe() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSentDateTime() - Method in class odata.msgraph.client.entity.Message
- getSentNoiseLevel() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getSentOnlyToMe() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSentQualityEventRatio() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getSentSignalLevel() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getSentToAddresses() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSentToAddresses(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSentToMe() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSentToOrCcMe() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSeparator() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getSequence() - Method in class odata.msgraph.client.entity.MessageRule
- getSequenceId() - Method in class odata.msgraph.client.complex.ToneInfo
- getSerialNumber() - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
-
“Autopilot Device Serial Number”
- getSerialNumber() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
“Serial number of the Windows autopilot device.”
- getSerialNumber() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“SerialNumber.
- getSerialNumber() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“Serial number of the Windows autopilot device.”
- getSeries() - Method in class odata.msgraph.client.entity.WorkbookChart
- getSeriesAxis() - Method in class odata.msgraph.client.entity.WorkbookChartAxes
- getSeriesMasterId() - Method in class odata.msgraph.client.entity.Event
- getServerMuted() - Method in class odata.msgraph.client.complex.MediaStream
- getServerName() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
“The name of the Exchange server.”
- getService() - Method in class odata.msgraph.client.complex.AssignedPlan
- getService() - Method in class odata.msgraph.client.complex.ProvisionedPlan
- getService() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- getService() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getServiceConfigurationRecords() - Method in class odata.msgraph.client.entity.Domain
- getServicePlanId() - Method in class odata.msgraph.client.complex.AssignedPlan
- getServicePlanId() - Method in class odata.msgraph.client.complex.ServicePlanInfo
- getServicePlanName() - Method in class odata.msgraph.client.complex.ServicePlanInfo
- getServicePlans() - Method in class odata.msgraph.client.entity.LicenseDetails
- getServicePlans() - Method in class odata.msgraph.client.entity.SubscribedSku
- getServicePlans(HttpRequestOptions) - Method in class odata.msgraph.client.entity.LicenseDetails
- getServicePlans(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SubscribedSku
- getServicePrincipal() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getServicePrincipalId() - Method in class odata.msgraph.client.complex.AppIdentity
- getServicePrincipalName() - Method in class odata.msgraph.client.complex.AppIdentity
- getServicePrincipalNames() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getServicePrincipalNames(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ServicePrincipal
- getServicePrincipalType() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getServices() - Method in class odata.msgraph.client.entity.Print
- getSessionControls() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- getSessionInitiationProtocalAddress() - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- getSessions() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getSet() - Method in class odata.msgraph.client.complex.WorkbookIcon
- getSetting() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“The setting that is being reported”
- getSetting() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“The setting that is being reported”
- getSetting() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
“The setting class name and property name.”
- getSetting() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The setting class name and property name.”
- getSettingCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
“Count of how many setting a policy holds”
- getSettingCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
“Count of how many setting a policy holds”
- getSettingName() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“Localized/user friendly setting name that is being reported”
- getSettingName() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“Localized/user friendly setting name that is being reported”
- getSettingName() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
“Name of the setting.”
- getSettingName() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The Setting Name that is being reported”
- getSettingName() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
“Name of the setting”
- getSettings() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getSettings() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“Account level settings.”
- getSettings() - Method in class odata.msgraph.client.entity.Group
- getSettings() - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
-
“app configuration setting items.”
- getSettings() - Method in class odata.msgraph.client.entity.MobileAppAssignment
-
“The settings for target assignment defined by the admin.”
- getSettings() - Method in class odata.msgraph.client.entity.Print
- getSettings() - Method in class odata.msgraph.client.entity.User
- getSettings(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
-
“app configuration setting items.”
- getSettingsBlockAccountsPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Accounts in Settings app.”
- getSettingsBlockAddProvisioningPackage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the user from installing provisioning packages .”
- getSettingsBlockAppsPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Apps in Settings app.”
- getSettingsBlockChangeLanguage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the user from changing the language settings.”
- getSettingsBlockChangePowerSleep() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the user from changing power and sleep settings.”
- getSettingsBlockChangeRegion() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the user from changing the region settings.”
- getSettingsBlockChangeSystemTime() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the user from changing date and time settings.”
- getSettingsBlockDevicesPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Devices in Settings app.”
- getSettingsBlockEaseOfAccessPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Ease of Access in Settings app.”
- getSettingsBlockEditDeviceName() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the user from editing the device name.”
- getSettingsBlockGamingPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Gaming in Settings app.”
- getSettingsBlockMyMeetingsAndFiles() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Specifies whether to disable the "My meetings and files" feature in the Start menu, which shows the signed-in user's meetings and files from Office 365.”
- getSettingsBlockNetworkInternetPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Network & Internet in Settings app.”
- getSettingsBlockPersonalizationPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Personalization in Settings app.”
- getSettingsBlockPrivacyPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Privacy in Settings app.”
- getSettingsBlockRemoveProvisioningPackage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the runtime configuration agent from removing provisioning packages.”
- getSettingsBlockSessionResume() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Specifies whether to allow the ability to resume a session when the session times out.”
- getSettingsBlockSettingsApp() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Settings app.”
- getSettingsBlockSigninSuggestions() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings.”
- getSettingsBlockSystemPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to System in Settings app.”
- getSettingsBlockTimeLanguagePage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Time & Language in Settings app.”
- getSettingsBlockUpdateSecurityPage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block access to Update & Security in Settings app.”
- getSettingsDefaultVolume() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Specifies the default volume value for a new session.
- getSettingsScreenTimeoutInMinutes() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Specifies the number of minutes until the Hub screen turns off.”
- getSettingsSessionTimeoutInMinutes() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Specifies the number of minutes until the session times out.”
- getSettingsSleepTimeoutInMinutes() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Specifies the number of minutes until the Hub enters sleep mode.”
- getSettingStates() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- getSettingStates() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
- getSettingStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- getSettingStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.DeviceConfigurationState
- getSetupFilePath() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The relative path of the setup file in the encrypted Win32LobApp package.”
- getSevereSeverity() - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
-
“Indicates a Defender action to take for severe severity Malware threat detected.”
- getSeverity() - Method in class odata.msgraph.client.complex.MalwareState
- getSeverity() - Method in class odata.msgraph.client.complex.VulnerabilityState
- getSeverity() - Method in class odata.msgraph.client.entity.Alert
- getSha1Hash() - Method in class odata.msgraph.client.complex.Hashes
- getSha256Hash() - Method in class odata.msgraph.client.complex.Hashes
- getShared() - Method in class odata.msgraph.client.complex.RemoteItem
- getShared() - Method in class odata.msgraph.client.entity.DriveItem
- getShared() - Method in class odata.msgraph.client.entity.OfficeGraphInsights
- getSharedBy() - Method in class odata.msgraph.client.complex.Shared
- getSharedBy() - Method in class odata.msgraph.client.complex.SharingDetail
- getSharedDateTime() - Method in class odata.msgraph.client.complex.Shared
- getSharedDateTime() - Method in class odata.msgraph.client.complex.SharingDetail
- getSharedOpenShift() - Method in class odata.msgraph.client.entity.OpenShift
- getSharedShift() - Method in class odata.msgraph.client.entity.Shift
- getSharedTimeOff() - Method in class odata.msgraph.client.entity.TimeOff
- getSharedUserAppDataAllowed() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block multiple users of the same app to share data.”
- getSharedWith() - Method in class odata.msgraph.client.entity.PlannerPlanDetails
- getShareId() - Method in class odata.msgraph.client.complex.ItemReference
- getShareId() - Method in class odata.msgraph.client.entity.Permission
- getSharePointActivityFileCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointActivityFileCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSharePointActivityPages(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointActivityPages(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSharePointActivityUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointActivityUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSharePointActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSharePointActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSharepointIds() - Method in class odata.msgraph.client.complex.ItemReference
- getSharepointIds() - Method in class odata.msgraph.client.complex.RemoteItem
- getSharepointIds() - Method in class odata.msgraph.client.entity.DriveItem
- getSharepointIds() - Method in class odata.msgraph.client.entity.List
- getSharepointIds() - Method in class odata.msgraph.client.entity.ListItem
- getSharepointIds() - Method in class odata.msgraph.client.entity.Site
- getSharePointIds() - Method in class odata.msgraph.client.entity.Drive
- getSharePointSiteUsageDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointSiteUsageDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSharePointSiteUsageDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointSiteUsageDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSharePointSiteUsageFileCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointSiteUsageFileCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSharePointSiteUsagePages(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointSiteUsagePages(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSharePointSiteUsageSiteCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointSiteUsageSiteCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSharePointSiteUsageStorage(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSharePointSiteUsageStorage(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getShares() - Method in class odata.msgraph.client.entity.Print
- getShares() - Method in class odata.msgraph.client.entity.Printer
- getSharingHistory() - Method in class odata.msgraph.client.entity.SharedInsight
- getSharingHistory(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SharedInsight
- getSharingMessageAction() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- getSharingMessageActions() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- getSharingMessageActions(HttpRequestOptions) - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- getSharingReference() - Method in class odata.msgraph.client.complex.SharingDetail
-
Org.OData.Core.V1.Computed
- getSharingSubject() - Method in class odata.msgraph.client.complex.SharingDetail
- getSharingType() - Method in class odata.msgraph.client.complex.SharingDetail
- getShiftPreferences() - Method in class odata.msgraph.client.entity.UserSettings
- getShifts() - Method in class odata.msgraph.client.entity.Schedule
-
Org.OData.Capabilities.V1.ExpandRestrictions
- getShortDescription() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getShowAs() - Method in class odata.msgraph.client.entity.Event
- getShowBandedColumns() - Method in class odata.msgraph.client.entity.WorkbookTable
- getShowBandedRows() - Method in class odata.msgraph.client.entity.WorkbookTable
- getShowBubbleSize() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getShowCategoryName() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getShowDisplayNameNextToLogo() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Boolean that represents whether the administrator-supplied display name will be shown next to the logo image.”
- getShowFilterButton() - Method in class odata.msgraph.client.entity.WorkbookTable
- getShowHeaders() - Method in class odata.msgraph.client.entity.WorkbookTable
- getShowInAddressList() - Method in class odata.msgraph.client.entity.EducationUser
- getShowInAddressList() - Method in class odata.msgraph.client.entity.User
- getShowInNotificationCenter() - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
“Indicates whether notifications can be shown in notification center.”
- getShowLegendKey() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getShowLogo() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Boolean that represents whether the administrator-supplied logo images are shown or not shown.”
- getShowNameNextToLogo() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Boolean that represents whether the administrator-supplied display name will be shown next to the logo image.”
- getShowOnLockScreen() - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
“Indicates whether notifications can be shown on the lock screen.”
- getShowPercentage() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getShowSeriesName() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getShowTotals() - Method in class odata.msgraph.client.entity.WorkbookTable
- getShowValue() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getSideIndex() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- getSignInAudience() - Method in class odata.msgraph.client.entity.Application
- getSignInAudience() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getSignInFrequency() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- getSignInPageText() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- getSignInRequired() - Method in class odata.msgraph.client.complex.SharingInvitation
- getSignInRiskLevels() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getSignInRiskLevels(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getSignIns() - Method in class odata.msgraph.client.entity.AuditLogRoot
- getSignInSessionsValidFromDateTime() - Method in class odata.msgraph.client.entity.User
- getSignInType() - Method in class odata.msgraph.client.complex.ObjectIdentity
- getSimplePinBlocked() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
“Indicates whether simplePin is blocked.”
- getSingleTenantAppId() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
“Partner Single tenant App id”
- getSingleValueExtendedProperties() - Method in class odata.msgraph.client.entity.Calendar
- getSingleValueExtendedProperties() - Method in class odata.msgraph.client.entity.Contact
- getSingleValueExtendedProperties() - Method in class odata.msgraph.client.entity.ContactFolder
- getSingleValueExtendedProperties() - Method in class odata.msgraph.client.entity.Event
- getSingleValueExtendedProperties() - Method in class odata.msgraph.client.entity.MailFolder
- getSingleValueExtendedProperties() - Method in class odata.msgraph.client.entity.Message
- getSingleValueExtendedProperties() - Method in class odata.msgraph.client.entity.Post
- getSiriBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using Siri.”
- getSiriBlockedWhenLocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block the user from using Siri when locked.”
- getSiriBlockUserGeneratedContent() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block Siri from querying user-generated content when used on a supervised device.”
- getSiriRequireProfanityFilter() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to prevent Siri from dictating, or speaking profane language on supervised device.”
- getSite() - Method in class odata.msgraph.client.complex.PrinterLocation
- getSite() - Method in class odata.msgraph.client.entity.SharedDriveItem
- getSiteCollection() - Method in class odata.msgraph.client.entity.Site
- getSiteId() - Method in class odata.msgraph.client.complex.ItemReference
- getSiteId() - Method in class odata.msgraph.client.complex.SharepointIds
- getSites() - Method in class odata.msgraph.client.entity.Group
- getSites() - Method in class odata.msgraph.client.entity.Site
- getSiteUrl() - Method in class odata.msgraph.client.complex.SharepointIds
- getSize() - Method in class odata.msgraph.client.complex.AttachmentItem
- getSize() - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- getSize() - Method in class odata.msgraph.client.complex.RemoteItem
- getSize() - Method in class odata.msgraph.client.complex.SearchRequest
- getSize() - Method in class odata.msgraph.client.entity.Attachment
- getSize() - Method in class odata.msgraph.client.entity.DriveItem
- getSize() - Method in class odata.msgraph.client.entity.DriveItemVersion
- getSize() - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
-
“The total size, including all uploaded files.”
- getSize() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
“The size of the file prior to encryption.”
- getSize() - Method in class odata.msgraph.client.entity.MobileLobApp
-
“The total size, including all uploaded files.”
- getSize() - Method in class odata.msgraph.client.entity.PrintDocument
- getSize() - Method in class odata.msgraph.client.entity.WorkbookChartFont
- getSize() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- getSizeEncrypted() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
“The size of the file after encryption.”
- getSizeInByte() - Method in class odata.msgraph.client.entity.DetectedApp
-
“Discovered application size in bytes.
- getSkills() - Method in class odata.msgraph.client.entity.User
- getSkills(HttpRequestOptions) - Method in class odata.msgraph.client.entity.User
- getSkuId() - Method in class odata.msgraph.client.complex.AssignedLicense
- getSkuId() - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- getSkuId() - Method in class odata.msgraph.client.entity.LicenseDetails
- getSkuId() - Method in class odata.msgraph.client.entity.SubscribedSku
- getSkuNumber() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“SKU Number”
- getSkuPartNumber() - Method in class odata.msgraph.client.entity.LicenseDetails
- getSkuPartNumber() - Method in class odata.msgraph.client.entity.SubscribedSku
- getSkypeForBusinessActivityCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessActivityCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessActivityUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessActivityUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessDeviceUsageDistributionUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessDeviceUsageDistributionUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessDeviceUsageUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessDeviceUsageUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessDeviceUsageUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessDeviceUsageUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessDeviceUsageUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessDeviceUsageUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessOrganizerActivityCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessOrganizerActivityCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessOrganizerActivityMinuteCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessOrganizerActivityMinuteCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessOrganizerActivityUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessOrganizerActivityUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessParticipantActivityCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessParticipantActivityCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessParticipantActivityMinuteCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessParticipantActivityMinuteCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessParticipantActivityUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessParticipantActivityUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessPeerToPeerActivityCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessPeerToPeerActivityCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessPeerToPeerActivityMinuteCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessPeerToPeerActivityMinuteCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSkypeForBusinessPeerToPeerActivityUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getSkypeForBusinessPeerToPeerActivityUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getSmall() - Method in class odata.msgraph.client.entity.ThumbnailSet
- getSmartScreenBlockOverrideForFiles() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Allows IT Admins to control whether users can can ignore SmartScreen warnings and run malicious files.”
- getSmartScreenBlockPromptOverride() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not users can override SmartScreen Filter warnings about potentially malicious websites.”
- getSmartScreenBlockPromptOverrideForFiles() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not users can override the SmartScreen Filter warnings about downloading unverified files”
- getSmartScreenEnableAppInstallControl() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“This property will be deprecated in July 2019 and will be replaced by property SmartScreenAppInstallControl.
- getSmartScreenEnableInShell() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
“Allows IT Admins to configure SmartScreen for Windows.”
- getSmbAutoEncryptedFileExtensions() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Specifies a list of file extensions, so that files with these extensions are encrypted when copying from an SMB share within the corporate boundary”
- getSmbAutoEncryptedFileExtensions(HttpRequestOptions) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
“Specifies a list of file extensions, so that files with these extensions are encrypted when copying from an SMB share within the corporate boundary”
- getSoftwareUpdateStatusSummary() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The software update status summary.”
- getSort() - Method in class odata.msgraph.client.entity.WorkbookRange
- getSort() - Method in class odata.msgraph.client.entity.WorkbookTable
- getSortBy() - Method in class odata.msgraph.client.complex.FolderView
- getSortOn() - Method in class odata.msgraph.client.complex.WorkbookSortField
- getSortOrder() - Method in class odata.msgraph.client.complex.FolderView
- getSoundsEnabled() - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
“Indicates whether sounds are allowed for this app.”
- getSource() - Method in class odata.msgraph.client.complex.OptionalClaim
- getSource() - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- getSource() - Method in class odata.msgraph.client.entity.Call
- getSource() - Method in class odata.msgraph.client.entity.ThumbnailSet
- getSourceAddress() - Method in class odata.msgraph.client.complex.NetworkConnection
- getSourceFolderIds() - Method in class odata.msgraph.client.entity.MailSearchFolder
- getSourceFolderIds(HttpRequestOptions) - Method in class odata.msgraph.client.entity.MailSearchFolder
- getSourceId() - Method in class odata.msgraph.client.complex.ConvertIdResult
- getSourceId() - Method in class odata.msgraph.client.complex.MediaStream
- getSourceId() - Method in class odata.msgraph.client.complex.UriClickSecurityState
- getSourceIdentity() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getSourceItemId() - Method in class odata.msgraph.client.complex.Thumbnail
- getSourceLocation() - Method in class odata.msgraph.client.complex.NetworkConnection
- getSourceMaterials() - Method in class odata.msgraph.client.entity.Alert
- getSourceMaterials(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getSourceParticipantId() - Method in class odata.msgraph.client.complex.IncomingContext
- getSourcePort() - Method in class odata.msgraph.client.complex.NetworkConnection
- getSources() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“Contributing policies”
- getSources() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“Contributing policies”
- getSources(HttpRequestOptions) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“Contributing policies”
- getSources(HttpRequestOptions) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“Contributing policies”
- getSourceService() - Method in class odata.msgraph.client.complex.RecentNotebook
- getSourceSystem() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getSpa() - Method in class odata.msgraph.client.entity.Application
- getSpeakerGlitchRate() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getSpecial() - Method in class odata.msgraph.client.entity.Drive
- getSpecialFolder() - Method in class odata.msgraph.client.complex.RemoteItem
- getSpecialFolder() - Method in class odata.msgraph.client.entity.DriveItem
- getSpecialization() - Method in class odata.msgraph.client.entity.Team
- getSpecificity() - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime
- getSpeed() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
“Speed the device is traveling in meters per second”
- getSpotlightBlockInternetResults() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block Spotlight search from returning internet results on supervised device.”
- getSpouseName() - Method in class odata.msgraph.client.entity.Contact
- getSquareLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- getStage() - Method in class odata.msgraph.client.callrecords.complex.FailureInfo
- getStages() - Method in class odata.msgraph.client.entity.Approval
- getStandardOffset() - Method in class odata.msgraph.client.complex.CustomTimeZone
- getStart() - Method in class odata.msgraph.client.complex.IntegerRange
- getStart() - Method in class odata.msgraph.client.complex.ScheduleItem
- getStart() - Method in class odata.msgraph.client.complex.TimeSlot
- getStart() - Method in class odata.msgraph.client.entity.Event
- getStartBlockUnpinningAppsFromTaskbar() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block the user from unpinning apps from taskbar.”
- getStartDate() - Method in class odata.msgraph.client.complex.EducationTerm
- getStartDate() - Method in class odata.msgraph.client.complex.RecurrenceRange
- getStartDateTime() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getStartDateTime() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getStartDateTime() - Method in class odata.msgraph.client.callrecords.entity.Segment
- getStartDateTime() - Method in class odata.msgraph.client.callrecords.entity.Session
- getStartDateTime() - Method in class odata.msgraph.client.complex.DeviceActionResult
-
“Time the action was initiated”
- getStartDateTime() - Method in class odata.msgraph.client.complex.FollowupFlag
- getStartDateTime() - Method in class odata.msgraph.client.complex.KeyCredential
- getStartDateTime() - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
-
“The time at which the app should be available for installation.”
- getStartDateTime() - Method in class odata.msgraph.client.complex.PasswordCredential
- getStartDateTime() - Method in class odata.msgraph.client.complex.ScheduleEntity
- getStartDateTime() - Method in class odata.msgraph.client.complex.ShiftActivity
- getStartDateTime() - Method in class odata.msgraph.client.complex.TermsExpiration
- getStartDateTime() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- getStartDateTime() - Method in class odata.msgraph.client.entity.EventMessage
- getStartDateTime() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getStartDateTime() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getStartDateTime() - Method in class odata.msgraph.client.entity.PlannerTask
- getStartDateTime() - Method in class odata.msgraph.client.entity.TimeOffRequest
- getStartedDateTime() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getStartMenuAppListVisibility() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Setting the value of this collapses the app list, removes the app list entirely, or disables the corresponding toggle in the Settings app.”
- getStartMenuHideChangeAccountSettings() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides the change account setting from appearing in the user tile in the start menu.”
- getStartMenuHideFrequentlyUsedApps() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides the most used apps from appearing on the start menu and disables the corresponding toggle in the Settings app.”
- getStartMenuHideHibernate() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides hibernate from appearing in the power button in the start menu.”
- getStartMenuHideLock() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides lock from appearing in the user tile in the start menu.”
- getStartMenuHidePowerButton() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides the power button from appearing in the start menu.”
- getStartMenuHideRecentJumpLists() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides recent jump lists from appearing on the start menu/ taskbar and disables the corresponding toggle in the Settings app.”
- getStartMenuHideRecentlyAddedApps() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides recently added apps from appearing on the start menu and disables the corresponding toggle in the Settings app.”
- getStartMenuHideRestartOptions() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides “Restart/Update and Restart” from appearing in the power button in the start menu.”
- getStartMenuHideShutDown() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides shut down/update and shut down from appearing in the power button in the start menu.”
- getStartMenuHideSignOut() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides sign out from appearing in the user tile in the start menu.”
- getStartMenuHideSleep() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides sleep from appearing in the power button in the start menu.”
- getStartMenuHideSwitchAccount() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides switch account from appearing in the user tile in the start menu.”
- getStartMenuHideUserTile() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enabling this policy hides the user tile from appearing in the start menu.”
- getStartMenuLayoutEdgeAssetsXml() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“This policy setting allows you to import Edge assets to be used with startMenuLayoutXml policy.
- getStartMenuLayoutXml() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Allows admins to override the default Start menu layout and prevents the user from changing it.
- getStartMenuMode() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Allows admins to decide how the Start menu is displayed.”
- getStartMenuPinnedFolderDocuments() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enforces the visibility (Show/Hide) of the Documents folder shortcut on the Start menu.”
- getStartMenuPinnedFolderDownloads() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enforces the visibility (Show/Hide) of the Downloads folder shortcut on the Start menu.”
- getStartMenuPinnedFolderFileExplorer() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enforces the visibility (Show/Hide) of the FileExplorer shortcut on the Start menu.”
- getStartMenuPinnedFolderHomeGroup() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enforces the visibility (Show/Hide) of the HomeGroup folder shortcut on the Start menu.”
- getStartMenuPinnedFolderMusic() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enforces the visibility (Show/Hide) of the Music folder shortcut on the Start menu.”
- getStartMenuPinnedFolderNetwork() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enforces the visibility (Show/Hide) of the Network folder shortcut on the Start menu.”
- getStartMenuPinnedFolderPersonalFolder() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enforces the visibility (Show/Hide) of the PersonalFolder shortcut on the Start menu.”
- getStartMenuPinnedFolderPictures() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enforces the visibility (Show/Hide) of the Pictures folder shortcut on the Start menu.”
- getStartMenuPinnedFolderSettings() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enforces the visibility (Show/Hide) of the Settings folder shortcut on the Start menu.”
- getStartMenuPinnedFolderVideos() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Enforces the visibility (Show/Hide) of the Videos folder shortcut on the Start menu.”
- getStartTime() - Method in class odata.msgraph.client.complex.TimeRange
- getStartTime() - Method in class odata.msgraph.client.complex.WorkingHours
- getState() - Method in class odata.msgraph.client.complex.CallTranscriptionInfo
- getState() - Method in class odata.msgraph.client.complex.Deleted
- getState() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“The compliance state of the setting”
- getState() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“The compliance state of the setting”
- getState() - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- getState() - Method in class odata.msgraph.client.complex.LicenseProcessingState
- getState() - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
-
“The state of the operation”
- getState() - Method in class odata.msgraph.client.complex.PhysicalAddress
- getState() - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- getState() - Method in class odata.msgraph.client.complex.PrinterStatus
- getState() - Method in class odata.msgraph.client.complex.PrintJobStatus
- getState() - Method in class odata.msgraph.client.complex.PrintOperationStatus
- getState() - Method in class odata.msgraph.client.complex.PrintTaskStatus
- getState() - Method in class odata.msgraph.client.complex.Quota
- getState() - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- getState() - Method in class odata.msgraph.client.complex.SignInLocation
- getState() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getState() - Method in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
- getState() - Method in class odata.msgraph.client.entity.Call
- getState() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- getState() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
“The compliance state of the policy”
- getState() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The compliance state of the setting”
- getState() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
“The compliance state of the policy”
- getState() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls whether to allow the device to be configured for Windows Hello for Business.
- getState() - Method in class odata.msgraph.client.entity.Domain
- getState() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
“Current state of the imported device.”
- getState() - Method in class odata.msgraph.client.entity.ManagedAppOperation
-
“The current state of the operation”
- getState() - Method in class odata.msgraph.client.entity.Organization
- getState() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- getState() - Method in class odata.msgraph.client.entity.User
- getState() - Method in class odata.msgraph.client.entity.VppToken
-
“Current state of the Apple Volume Purchase Program Token.
- getStatementUrl() - Method in class odata.msgraph.client.complex.PrivacyProfile
- getStateOrProvince() - Method in class odata.msgraph.client.complex.PrinterLocation
- getStatus() - Method in class odata.msgraph.client.complex.AlertHistoryState
- getStatus() - Method in class odata.msgraph.client.complex.Attendee
- getStatus() - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- getStatus() - Method in class odata.msgraph.client.complex.DomainState
- getStatus() - Method in class odata.msgraph.client.complex.InvestigationSecurityState
- getStatus() - Method in class odata.msgraph.client.complex.NetworkConnection
- getStatus() - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo
- getStatus() - Method in class odata.msgraph.client.complex.ProvisioningStep
- getStatus() - Method in class odata.msgraph.client.complex.ScheduleItem
- getStatus() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- getStatus() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getStatus() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getStatus() - Method in class odata.msgraph.client.entity.Alert
- getStatus() - Method in class odata.msgraph.client.entity.ApprovalStage
- getStatus() - Method in class odata.msgraph.client.entity.CommsOperation
- getStatus() - Method in class odata.msgraph.client.entity.DataPolicyOperation
- getStatus() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
“Compliance status of the policy report.”
- getStatus() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
“Compliance status of the policy report.”
- getStatus() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
“Compliance status of the policy report.”
- getStatus() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
“Compliance status of the policy report.”
- getStatus() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
“Exchange Connector Status”
- getStatus() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
-
“Upload status.”
- getStatus() - Method in class odata.msgraph.client.entity.Invitation
- getStatus() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“Compliance status of the policy report.”
- getStatus() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
“Compliance status of the policy report.”
- getStatus() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
“Compliance status of the policy report.”
- getStatus() - Method in class odata.msgraph.client.entity.Operation
- getStatus() - Method in class odata.msgraph.client.entity.PrinterBase
- getStatus() - Method in class odata.msgraph.client.entity.PrintJob
- getStatus() - Method in class odata.msgraph.client.entity.PrintOperation
- getStatus() - Method in class odata.msgraph.client.entity.PrintTask
- getStatus() - Method in class odata.msgraph.client.entity.Request
- getStatus() - Method in class odata.msgraph.client.entity.SchemaExtension
- getStatus() - Method in class odata.msgraph.client.entity.SignIn
- getStatus() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- getStatus() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- getStatus() - Method in class odata.msgraph.client.entity.TodoTask
- getStatus() - Method in class odata.msgraph.client.entity.UserActivity
- getStatus() - Method in class odata.msgraph.client.entity.WorkbookOperation
- getStealthModeBlocked() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Prevent the server from operating in stealth mode.
- getStopProcessingRules() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getStorageBlockGoogleBackup() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block Google Backup.”
- getStorageBlockRemovableStorage() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block removable storage usage.”
- getStorageBlockRemovableStorage() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from using removable storage.”
- getStorageBlockRemovableStorage() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block removable storage.”
- getStorageLocation() - Method in class odata.msgraph.client.entity.DataPolicyOperation
- getStoragePlanInformation() - Method in class odata.msgraph.client.complex.Quota
- getStorageRequireDeviceEncryption() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to require device encryption.”
- getStorageRequireDeviceEncryption() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to require encryption on a mobile device.”
- getStorageRequireEncryption() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
“Require encryption on Android devices.”
- getStorageRequireEncryption() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
“Require encryption on Android devices.”
- getStorageRequireEncryption() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Require encryption on Mac OS devices.”
- getStorageRequireEncryption() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
“Require encryption on windows devices.”
- getStorageRequireEncryption() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
“Require encryption on windows devices.”
- getStorageRequireEncryption() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
“Indicates whether or not to require encryption on a windows 8.1 device.”
- getStorageRequireEncryption() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
“Require encryption on windows phone devices.”
- getStorageRequireEncryption() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to require encryption.”
- getStorageRequireMobileDeviceEncryption() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicating whether or not to require encryption on a mobile device.”
- getStorageRequireRemovableStorageEncryption() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to require removable storage encryption.”
- getStorageRestrictAppDataToSystemVolume() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether application data is restricted to the system drive.”
- getStorageRestrictAppInstallToSystemVolume() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether the installation of applications is restricted to the system drive.”
- getStream() - Method in class odata.msgraph.client.entity.FileAttachment
-
If suitable metadata found a StreamProvider is returned otherwise returns
Optional.empty(). - getStream() - Method in class odata.msgraph.client.entity.ItemAttachment
-
If suitable metadata found a StreamProvider is returned otherwise returns
Optional.empty(). - getStream() - Method in class odata.msgraph.client.entity.Message
-
If suitable metadata found a StreamProvider is returned otherwise returns
Optional.empty(). - getStream() - Method in class odata.msgraph.client.entity.OnenotePage
-
If suitable metadata found a StreamProvider is returned otherwise returns
Optional.empty(). - getStream() - Method in class odata.msgraph.client.entity.OnenoteResource
-
If suitable metadata found a StreamProvider is returned otherwise returns
Optional.empty(). - getStream() - Method in class odata.msgraph.client.entity.PrintDocument
-
If suitable metadata found a StreamProvider is returned otherwise returns
Optional.empty(). - getStream() - Method in class odata.msgraph.client.entity.ProfilePhoto
-
If suitable metadata found a StreamProvider is returned otherwise returns
Optional.empty(). - getStream() - Method in class odata.msgraph.client.entity.TeamworkHostedContent
-
If suitable metadata found a StreamProvider is returned otherwise returns
Optional.empty(). - getStream() - Method in class odata.msgraph.client.entity.UserFlowLanguagePage
-
If suitable metadata found a StreamProvider is returned otherwise returns
Optional.empty(). - getStreamCurrentPath() - Method in class odata.msgraph.client.entity.request.FileAttachmentRequest
-
If returning a stream without using object metadata is not supported then * returns
Optional.empty(). - getStreamCurrentPath() - Method in class odata.msgraph.client.entity.request.ItemAttachmentRequest
-
If returning a stream without using object metadata is not supported then * returns
Optional.empty(). - getStreamCurrentPath() - Method in class odata.msgraph.client.entity.request.MessageRequest
-
If returning a stream without using object metadata is not supported then * returns
Optional.empty(). - getStreamCurrentPath() - Method in class odata.msgraph.client.entity.request.OnenotePageRequest
-
If returning a stream without using object metadata is not supported then * returns
Optional.empty(). - getStreamCurrentPath() - Method in class odata.msgraph.client.entity.request.OnenoteResourceRequest
-
If returning a stream without using object metadata is not supported then * returns
Optional.empty(). - getStreamCurrentPath() - Method in class odata.msgraph.client.entity.request.PrintDocumentRequest
-
If returning a stream without using object metadata is not supported then * returns
Optional.empty(). - getStreamCurrentPath() - Method in class odata.msgraph.client.entity.request.ProfilePhotoRequest
-
If returning a stream without using object metadata is not supported then * returns
Optional.empty(). - getStreamCurrentPath() - Method in class odata.msgraph.client.entity.request.TeamworkHostedContentRequest
-
If returning a stream without using object metadata is not supported then * returns
Optional.empty(). - getStreamCurrentPath() - Method in class odata.msgraph.client.entity.request.UserFlowLanguagePageRequest
-
If returning a stream without using object metadata is not supported then * returns
Optional.empty(). - getStreamDirection() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getStreamId() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getStreams() - Method in class odata.msgraph.client.callrecords.complex.Media
- getStreams(HttpRequestOptions) - Method in class odata.msgraph.client.callrecords.complex.Media
- getStreet() - Method in class odata.msgraph.client.complex.PhysicalAddress
- getStreet() - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- getStreet() - Method in class odata.msgraph.client.entity.Organization
- getStreetAddress() - Method in class odata.msgraph.client.complex.PrinterLocation
- getStreetAddress() - Method in class odata.msgraph.client.entity.User
- getStudent() - Method in class odata.msgraph.client.entity.EducationUser
-
graph.TransparentContainerProperty
- getStudentNumber() - Method in class odata.msgraph.client.complex.EducationStudent
- getStyle() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- getStyle() - Method in class odata.msgraph.client.entity.WorkbookTable
- getSubclass() - Method in class odata.msgraph.client.complex.PersonType
- getSubcode() - Method in class odata.msgraph.client.complex.ResultInfo
- getSubdivision() - Method in class odata.msgraph.client.complex.PrinterLocation
- getSubdivision(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterLocation
- getSubject() - Method in class odata.msgraph.client.complex.EducationCourse
- getSubject() - Method in class odata.msgraph.client.complex.ScheduleItem
- getSubject() - Method in class odata.msgraph.client.entity.Call
- getSubject() - Method in class odata.msgraph.client.entity.ChatMessage
- getSubject() - Method in class odata.msgraph.client.entity.Event
- getSubject() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
“The Message Template Subject.”
- getSubject() - Method in class odata.msgraph.client.entity.Message
- getSubject() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getSubjectContains() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSubjectContains(HttpRequestOptions) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getSubjectName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
-
“Data recovery Certificate subject name”
- getSubmittedDateTime() - Method in class odata.msgraph.client.entity.DataPolicyOperation
- getSubnet() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getSubProvider() - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- getSubscriberCarrier() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Subscriber Carrier.
- getSubscriptionExpirationDateTime() - Method in class odata.msgraph.client.complex.ChangeNotification
- getSubscriptionId() - Method in class odata.msgraph.client.complex.ChangeNotification
- getSubscriptions() - Method in class odata.msgraph.client.entity.DriveItem
- getSubscriptions() - Method in class odata.msgraph.client.entity.List
- getSubscriptionState() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“Tenant mobile device management subscription state.”
- getSubunit() - Method in class odata.msgraph.client.complex.PrinterLocation
- getSubunit(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterLocation
- getSuccessCount() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
“Number of succeeded devices”
- getSuccessCount() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
“Number of succeeded Users”
- getSuccessCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
“Number of succeeded devices”
- getSuccessCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
“Number of succeeded Users”
- getSuccessCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
“Number of succeeded devices”
- getSuccessCount() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
“Number of succeeded Users”
- getSuggestedCalendarName() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- getSuggestionReason() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- getSuggestLocation() - Method in class odata.msgraph.client.complex.LocationConstraint
- getSummary() - Method in class odata.msgraph.client.complex.SearchHit
- getSummary() - Method in class odata.msgraph.client.entity.ChatMessage
- getSupportedEntities() - Method in class odata.msgraph.client.entity.WorkforceIntegration
- getSupportedProvisioningTypes() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getSupportedProvisioningTypes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getSupportedService() - Method in class odata.msgraph.client.entity.DomainDnsRecord
- getSupportedServices() - Method in class odata.msgraph.client.entity.Domain
- getSupportedServices(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Domain
- getSupportedSingleSignOnModes() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getSupportedSingleSignOnModes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getSupportsDeviceLicensing() - Method in class odata.msgraph.client.complex.VppLicensingType
-
“Whether the program supports the device licensing type.”
- getSupportsFitPdfToPage() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getSupportsUserLicensing() - Method in class odata.msgraph.client.complex.VppLicensingType
-
“Whether the program supports the user licensing type.”
- getSupportUrl() - Method in class odata.msgraph.client.complex.InformationalUrl
- getSurname() - Method in class odata.msgraph.client.entity.Contact
- getSurname() - Method in class odata.msgraph.client.entity.EducationUser
- getSurname() - Method in class odata.msgraph.client.entity.OrgContact
- getSurname() - Method in class odata.msgraph.client.entity.Person
- getSurname() - Method in class odata.msgraph.client.entity.User
- getSuspended() - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- getSwapShiftsChangeRequests() - Method in class odata.msgraph.client.entity.Schedule
- getSwapShiftsRequestsEnabled() - Method in class odata.msgraph.client.entity.Schedule
- getSystem() - Method in class odata.msgraph.client.entity.Drive
- getSystem() - Method in class odata.msgraph.client.entity.List
- getSystemFamily() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“System Family”
- getSystemIntegrityProtectionEnabled() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
“Require that devices have enabled system integrity protection.”
- getSystemLabels() - Method in class odata.msgraph.client.entity.Device
- getSystemLabels(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Device
- getTables() - Method in class odata.msgraph.client.entity.Workbook
- getTables() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- getTabs() - Method in class odata.msgraph.client.entity.Channel
- getTabs() - Method in class odata.msgraph.client.entity.Chat
- getTags() - Method in class odata.msgraph.client.entity.Alert
- getTags() - Method in class odata.msgraph.client.entity.Application
- getTags() - Method in class odata.msgraph.client.entity.Room
- getTags() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getTags(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getTags(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Application
- getTags(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Room
- getTags(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ServicePrincipal
- getTakenDateTime() - Method in class odata.msgraph.client.complex.Photo
- getTarget() - Method in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
-
“Group assignment target.”
- getTarget() - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- getTarget() - Method in class odata.msgraph.client.complex.PublicError
- getTarget() - Method in class odata.msgraph.client.complex.PublicErrorDetail
- getTarget() - Method in class odata.msgraph.client.complex.PublicInnerError
- getTarget() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
-
“Target for the compliance policy assignment.”
- getTarget() - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
-
“The assignment target for the device configuration.”
- getTarget() - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
-
“Represents an assignment to managed devices in the tenant”
- getTarget() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
-
“Assignment target that the T&C policy is assigned to.”
- getTarget() - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
-
“The assignment target for eBook.”
- getTarget() - Method in class odata.msgraph.client.entity.MobileAppAssignment
-
“The target group assignment defined by the admin.”
- getTarget() - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
-
“Identifier for deployment to a group or app”
- getTarget() - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
-
“Assignment target that the T&C policy is assigned to.”
- getTargetEdition() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
“Edition Upgrade Target Edition.”
- getTargetedManagedAppConfigurations() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“Targeted managed app configurations.”
- getTargetedMobileApps() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“the associated app.”
- getTargetedMobileApps(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“the associated app.”
- getTargetId() - Method in class odata.msgraph.client.complex.ConvertIdResult
- getTargetIdentity() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getTargetObjects() - Method in class odata.msgraph.client.entity.ExtensionProperty
- getTargetObjects(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ExtensionProperty
- getTargetResourceId() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- getTargetResourceLocation() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- getTargetResources() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getTargetResources(HttpRequestOptions) - Method in class odata.msgraph.client.entity.DirectoryAudit
- getTargets() - Method in class odata.msgraph.client.entity.Call
- getTargets(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Call
- getTargetSystem() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getTargetTenantId() - Method in class odata.msgraph.client.entity.RestrictedSignIn
- getTargetType() - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
- getTargetTypes() - Method in class odata.msgraph.client.entity.SchemaExtension
- getTargetTypes(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SchemaExtension
- getTargetUrl() - Method in class odata.msgraph.client.entity.IdentityApiConnector
- getTaskDefinitions() - Method in class odata.msgraph.client.entity.Print
- getTasks() - Method in class odata.msgraph.client.entity.Planner
- getTasks() - Method in class odata.msgraph.client.entity.PlannerBucket
- getTasks() - Method in class odata.msgraph.client.entity.PlannerPlan
- getTasks() - Method in class odata.msgraph.client.entity.PlannerUser
- getTasks() - Method in class odata.msgraph.client.entity.PrintJob
- getTasks() - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- getTasks() - Method in class odata.msgraph.client.entity.TodoTaskList
-
Org.OData.Capabilities.V1.ChangeTracking
- getTaskTriggers() - Method in class odata.msgraph.client.entity.Printer
- getTaughtClasses() - Method in class odata.msgraph.client.entity.EducationUser
- getTeacher() - Method in class odata.msgraph.client.entity.EducationUser
-
graph.TransparentContainerProperty
- getTeacherNumber() - Method in class odata.msgraph.client.complex.EducationTeacher
- getTeachers() - Method in class odata.msgraph.client.entity.EducationClass
- getTeam() - Method in class odata.msgraph.client.entity.Group
- getTeamId() - Method in class odata.msgraph.client.complex.ChannelIdentity
- getTeamsApp() - Method in class odata.msgraph.client.entity.TeamsAppInstallation
- getTeamsApp() - Method in class odata.msgraph.client.entity.TeamsTab
- getTeamsAppDefinition() - Method in class odata.msgraph.client.entity.TeamsAppInstallation
- getTeamsAppId() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getTeamsApps() - Method in class odata.msgraph.client.entity.AppCatalogs
- getTeamsDeviceUsageDistributionUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getTeamsDeviceUsageDistributionUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getTeamsDeviceUsageUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getTeamsDeviceUsageUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getTeamsDeviceUsageUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getTeamsDeviceUsageUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getTeamsDeviceUsageUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getTeamsDeviceUsageUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getTeamsUserActivityCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getTeamsUserActivityCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getTeamsUserActivityUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getTeamsUserActivityUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getTeamsUserActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getTeamsUserActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getTeamsUserActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getTeamsUserActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getTeamwork() - Method in class odata.msgraph.client.entity.User
- getTechnicalNotificationMails() - Method in class odata.msgraph.client.entity.Organization
- getTechnicalNotificationMails(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Organization
- getTelecomExpenseManagementPartners() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The telecom expense management partners.”
- getTemplate() - Method in class odata.msgraph.client.complex.ListInfo
- getTemplate() - Method in class odata.msgraph.client.entity.Team
- getTemplateId() - Method in class odata.msgraph.client.entity.GroupSetting
- getTemplateId() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getTenantId() - Method in class odata.msgraph.client.complex.ChangeNotification
- getTenantId() - Method in class odata.msgraph.client.complex.SharepointIds
- getTenantId() - Method in class odata.msgraph.client.entity.AadUserConversationMember
- getTenantId() - Method in class odata.msgraph.client.entity.Call
- getTenantId() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getTenantLockdownRequireNetworkDuringOutOfBoxExperience() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Whether the device is required to connect to the network.”
- getTenantType() - Method in class odata.msgraph.client.entity.Organization
- getTerm() - Method in class odata.msgraph.client.entity.EducationClass
-
graph.TransparentContainerProperty
- getTermsAndConditions() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The terms and conditions associated with device management of the company.”
- getTermsAndConditions() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
“Navigation link to the terms and conditions that are assigned.”
- getTermsExpiration() - Method in class odata.msgraph.client.entity.Agreement
- getTermsOfServiceUrl() - Method in class odata.msgraph.client.complex.InformationalUrl
- getTermsOfUse() - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- getTermsOfUse() - Method in class odata.msgraph.client.entity.IdentityGovernance
- getTermsOfUse(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- getTestSigning() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“When test signing is allowed, the device does not enforce signature validation during boot”
- getText() - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- getText() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getText() - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord
- getText() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- getText() - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- getText() - Method in class odata.msgraph.client.entity.WorkbookRange
- getText() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getTextType() - Method in class odata.msgraph.client.complex.TextColumn
- getTheme() - Method in class odata.msgraph.client.complex.ScheduleEntity
- getTheme() - Method in class odata.msgraph.client.complex.ShiftActivity
- getTheme() - Method in class odata.msgraph.client.entity.Group
- getThemeColor() - Method in class odata.msgraph.client.complex.IntuneBrand
-
“Primary theme color used in the Company Portal applications and web portal.”
- getThreadId() - Method in class odata.msgraph.client.complex.ChatInfo
- getThreads() - Method in class odata.msgraph.client.entity.Conversation
-
Org.OData.Capabilities.V1.ChangeTracking
- getThreads() - Method in class odata.msgraph.client.entity.Group
-
Org.OData.Capabilities.V1.ChangeTracking
- getThreatAssessmentRequests() - Method in class odata.msgraph.client.entity.InformationProtection
- getThreats() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getThreats(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getThumbnails() - Method in class odata.msgraph.client.entity.DriveItem
- getThumbnailUrl() - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- getThumbprint() - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- getTier() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getTime() - Method in class odata.msgraph.client.complex.ResponseStatus
- getTime() - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- getTimeClockEnabled() - Method in class odata.msgraph.client.entity.Schedule
- getTimeFormat() - Method in class odata.msgraph.client.complex.MailboxSettings
- getTimeOffReasonId() - Method in class odata.msgraph.client.complex.TimeOffItem
- getTimeOffReasonId() - Method in class odata.msgraph.client.entity.TimeOffRequest
- getTimeOffReasons() - Method in class odata.msgraph.client.entity.Schedule
-
Org.OData.Capabilities.V1.ExpandRestrictions
- getTimeOffRequests() - Method in class odata.msgraph.client.entity.Schedule
-
Org.OData.Capabilities.V1.ExpandRestrictions
- getTimeOffRequestsEnabled() - Method in class odata.msgraph.client.entity.Schedule
- getTimeSlots() - Method in class odata.msgraph.client.complex.ShiftAvailability
- getTimeSlots() - Method in class odata.msgraph.client.complex.TimeConstraint
- getTimeSlots(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ShiftAvailability
- getTimeSlots(HttpRequestOptions) - Method in class odata.msgraph.client.complex.TimeConstraint
- getTimesOff() - Method in class odata.msgraph.client.entity.Schedule
-
Org.OData.Capabilities.V1.ExpandRestrictions
- getTimeZone() - Method in class odata.msgraph.client.complex.DateTimeTimeZone
- getTimeZone() - Method in class odata.msgraph.client.complex.MailboxSettings
- getTimeZone() - Method in class odata.msgraph.client.complex.ShiftAvailability
- getTimeZone() - Method in class odata.msgraph.client.complex.WorkingHours
- getTimeZone() - Method in class odata.msgraph.client.entity.Schedule
- getTitle() - Method in class odata.msgraph.client.complex.Audio
- getTitle() - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- getTitle() - Method in class odata.msgraph.client.complex.ResourceVisualization
- getTitle() - Method in class odata.msgraph.client.entity.Alert
- getTitle() - Method in class odata.msgraph.client.entity.Contact
- getTitle() - Method in class odata.msgraph.client.entity.OnenotePage
- getTitle() - Method in class odata.msgraph.client.entity.PlannerPlan
- getTitle() - Method in class odata.msgraph.client.entity.PlannerTask
- getTitle() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getTitle() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
“Administrator-supplied title of the terms and conditions.
- getTitle() - Method in class odata.msgraph.client.entity.TodoTask
- getTitle() - Method in class odata.msgraph.client.entity.WorkbookChart
- getTitle() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- getTodo() - Method in class odata.msgraph.client.entity.User
- getToken() - Method in class odata.msgraph.client.complex.TokenMeetingInfo
- getToken() - Method in class odata.msgraph.client.entity.VppToken
-
“The Apple Volume Purchase Program Token string downloaded from the Apple Volume Purchase Program.”
- getTokenEncryptionKeyId() - Method in class odata.msgraph.client.entity.Application
- getTokenEncryptionKeyId() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getTokenIssuancePolicies() - Method in class odata.msgraph.client.entity.Application
- getTokenIssuancePolicies() - Method in class odata.msgraph.client.entity.PolicyRoot
- getTokenIssuancePolicies() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getTokenLifetimePolicies() - Method in class odata.msgraph.client.entity.Application
- getTokenLifetimePolicies() - Method in class odata.msgraph.client.entity.PolicyRoot
- getTokenLifetimePolicies() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getTokens() - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- getTollFreeNumber() - Method in class odata.msgraph.client.complex.AudioConferencing
- getTollFreeNumbers() - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- getTollFreeNumbers(HttpRequestOptions) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- getTollNumber() - Method in class odata.msgraph.client.complex.AudioConferencing
- getTollNumber() - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- getTone() - Method in class odata.msgraph.client.complex.ToneInfo
- getToneInfo() - Method in class odata.msgraph.client.entity.Call
- getTop() - Method in class odata.msgraph.client.complex.PrintMargin
- getTop() - Method in class odata.msgraph.client.entity.WorkbookChart
- getTopic() - Method in class odata.msgraph.client.entity.Chat
- getTopic() - Method in class odata.msgraph.client.entity.Conversation
- getTopic() - Method in class odata.msgraph.client.entity.ConversationThread
- getTopicIdentifier() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
“Topic Id.”
- getTopMargins() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getTopMargins(HttpRequestOptions) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getToRecipients() - Method in class odata.msgraph.client.entity.ConversationThread
- getToRecipients() - Method in class odata.msgraph.client.entity.Message
- getToRecipients(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ConversationThread
- getToRecipients(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Message
- getTotal() - Method in class odata.msgraph.client.complex.Quota
- getTotal() - Method in class odata.msgraph.client.complex.SearchHitsContainer
- getTotalItemCount() - Method in class odata.msgraph.client.entity.MailFolder
- getTotalLicenseCount() - Method in class odata.msgraph.client.entity.IosVppApp
-
“The total number of VPP licenses.”
- getTotalLicenseCount() - Method in class odata.msgraph.client.entity.IosVppEBook
-
“Total license count.”
- getTotalLicenseCount() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
“The total number of Microsoft Store for Business licenses.”
- getTotalMemberCount() - Method in class odata.msgraph.client.complex.MailTips
- getTotalStorageSpaceInBytes() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Total Storage in Bytes.
- getTpmVersion() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“The security version number of the Boot Application”
- getTrack() - Method in class odata.msgraph.client.complex.Audio
- getTrackCount() - Method in class odata.msgraph.client.complex.Audio
- getTransactionId() - Method in class odata.msgraph.client.entity.Event
- getTranscription() - Method in class odata.msgraph.client.entity.Call
- getTransferor() - Method in class odata.msgraph.client.complex.IncomingContext
- getTransitiveMemberOf() - Method in class odata.msgraph.client.entity.Device
- getTransitiveMemberOf() - Method in class odata.msgraph.client.entity.Group
- getTransitiveMemberOf() - Method in class odata.msgraph.client.entity.OrgContact
- getTransitiveMemberOf() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getTransitiveMemberOf() - Method in class odata.msgraph.client.entity.User
- getTransitiveMembers() - Method in class odata.msgraph.client.entity.Group
- getTransportKey() - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- getTrending() - Method in class odata.msgraph.client.entity.OfficeGraphInsights
- getTrigger() - Method in class odata.msgraph.client.entity.PrintTask
- getTriggers() - Method in class odata.msgraph.client.entity.Alert
- getTriggers(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getTroubleshootingEvents() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The list of troubleshooting events for the tenant.”
- getTrustType() - Method in class odata.msgraph.client.complex.DeviceDetail
- getTrustType() - Method in class odata.msgraph.client.entity.Device
- getTtl() - Method in class odata.msgraph.client.entity.DomainDnsRecord
- getTvRating() - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia
-
“TV rating selected for Australia”
- getTvRating() - Method in class odata.msgraph.client.complex.MediaContentRatingCanada
-
“TV rating selected for Canada”
- getTvRating() - Method in class odata.msgraph.client.complex.MediaContentRatingFrance
-
“TV rating selected for France”
- getTvRating() - Method in class odata.msgraph.client.complex.MediaContentRatingGermany
-
“TV rating selected for Germany”
- getTvRating() - Method in class odata.msgraph.client.complex.MediaContentRatingIreland
-
“TV rating selected for Ireland”
- getTvRating() - Method in class odata.msgraph.client.complex.MediaContentRatingJapan
-
“TV rating selected for Japan”
- getTvRating() - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand
-
“TV rating selected for New Zealand”
- getTvRating() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
-
“TV rating selected for United Kingdom”
- getTvRating() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
-
“TV rating selected for United States”
- getType() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getType() - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- getType() - Method in class odata.msgraph.client.complex.AddIn
- getType() - Method in class odata.msgraph.client.complex.AlertTrigger
- getType() - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- getType() - Method in class odata.msgraph.client.complex.AttendeeBase
- getType() - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty
- getType() - Method in class odata.msgraph.client.complex.KeyCredential
- getType() - Method in class odata.msgraph.client.complex.MimeContent
-
“Indicates the content mime type.”
- getType() - Method in class odata.msgraph.client.complex.Package
- getType() - Method in class odata.msgraph.client.complex.PermissionScope
- getType() - Method in class odata.msgraph.client.complex.Phone
- getType() - Method in class odata.msgraph.client.complex.PlannerExternalReference
- getType() - Method in class odata.msgraph.client.complex.RecurrencePattern
- getType() - Method in class odata.msgraph.client.complex.RecurrenceRange
- getType() - Method in class odata.msgraph.client.complex.ResourceAccess
- getType() - Method in class odata.msgraph.client.complex.ResourcePermission
- getType() - Method in class odata.msgraph.client.complex.ResourceReference
- getType() - Method in class odata.msgraph.client.complex.ResourceVisualization
- getType() - Method in class odata.msgraph.client.complex.SettingTemplateValue
- getType() - Method in class odata.msgraph.client.complex.SharingLink
- getType() - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl
- getType() - Method in class odata.msgraph.client.complex.TargetResource
- getType() - Method in class odata.msgraph.client.complex.VerifiedDomain
- getType() - Method in class odata.msgraph.client.complex.Website
- getType() - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode
-
“The type of return code.”
- getType() - Method in class odata.msgraph.client.entity.AppScope
-
Org.OData.Core.V1.Computed
- getType() - Method in class odata.msgraph.client.entity.Event
- getType() - Method in class odata.msgraph.client.entity.EventMessage
- getType() - Method in class odata.msgraph.client.entity.IdentityProvider
- getType() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- getUnassignedOrderHint() - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- getUnavailableDeviceCount() - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
“Total count of devices for which no Exchange Access State could be found.”
- getUnderline() - Method in class odata.msgraph.client.entity.WorkbookChartFont
- getUnderline() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- getUnicastResponsesToMulticastBroadcastsBlocked() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
“Configures the firewall to block unicast responses to multicast broadcast traffic.
- getUninstallBuiltInApps() - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
-
“Indicates whether or not to uninstall a fixed list of built-in Windows apps.”
- getUninstallCommandLine() - Method in class odata.msgraph.client.entity.Win32LobApp
-
“The command line to uninstall this app”
- getUniqueBody() - Method in class odata.msgraph.client.entity.Message
- getUniqueId() - Method in class odata.msgraph.client.complex.Location
- getUniqueIdType() - Method in class odata.msgraph.client.complex.Location
- getUniqueSenders() - Method in class odata.msgraph.client.entity.Conversation
- getUniqueSenders() - Method in class odata.msgraph.client.entity.ConversationThread
- getUniqueSenders(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Conversation
- getUniqueSenders(HttpRequestOptions) - Method in class odata.msgraph.client.entity.ConversationThread
- getUnknownCount() - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
“Number of unknown device count.”
- getUnknownDeviceCount() - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
“Total count of devices with Exchange Access State: Unknown.”
- getUnknownDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
“Number of unknown devices”
- getUnknownDeviceCount() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
“Number of unknown devices”
- getUnknownDeviceCount() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
“Number of unknown devices”
- getUnknownDeviceCount() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
“Device Unkown count for the setting”
- getUnknownDeviceCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of unknown devices.”
- getUnknownUserCount() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
“Number of unknown users.”
- getUnlockPin() - Method in class odata.msgraph.client.complex.RemoteLockActionResult
-
“Pin to unlock the client”
- getUnlockWithBiometricsEnabled() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
“Controls the use of biometric gestures, such as face and fingerprint, as an alternative to the Windows Hello for Business PIN.
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.Endpoint
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.FailureInfo
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.FeedbackTokenSet
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.Media
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.ServiceEndpoint
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.UserAgent
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.entity.Segment
- getUnmappedFields() - Method in class odata.msgraph.client.callrecords.entity.Session
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AadUserNotificationRecipient
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AccessAction
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AccessReviewApplyAction
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AccessReviewScope
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AddIn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AgreementFileData
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AlertDetection
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AlertHistoryState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AlertTrigger
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AllDevicesAssignmentTarget
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AllLicensedUsersAssignmentTarget
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AndroidMobileAppIdentifier
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ApiApplication
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ApiAuthenticationConfigurationBase
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AppConsentRequestScope
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AppHostedMediaConfig
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AppIdentity
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ApplicationEnforcedRestrictionsSessionControl
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ApplicationServicePrincipal
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AppListItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AppRole
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AssignedLabel
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AssignedLicense
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AssignedPlan
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AssignmentOrder
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AttachmentItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Attendee
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AttendeeAvailability
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AttendeeBase
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Audio
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AudioConferencing
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AuditActivityInitiator
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- getUnmappedFields() - Method in class odata.msgraph.client.complex.AverageComparativeScore
- getUnmappedFields() - Method in class odata.msgraph.client.complex.BasicAuthentication
- getUnmappedFields() - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.complex.BooleanColumn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CalculatedColumn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CallMediaState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CallOptions
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CallRoute
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CallTranscriptionInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CertificateAuthority
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CertificationControl
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChangeNotification
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChangeNotificationCollection
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChannelIdentity
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChatInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChatMessageMention
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChatMessageReaction
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ChoiceColumn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CommsNotification
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CommsNotifications
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ComplexExtensionValue
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ComplianceInformation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ConditionalAccessLocations
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ContentTypeInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ContentTypeOrder
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ControlScore
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ConvertIdResult
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CurrencyColumn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.CustomTimeZone
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DateTimeColumn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DateTimeTimeZone
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DefaultColumnValue
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Deleted
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DetailsInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceActionResult
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceAndAppManagementAssignmentTarget
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceDetail
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceManagementSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Diagnostic
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DisableAndDeleteUserApplyAction
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DomainState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- getUnmappedFields() - Method in class odata.msgraph.client.complex.DriveRecipient
- getUnmappedFields() - Method in class odata.msgraph.client.complex.EdgeSearchEngine
- getUnmappedFields() - Method in class odata.msgraph.client.complex.EdgeSearchEngineBase
- getUnmappedFields() - Method in class odata.msgraph.client.complex.EdgeSearchEngineCustom
- getUnmappedFields() - Method in class odata.msgraph.client.complex.EducationCourse
- getUnmappedFields() - Method in class odata.msgraph.client.complex.EducationOnPremisesInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.EducationStudent
- getUnmappedFields() - Method in class odata.msgraph.client.complex.EducationTeacher
- getUnmappedFields() - Method in class odata.msgraph.client.complex.EducationTerm
- getUnmappedFields() - Method in class odata.msgraph.client.complex.EmailAddress
- getUnmappedFields() - Method in class odata.msgraph.client.complex.EmployeeOrgData
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ExclusionGroupAssignmentTarget
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ExternalLink
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- getUnmappedFields() - Method in class odata.msgraph.client.complex.File
- getUnmappedFields() - Method in class odata.msgraph.client.complex.FileEncryptionInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.FileHash
- getUnmappedFields() - Method in class odata.msgraph.client.complex.FileSecurityState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.FileSystemInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Folder
- getUnmappedFields() - Method in class odata.msgraph.client.complex.FolderView
- getUnmappedFields() - Method in class odata.msgraph.client.complex.FollowupFlag
- getUnmappedFields() - Method in class odata.msgraph.client.complex.FreeBusyError
- getUnmappedFields() - Method in class odata.msgraph.client.complex.GenericError
- getUnmappedFields() - Method in class odata.msgraph.client.complex.GeoCoordinates
- getUnmappedFields() - Method in class odata.msgraph.client.complex.GeolocationColumn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.GroupAssignmentTarget
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Hashes
- getUnmappedFields() - Method in class odata.msgraph.client.complex.HostSecurityState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Identity
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IdentitySet
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Image
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ImageInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ImplicitGrantSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IncomingContext
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IncompleteData
- getUnmappedFields() - Method in class odata.msgraph.client.complex.InformationalUrl
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Initiator
- getUnmappedFields() - Method in class odata.msgraph.client.complex.InsightIdentity
- getUnmappedFields() - Method in class odata.msgraph.client.complex.InstanceResourceAccess
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IntegerRange
- getUnmappedFields() - Method in class odata.msgraph.client.complex.InternetMessageHeader
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IntuneBrand
- getUnmappedFields() - Method in class odata.msgraph.client.complex.InvestigationSecurityState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.InvitationParticipantInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosDeviceType
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosHomeScreenApp
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosHomeScreenFolder
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosHomeScreenItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosHomeScreenPage
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosLobAppAssignmentSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosMobileAppIdentifier
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosNotificationSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IpRange
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IPv4CidrRange
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IPv4Range
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IPv6CidrRange
- getUnmappedFields() - Method in class odata.msgraph.client.complex.IPv6Range
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ItemActionStat
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ItemBody
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ItemReference
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Json
- getUnmappedFields() - Method in class odata.msgraph.client.complex.KeyCredential
- getUnmappedFields() - Method in class odata.msgraph.client.complex.KeyValue
- getUnmappedFields() - Method in class odata.msgraph.client.complex.KeyValuePair
- getUnmappedFields() - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.LicenseProcessingState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ListInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.LobbyBypassSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.LocaleInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.LocateDeviceActionResult
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Location
- getUnmappedFields() - Method in class odata.msgraph.client.complex.LocationConstraint
- getUnmappedFields() - Method in class odata.msgraph.client.complex.LocationConstraintItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.LookupColumn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MailboxSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MailTips
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MailTipsError
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MalwareState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaConfig
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaContentRatingCanada
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaContentRatingFrance
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaContentRatingGermany
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaContentRatingIreland
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaContentRatingJapan
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaPrompt
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MediaStream
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MeetingInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MeetingParticipants
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MessageRuleActions
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MessageSecurityState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MimeContent
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MobileAppAssignmentSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MobileAppIdentifier
- getUnmappedFields() - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ModifiedProperty
- getUnmappedFields() - Method in class odata.msgraph.client.complex.NetworkConnection
- getUnmappedFields() - Method in class odata.msgraph.client.complex.NotebookLinks
- getUnmappedFields() - Method in class odata.msgraph.client.complex.NumberColumn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ObjectIdentity
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OmaSetting
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OmaSettingBase64
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OmaSettingBoolean
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OmaSettingDateTime
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OmaSettingInteger
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OmaSettingString
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OmaSettingStringXml
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OnenoteOperationError
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OnenotePagePreview
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OpenShiftItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OperationError
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OptionalClaim
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OptionalClaims
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OrganizerMeetingInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OutgoingCallOptions
- getUnmappedFields() - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Package
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PageLinks
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ParentalControlSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ParticipantInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PasswordCredential
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PasswordProfile
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PatternedRecurrence
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PendingContentUpdate
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PendingOperations
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PermissionScope
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PersistentBrowserSessionControl
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PersonType
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Phone
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Photo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PhysicalAddress
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Pkcs12Certificate
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PlannerAppliedCategories
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PlannerAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PlannerAssignments
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PlannerChecklistItems
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PlannerExternalReference
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PlannerExternalReferences
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PlannerOrderHintsByAssignee
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PlannerUserIds
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PreAuthorizedApplication
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrinterDefaults
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrinterLocation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrinterStatus
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrintJobStatus
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrintMargin
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrintOperationStatus
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrintSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrintTaskStatus
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PrivacyProfile
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Process
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Prompt
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ProvisionedIdentity
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ProvisionedPlan
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ProvisioningServicePrincipal
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ProvisioningStep
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ProvisioningSystem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ProxiedDomain
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PublicationFacet
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PublicClientApplication
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PublicError
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PublicErrorDetail
- getUnmappedFields() - Method in class odata.msgraph.client.complex.PublicInnerError
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Quota
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RecentNotebook
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RecentNotebookLinks
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Recipient
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RecordingInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RecurrencePattern
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RecurrenceRange
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Reminder
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RemoteItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RemoteLockActionResult
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RemoveAccessApplyAction
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Report
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RequiredResourceAccess
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ResourceAccess
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ResourceAction
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ResourceData
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ResourcePermission
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ResourceReference
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ResourceVisualization
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ResponseStatus
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ResultInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RgbColor
- getUnmappedFields() - Method in class odata.msgraph.client.complex.RolePermission
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Root
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ScheduleEntity
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ScheduleInformation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ScheduleItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SearchHit
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SearchHitsContainer
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SearchQuery
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SearchRequest
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SearchResponse
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SearchResult
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SectionLinks
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SecurityResource
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ServicePlanInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SettingSource
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SettingTemplateValue
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SettingValue
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Shared
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SharepointIds
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SharingDetail
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SharingInvitation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SharingLink
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ShiftActivity
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ShiftAvailability
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ShiftItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SignInLocation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SignInStatus
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SiteCollection
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SizeRange
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SpaApplication
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SpecialFolder
- getUnmappedFields() - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- getUnmappedFields() - Method in class odata.msgraph.client.complex.StoragePlanInformation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.SystemFacet
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TargetResource
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeamClassSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeamFunSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeamGuestSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeamMemberSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeamworkNotificationRecipient
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TermsExpiration
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TextColumn
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Thumbnail
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TimeConstraint
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TimeOffItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TimeRange
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TimeSlot
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TimeZoneBase
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TimeZoneInformation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.TokenMeetingInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.ToneInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- getUnmappedFields() - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- getUnmappedFields() - Method in class odata.msgraph.client.complex.UploadSession
- getUnmappedFields() - Method in class odata.msgraph.client.complex.UriClickSecurityState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.UsageDetails
- getUnmappedFields() - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.complex.UserIdentity
- getUnmappedFields() - Method in class odata.msgraph.client.complex.UserSecurityState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.VerifiedDomain
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Video
- getUnmappedFields() - Method in class odata.msgraph.client.complex.VisualInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.VppLicensingType
- getUnmappedFields() - Method in class odata.msgraph.client.complex.VulnerabilityState
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WebApplication
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Website
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Win32LobAppRule
- getUnmappedFields() - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsDeviceAccount
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsUpdateInstallScheduleType
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WorkbookIcon
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WorkbookOperationError
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WorkbookRangeReference
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WorkbookSessionInfo
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WorkbookSortField
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- getUnmappedFields() - Method in class odata.msgraph.client.complex.WorkingHours
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AadUserConversationMember
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AccessReviewSet
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AdministrativeUnit
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Agreement
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AgreementFile
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AgreementFileLocalization
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AgreementFileVersion
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Alert
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AndroidLobApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AndroidStoreApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AppCatalogs
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AppConsentRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AppleDeviceFeaturesConfigurationBase
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Application
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Approval
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ApprovalStage
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AppScope
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Attachment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AuditLogRoot
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Authentication
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AuthenticationMethod
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
- getUnmappedFields() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- getUnmappedFields() - Method in class odata.msgraph.client.entity.BaseItem
- getUnmappedFields() - Method in class odata.msgraph.client.entity.BaseItemVersion
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Calendar
- getUnmappedFields() - Method in class odata.msgraph.client.entity.CalendarGroup
- getUnmappedFields() - Method in class odata.msgraph.client.entity.CalendarPermission
- getUnmappedFields() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Call
- getUnmappedFields() - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Channel
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Chat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ChatMessage
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ChatMessageHostedContent
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.CloudCommunications
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ColumnDefinition
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ColumnLink
- getUnmappedFields() - Method in class odata.msgraph.client.entity.CommsOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ConditionalAccessRoot
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Contact
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ContactFolder
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ContentType
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Contract
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Conversation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ConversationMember
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ConversationThread
- getUnmappedFields() - Method in class odata.msgraph.client.entity.CountryNamedLocation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DataPolicyOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DetectedApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Device
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceAppManagement
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceCategory
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceInstallState
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceManagement
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Directory
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DirectoryAudit
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DirectoryObject
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DirectoryRole
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Domain
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DomainDnsRecord
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Drive
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DriveItem
- getUnmappedFields() - Method in class odata.msgraph.client.entity.DriveItemVersion
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EBookInstallSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EducationClass
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EducationOrganization
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EducationRoot
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EducationSchool
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EducationUser
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Endpoint
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Entity
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Event
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EventMessage
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EventMessageRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.EventMessageResponse
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Extension
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ExtensionProperty
- getUnmappedFields() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.FieldValueSet
- getUnmappedFields() - Method in class odata.msgraph.client.entity.FileAssessmentRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.FileAttachment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Group
- getUnmappedFields() - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.GroupSetting
- getUnmappedFields() - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- getUnmappedFields() - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IdentityApiConnector
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IdentityContainer
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IdentityGovernance
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IdentityProvider
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IdentityUserFlow
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
- getUnmappedFields() - Method in class odata.msgraph.client.entity.InferenceClassification
- getUnmappedFields() - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
- getUnmappedFields() - Method in class odata.msgraph.client.entity.InformationProtection
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Invitation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosCertificateProfile
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosCustomConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosLobApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosManagedAppRegistration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosStoreApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosVppApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosVppEBook
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IosVppEBookAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.IpNamedLocation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ItemActivity
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ItemActivityStat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ItemAnalytics
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ItemAttachment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.LicenseDetails
- getUnmappedFields() - Method in class odata.msgraph.client.entity.LinkedResource
- getUnmappedFields() - Method in class odata.msgraph.client.entity.List
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ListItem
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ListItemVersion
- getUnmappedFields() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MailFolder
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MailSearchFolder
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedAppOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedAppProtection
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedAppStatus
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedDevice
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedEBook
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedMobileApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Message
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MessageRule
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MobileApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MobileAppAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MobileAppCategory
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MobileAppContent
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MobileAppContentFile
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MobileLobApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- getUnmappedFields() - Method in class odata.msgraph.client.entity.MuteParticipantOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.NamedLocation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Notebook
- getUnmappedFields() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OfferShiftRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OfficeGraphInsights
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Onenote
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OnenoteEntityBaseModel
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OnenoteOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OnenotePage
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OnenoteResource
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OnenoteSection
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OpenShift
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OpenShiftChangeRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OpenTypeExtension
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Operation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Organization
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OrganizationalBranding
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OrgContact
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OutlookCategory
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OutlookItem
- getUnmappedFields() - Method in class odata.msgraph.client.entity.OutlookUser
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Participant
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Permission
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PermissionGrantPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Person
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Place
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Planner
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlannerBucket
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlannerGroup
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlannerPlan
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlannerPlanDetails
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlannerTask
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlannerUser
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PlayPromptOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PolicyBase
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PolicyRoot
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Post
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Presence
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Print
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintConnector
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintDocument
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Printer
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrinterBase
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrinterCreateOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrinterShare
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintJob
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintService
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintTask
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintTaskTrigger
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintUsage
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintUsageByPrinter
- getUnmappedFields() - Method in class odata.msgraph.client.entity.PrintUsageByUser
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ProfilePhoto
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.RbacApplication
- getUnmappedFields() - Method in class odata.msgraph.client.entity.RecordOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ReferenceAttachment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ReportRoot
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Request
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ResourceOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- getUnmappedFields() - Method in class odata.msgraph.client.entity.RestrictedSignIn
- getUnmappedFields() - Method in class odata.msgraph.client.entity.RoleAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.RoleDefinition
- getUnmappedFields() - Method in class odata.msgraph.client.entity.RoleManagement
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Room
- getUnmappedFields() - Method in class odata.msgraph.client.entity.RoomList
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Schedule
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SchedulingGroup
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SchemaExtension
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SearchEntity
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SectionGroup
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SecureScore
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Security
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ServicePrincipal
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SharedDriveItem
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SharedInsight
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Shift
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ShiftPreferences
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SignIn
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Site
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.StsPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SubscribedSku
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SubscribeToToneOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Subscription
- getUnmappedFields() - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Team
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TeamsApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TeamsAppInstallation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TeamsTab
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TeamsTemplate
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Teamwork
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TeamworkBot
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TeamworkHostedContent
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TermsAndConditions
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TermsOfUseContainer
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- getUnmappedFields() - Method in class odata.msgraph.client.entity.ThumbnailSet
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TimeOff
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TimeOffReason
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TimeOffRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Todo
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TodoTask
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TodoTaskList
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TokenIssuancePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.TokenLifetimePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Trending
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UrlAssessmentRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UsedInsight
- getUnmappedFields() - Method in class odata.msgraph.client.entity.User
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UserActivity
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UserConsentRequest
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UserFlowLanguagePage
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UserSettings
- getUnmappedFields() - Method in class odata.msgraph.client.entity.UserTeamwork
- getUnmappedFields() - Method in class odata.msgraph.client.entity.VppToken
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WebApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Win32LobApp
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsMobileMSI
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- getUnmappedFields() - Method in class odata.msgraph.client.entity.Workbook
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookApplication
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChart
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAxes
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartFill
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartFont
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartPoint
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartSeries
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookComment
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookCommentReply
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookFilter
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookOperation
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookPivotTable
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookRange
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeFill
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeSort
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookTable
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookTableRow
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookTableSort
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- getUnmappedFields() - Method in class odata.msgraph.client.entity.WorkforceIntegration
- getUnreadItemCount() - Method in class odata.msgraph.client.entity.MailFolder
- getUnseenCount() - Method in class odata.msgraph.client.entity.Group
- getUpdatedBy() - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- getUpdatedDateTime() - Method in class odata.msgraph.client.complex.AlertHistoryState
- getUpdatedDateTime() - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- getUpdatesRequireAutomaticUpdates() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“Indicates whether or not to require automatic updates.”
- getUpgradeAvailable() - Method in class odata.msgraph.client.complex.StoragePlanInformation
- getUpgradeCode() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
“The MSI upgrade code.”
- getUploadState() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
“The state of the current upload request.”
- getUploadUrl() - Method in class odata.msgraph.client.complex.UploadSession
- getUpn() - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- getUpperAddress() - Method in class odata.msgraph.client.complex.IPv4Range
-
“Upper address.”
- getUpperAddress() - Method in class odata.msgraph.client.complex.IPv6Range
-
“Upper address.”
- getUri() - Method in class odata.msgraph.client.complex.MediaInfo
- getUri() - Method in class odata.msgraph.client.entity.Endpoint
- getUri() - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
- getUriClickSecurityStates() - Method in class odata.msgraph.client.entity.Alert
- getUriClickSecurityStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getUriDomain() - Method in class odata.msgraph.client.complex.UriClickSecurityState
- getUrl - Variable in class odata.msgraph.client.complex.ItemPreviewInfo
- getUrl() - Method in class odata.msgraph.client.complex.CertificationControl
- getUrl() - Method in class odata.msgraph.client.complex.Diagnostic
- getUrl() - Method in class odata.msgraph.client.complex.Thumbnail
- getUrl() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
“URL of the TEM partner's administrative control panel, where an administrator can configure their TEM service.”
- getUrl() - Method in class odata.msgraph.client.entity.UrlAssessmentRequest
- getUrl() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
-
“Website url”
- getUrl() - Method in class odata.msgraph.client.entity.WorkforceIntegration
- getUrl(String) - Method in class odata.msgraph.client.complex.ItemPreviewInfo.Builder
- getUrlParameters() - Method in class odata.msgraph.client.complex.NetworkConnection
- getUsage() - Method in class odata.msgraph.client.complex.KeyCredential
- getUsageDate() - Method in class odata.msgraph.client.entity.PrintUsage
- getUsageLocation() - Method in class odata.msgraph.client.entity.EducationUser
- getUsageLocation() - Method in class odata.msgraph.client.entity.User
- getUsbBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from USB connection.”
- getUsed() - Method in class odata.msgraph.client.complex.Quota
- getUsed() - Method in class odata.msgraph.client.entity.OfficeGraphInsights
- getUseDeviceContext() - Method in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings
-
“Whether or not to use device execution context for Microsoft Store for Business mobile app.”
- getUseDeviceLicensing() - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
-
“Whether or not to use device licensing.”
- getUsedLicenseCount() - Method in class odata.msgraph.client.entity.IosVppApp
-
“The number of VPP licenses in use.”
- getUsedLicenseCount() - Method in class odata.msgraph.client.entity.IosVppEBook
-
“Used license count.”
- getUsedLicenseCount() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
“The number of Microsoft Store for Business licenses in use.”
- getUseForLocalAddresses() - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
-
“Specifies whether the proxy server should be used for local (intranet) addresses .”
- getUseLocalTime() - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
-
“Whether the local device time or UTC time should be used when determining the available and deadline times.”
- getUseManagedBrowser() - Method in class odata.msgraph.client.entity.WebApp
-
“Whether or not to use managed browser.
- getUser() - Method in class odata.msgraph.client.complex.AlertHistoryState
- getUser() - Method in class odata.msgraph.client.complex.AuditActivityInitiator
- getUser() - Method in class odata.msgraph.client.complex.ChatMessageReaction
- getUser() - Method in class odata.msgraph.client.complex.IdentitySet
- getUser() - Method in class odata.msgraph.client.entity.AadUserConversationMember
- getUser() - Method in class odata.msgraph.client.entity.EducationUser
- getUserAccountControlSettings() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The user account control settings.”
- getUserAccountType() - Method in class odata.msgraph.client.complex.UserSecurityState
- getUserAction() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- getUserAgent() - Method in class odata.msgraph.client.callrecords.complex.Endpoint
- getUserArchivedPrintJobs(String, OffsetDateTime, OffsetDateTime) - Method in class odata.msgraph.client.entity.ReportRoot
- getUserArchivedPrintJobs(String, OffsetDateTime, OffsetDateTime) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getUserAttribute() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- getUserAttributeAssignments() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- getUserAttributeValues() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- getUserAttributeValues(HttpRequestOptions) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- getUserConsentDescription() - Method in class odata.msgraph.client.complex.PermissionScope
- getUserConsentDisplayName() - Method in class odata.msgraph.client.complex.PermissionScope
- getUserConsentRequests() - Method in class odata.msgraph.client.entity.AppConsentRequest
- getUserDisplayName() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getUserDisplayName() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
“User name of the DevicePolicyStatus.”
- getUserDisplayName() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
“User name of the DevicePolicyStatus.”
- getUserDisplayName() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“User display name.
- getUserDisplayName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
“User name of the DevicePolicyStatus.”
- getUserDisplayName() - Method in class odata.msgraph.client.entity.SignIn
- getUserDisplayName() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
“Display name of the user whose acceptance the entity represents.”
- getUserEmail() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“UserEmail”
- getUserEmail() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“UserEmail”
- getUserEmail() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getUserEmail() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The User email address that is being reported”
- getUserFlowAttributes() - Method in class odata.msgraph.client.entity.IdentityContainer
- getUserFlowAttributeType() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- getUserFlowType() - Method in class odata.msgraph.client.entity.IdentityUserFlow
- getUserFlowTypeVersion() - Method in class odata.msgraph.client.entity.IdentityUserFlow
- getUserId() - Method in class odata.msgraph.client.complex.AadUserNotificationRecipient
- getUserId() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“UserId”
- getUserId() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“UserId”
- getUserId() - Method in class odata.msgraph.client.entity.AadUserConversationMember
- getUserId() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getUserId() - Method in class odata.msgraph.client.entity.DataPolicyOperation
- getUserId() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The user Id that is being reported”
- getUserId() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
“Identifier for the user that tried to enroll the device.”
- getUserId() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“The User id that is being reported.”
- getUserId() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“The user Id to who this app registration belongs.”
- getUserId() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Unique Identifier for the user associated with the device.
- getUserId() - Method in class odata.msgraph.client.entity.Shift
- getUserId() - Method in class odata.msgraph.client.entity.SignIn
- getUserId() - Method in class odata.msgraph.client.entity.TimeOff
- getUserIds() - Method in class odata.msgraph.client.entity.SchedulingGroup
- getUserIds(HttpRequestOptions) - Method in class odata.msgraph.client.entity.SchedulingGroup
- getUserIdsWithFlaggedAppRegistration() - Method in class odata.msgraph.client.entity.collection.request.ManagedAppRegistrationCollectionRequest
- getUserImpact() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getUserInputType() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- getUsername() - Method in class odata.msgraph.client.complex.BasicAuthentication
- getUserName() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“UserName”
- getUserName() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“UserName”
- getUserName() - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount
- getUserName() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
“The User Name that is being reported”
- getUserName() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The User Name that is being reported”
- getUserName() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
“The User Name that is being reported”
- getUserName() - Method in class odata.msgraph.client.entity.DeviceInstallState
-
“Device User Name.”
- getUserName() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“The User Name that is being reported”
- getUserName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
“The User Name that is being reported”
- getUserName() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
“User name.”
- getUsernameHintText() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- getUserPrincipalName() - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult
-
“User principal name of the user to be deleted”
- getUserPrincipalName() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
“UserPrincipalName.”
- getUserPrincipalName() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
“UserPrincipalName.”
- getUserPrincipalName() - Method in class odata.msgraph.client.complex.TargetResource
- getUserPrincipalName() - Method in class odata.msgraph.client.complex.UserIdentity
- getUserPrincipalName() - Method in class odata.msgraph.client.complex.UserSecurityState
- getUserPrincipalName() - Method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
“UserPrincipalName.”
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
“The User PrincipalName that is being reported”
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
“UserPrincipalName.”
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
“UserPrincipalName.”
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
“UserPrincipalName.”
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.EducationUser
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
“UserPrincipalName.”
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Device user principal name.
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
“UserPrincipalName.”
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
“UserPrincipalName.”
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.Person
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.PrintUsageByUser
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.SignIn
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
“The userPrincipalName of the User that accepted the term.”
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.User
- getUserPrincipalName() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
“User Principal Name.”
- getUserReacceptRequiredFrequency() - Method in class odata.msgraph.client.entity.Agreement
- getUserRiskLevels() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getUserRiskLevels(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getUserRole() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- getUserRole() - Method in class odata.msgraph.client.entity.Notebook
- getUsers() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- getUsers() - Method in class odata.msgraph.client.entity.EducationRoot
-
Org.OData.Capabilities.V1.ChangeTracking
- getUsers() - Method in class odata.msgraph.client.entity.EducationSchool
- getUserStates() - Method in class odata.msgraph.client.entity.Alert
- getUserStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getUserStateSummary() - Method in class odata.msgraph.client.entity.ManagedEBook
-
“The list of installation states for this eBook.”
- getUserStatuses() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“List of DeviceComplianceUserStatus.”
- getUserStatuses() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“Device configuration installation status by user.”
- getUserStatuses() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“List of ManagedDeviceMobileAppConfigurationUserStatus.”
- getUserStatusOverview() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“Device compliance users status overview”
- getUserStatusOverview() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“Device Configuration users status overview”
- getUserStatusSummary() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“App configuration user status summary.”
- getUserTags() - Method in class odata.msgraph.client.entity.OnenotePage
- getUserTags(HttpRequestOptions) - Method in class odata.msgraph.client.entity.OnenotePage
- getUserTimezone() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- getUserTimezone() - Method in class odata.msgraph.client.entity.UserActivity
- getUserType() - Method in class odata.msgraph.client.entity.EducationUser
- getUserType() - Method in class odata.msgraph.client.entity.User
- getUtcTimeOffsetInMinutes() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
“UTC Time Offset indicated in minutes”
- getV10_0() - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
“Version 10.0 or later.”
- getV10_0() - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
-
“Windows version 10.0 or later.”
- getV11_0() - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
“Version 11.0 or later.”
- getV12_0() - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
“Version 12.0 or later.”
- getV13_0() - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
“Version 13.0 or later.”
- getV4_0() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
“Version 4.0 or later.”
- getV4_0_3() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
“Version 4.0.3 or later.”
- getV4_1() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
“Version 4.1 or later.”
- getV4_2() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
“Version 4.2 or later.”
- getV4_3() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
“Version 4.3 or later.”
- getV4_4() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
“Version 4.4 or later.”
- getV5_0() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
“Version 5.0 or later.”
- getV5_1() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
“Version 5.1 or later.”
- getV8_0() - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
“Version 8.0 or later.”
- getV8_0() - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
-
“Windows version 8.0 or later.”
- getV8_1() - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
-
“Windows version 8.1 or later.”
- getV9_0() - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
“Version 9.0 or later.”
- getValidationName() - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
-
“The validation friendly name”
- getValidationTokens() - Method in class odata.msgraph.client.complex.ChangeNotificationCollection
- getValidationTokens(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ChangeNotificationCollection
- getValue() - Method in class odata.msgraph.client.complex.AlertTrigger
- getValue() - Method in class odata.msgraph.client.complex.AppRole
- getValue() - Method in class odata.msgraph.client.complex.ChangeNotificationCollection
- getValue() - Method in class odata.msgraph.client.complex.CommsNotifications
- getValue() - Method in class odata.msgraph.client.complex.DefaultColumnValue
- getValue() - Method in class odata.msgraph.client.complex.InternetMessageHeader
- getValue() - Method in class odata.msgraph.client.complex.KeyValue
- getValue() - Method in class odata.msgraph.client.complex.KeyValuePair
-
“Value for this key-value pair”
- getValue() - Method in class odata.msgraph.client.complex.MimeContent
-
“The byte array that contains the actual content.”
- getValue() - Method in class odata.msgraph.client.complex.OmaSettingBase64
-
“Value.
- getValue() - Method in class odata.msgraph.client.complex.OmaSettingBoolean
-
“Value.”
- getValue() - Method in class odata.msgraph.client.complex.OmaSettingDateTime
-
“Value.”
- getValue() - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint
-
“Value.”
- getValue() - Method in class odata.msgraph.client.complex.OmaSettingInteger
-
“Value.”
- getValue() - Method in class odata.msgraph.client.complex.OmaSettingString
-
“Value.”
- getValue() - Method in class odata.msgraph.client.complex.OmaSettingStringXml
-
“Value.
- getValue() - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- getValue() - Method in class odata.msgraph.client.complex.PermissionScope
- getValue() - Method in class odata.msgraph.client.complex.ResourcePermission
- getValue() - Method in class odata.msgraph.client.complex.SettingValue
- getValue() - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl
- getValue() - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- getValue() - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- getValue() - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- getValue() - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
- getValue() - Method in class odata.msgraph.client.entity.WorkbookChartPoint
- getValue() - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
- getValue() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- getValue(HttpRequestOptions) - Method in class odata.msgraph.client.complex.ChangeNotificationCollection
- getValue(HttpRequestOptions) - Method in class odata.msgraph.client.complex.CommsNotifications
- getValue(HttpRequestOptions) - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- getValueAxis() - Method in class odata.msgraph.client.entity.WorkbookChartAxes
- getValueData() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getValueName() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getValueName() - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
“The name of the registry value to detect.”
- getValues() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- getValues() - Method in class odata.msgraph.client.entity.GroupSetting
- getValues() - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- getValues() - Method in class odata.msgraph.client.entity.WorkbookRange
- getValues() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getValues() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- getValues() - Method in class odata.msgraph.client.entity.WorkbookTableRow
- getValues(HttpRequestOptions) - Method in class odata.msgraph.client.entity.GroupSetting
- getValues(HttpRequestOptions) - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- getValueType() - Method in class odata.msgraph.client.complex.RegistryKeyState
- getValueTypes() - Method in class odata.msgraph.client.entity.WorkbookRange
- getValueTypes() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- getVendor() - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- getVendorInformation() - Method in class odata.msgraph.client.entity.Alert
- getVendorInformation() - Method in class odata.msgraph.client.entity.SecureScore
- getVendorInformation() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- getVerdict() - Method in class odata.msgraph.client.complex.UriClickSecurityState
- getVerdictDetails() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- getVerificationDnsRecords() - Method in class odata.msgraph.client.entity.Domain
- getVerifiedDomains() - Method in class odata.msgraph.client.entity.Organization
- getVerifiedDomains(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Organization
- getVersion() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- getVersion() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- getVersion() - Method in class odata.msgraph.client.entity.DetectedApp
-
“Version of the discovered application.
- getVersion() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
“Version of the device configuration.”
- getVersion() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
“The version of the policy”
- getVersion() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
“Version of the device configuration.”
- getVersion() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
“The version of the policy”
- getVersion() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
“The version of the device enrollment configuration”
- getVersion() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
“The version of the ExchangeConnectorAgent”
- getVersion() - Method in class odata.msgraph.client.entity.ManagedApp
-
“The Application's version.”
- getVersion() - Method in class odata.msgraph.client.entity.ManagedAppOperation
-
“Version of the entity.”
- getVersion() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
“Version of the entity.”
- getVersion() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
-
“Version of the entity.”
- getVersion() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
“Version of the entity.”
- getVersion() - Method in class odata.msgraph.client.entity.ManagedAppStatus
-
“Version of the entity.”
- getVersion() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
“Version of the device configuration.”
- getVersion() - Method in class odata.msgraph.client.entity.ManagedMobileApp
-
“Version of the entity.”
- getVersion() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- getVersion() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
“Integer indicating the current version of the terms.
- getVersion() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- getVersion() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
“Version of the entity.”
- getVersionCode() - Method in class odata.msgraph.client.entity.AndroidLobApp
-
“The version code of Android Line of Business (LoB) app.”
- getVersionCode() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
“The version code of managed Android Line of Business (LoB) app.”
- getVersionId() - Method in class odata.msgraph.client.complex.PublicationFacet
- getVersionName() - Method in class odata.msgraph.client.entity.AndroidLobApp
-
“The version name of Android Line of Business (LoB) app.”
- getVersionName() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
“The version name of managed Android Line of Business (LoB) app.”
- getVersionNumber() - Method in class odata.msgraph.client.entity.IosLobApp
-
“The version number of iOS Line of Business (LoB) app.”
- getVersionNumber() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
“The version number of managed iOS Line of Business (LoB) app.”
- getVersions() - Method in class odata.msgraph.client.entity.AgreementFileLocalization
- getVersions() - Method in class odata.msgraph.client.entity.DriveItem
- getVersions() - Method in class odata.msgraph.client.entity.ListItem
- getVerticalAccuracy() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
“Accuracy of altitude in meters”
- getVerticalAlignment() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getVideo() - Method in class odata.msgraph.client.complex.RemoteItem
- getVideo() - Method in class odata.msgraph.client.entity.DriveItem
- getVideoDeviceName() - Method in class odata.msgraph.client.entity.Room
- getVideoTeleconferenceId() - Method in class odata.msgraph.client.entity.OnlineMeeting
- getView() - Method in class odata.msgraph.client.complex.Folder
- getViewType() - Method in class odata.msgraph.client.complex.FolderView
- getVirtualSecureMode() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“VSM is a container that protects high value assets from a compromised kernel”
- getVisibility() - Method in class odata.msgraph.client.entity.AdministrativeUnit
- getVisibility() - Method in class odata.msgraph.client.entity.Group
- getVisibility() - Method in class odata.msgraph.client.entity.Team
- getVisibility() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- getVisible() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- getVisible() - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
- getVisible() - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- getVisible() - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- getVisible() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- getVisibleHistoryStartDateTime() - Method in class odata.msgraph.client.entity.ConversationMember
- getVisualElements() - Method in class odata.msgraph.client.entity.UserActivity
- getVoiceAssistantBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block the use of the Voice Assistant.”
- getVoiceDialingBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block voice dialing.”
- getVoiceDialingBlocked() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to block voice dialing.”
- getVoiceRecordingBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from voice recording.”
- getVpnConfigurationId() - Method in class odata.msgraph.client.complex.IosLobAppAssignmentSettings
-
“The VPN Configuration Id to apply for this app.”
- getVpnConfigurationId() - Method in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings
-
“The VPN Configuration Id to apply for this app.”
- getVpnConfigurationId() - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
-
“The VPN Configuration Id to apply for this app.”
- getVppOrganizationName() - Method in class odata.msgraph.client.entity.IosVppEBook
-
“The Vpp token's organization name.”
- getVppTokenAccountType() - Method in class odata.msgraph.client.entity.IosVppApp
-
“The type of volume purchase program which the given Apple Volume Purchase Program Token is associated with.
- getVppTokenAccountType() - Method in class odata.msgraph.client.entity.VppToken
-
“The type of volume purchase program which the given Apple Volume Purchase Program Token is associated with.
- getVppTokenAppleId() - Method in class odata.msgraph.client.entity.IosVppApp
-
“The Apple Id associated with the given Apple Volume Purchase Program Token.”
- getVppTokenId() - Method in class odata.msgraph.client.entity.IosVppEBook
-
“The Vpp token ID.”
- getVppTokenOrganizationName() - Method in class odata.msgraph.client.entity.IosVppApp
-
“The organization associated with the Apple Volume Purchase Program Token”
- getVppTokens() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“List of Vpp tokens for this organization.”
- getVulnerabilityStates() - Method in class odata.msgraph.client.entity.Alert
- getVulnerabilityStates(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Alert
- getWallpaperBlockModification() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to allow wallpaper modification on supervised device ( iOS 9.0 and later) .”
- getWarning() - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- getWasMediaBypassed() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- getWasRunning() - Method in class odata.msgraph.client.complex.MalwareState
- getWasRunning() - Method in class odata.msgraph.client.complex.VulnerabilityState
- getWasThrottled() - Method in class odata.msgraph.client.complex.IncompleteData
- getWeb() - Method in class odata.msgraph.client.entity.Application
- getWebBrowserBlockAutofill() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block the web browser's auto fill feature.”
- getWebBrowserBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block the web browser.”
- getWebBrowserBlocked() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block the web browser.”
- getWebBrowserBlockJavaScript() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block JavaScript within the web browser.”
- getWebBrowserBlockPopups() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block popups within the web browser.”
- getWebBrowserCookieSettings() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Cookie settings within the web browser.”
- getWebDavUrl() - Method in class odata.msgraph.client.complex.RemoteItem
- getWebDavUrl() - Method in class odata.msgraph.client.entity.DriveItem
- getWebHtml() - Method in class odata.msgraph.client.complex.SharingLink
- getWebId() - Method in class odata.msgraph.client.complex.SharepointIds
- getWebLink() - Method in class odata.msgraph.client.entity.Event
- getWebLink() - Method in class odata.msgraph.client.entity.Message
- getWebRtcBlockLocalhostIpAddress() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not user's localhost IP address is displayed while making phone calls using the WebRTC”
- getWebsites() - Method in class odata.msgraph.client.entity.Person
- getWebsites(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Person
- getWebsiteUrl() - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- getWebUrl() - Method in class odata.msgraph.client.complex.RemoteItem
- getWebUrl() - Method in class odata.msgraph.client.complex.ResourceReference
- getWebUrl() - Method in class odata.msgraph.client.complex.SharingLink
- getWebUrl() - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- getWebUrl() - Method in class odata.msgraph.client.entity.BaseItem
- getWebUrl() - Method in class odata.msgraph.client.entity.Channel
- getWebUrl() - Method in class odata.msgraph.client.entity.ChatMessage
- getWebUrl() - Method in class odata.msgraph.client.entity.LinkedResource
- getWebUrl() - Method in class odata.msgraph.client.entity.Team
- getWebUrl() - Method in class odata.msgraph.client.entity.TeamsTab
- getWeight() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- getWeight() - Method in class odata.msgraph.client.entity.Trending
- getWeight() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- getWelcomeScreenBackgroundImageUrl() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“The welcome screen background image URL.
- getWelcomeScreenBlockAutomaticWakeUp() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“Indicates whether or not to Block the welcome screen from waking up automatically when someone enters the room.”
- getWelcomeScreenMeetingInformation() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
“The welcome screen meeting information shown.”
- getWellknownListName() - Method in class odata.msgraph.client.entity.TodoTaskList
- getWhenPartnerDevicesWillBeMarkedAsNonCompliantDateTime() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
“DateTime in UTC when PartnerDevices will be marked as NonCompliant”
- getWhenPartnerDevicesWillBeRemovedDateTime() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
“DateTime in UTC when PartnerDevices will be removed”
- getWidth() - Method in class odata.msgraph.client.complex.Image
- getWidth() - Method in class odata.msgraph.client.complex.Thumbnail
- getWidth() - Method in class odata.msgraph.client.complex.Video
- getWidth() - Method in class odata.msgraph.client.entity.ProfilePhoto
- getWidth() - Method in class odata.msgraph.client.entity.WorkbookChart
- getWifiBand() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getWifiBatteryCharge() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getWifiBlockAutomaticConnectHotspots() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block automatically connecting to Wi-Fi hotspots.
- getWiFiBlockAutomaticConnectHotspots() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicating whether or not to block automatically connecting to Wi-Fi hotspots.
- getWifiBlocked() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block Wi-Fi.”
- getWiFiBlocked() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
“Indicates whether or not to block syncing Wi-Fi.”
- getWiFiBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from using Wi-Fi.”
- getWifiBlockHotspotReporting() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block Wi-Fi hotspot reporting.
- getWiFiBlockManualConfiguration() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from using Wi-Fi manual configuration .”
- getWifiChannel() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getWiFiConnectOnlyToConfiguredNetworks() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
“Indicates whether or not to force the device to use only Wi-Fi networks from configuration profiles when the device is in supervised mode.”
- getWiFiMacAddress() - Method in class odata.msgraph.client.entity.ManagedDevice
-
“Wi-Fi MAC.
- getWifiMicrosoftDriver() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getWifiMicrosoftDriverVersion() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getWifiRadioType() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getWiFiScanInterval() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specify how often devices scan for Wi-Fi networks.
- getWifiSignalStrength() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getWifiVendorDriver() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getWifiVendorDriverVersion() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- getWindowsAutopilotDeviceIdentities() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The Windows autopilot device identities contained collection.”
- getWindowsCount() - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
“Number of Windows device count.”
- getWindowsHelloForBusinessBlocked() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
“Boolean value that sets Windows Hello for Business as a method for signing into Windows.”
- getWindowsHelloForBusinessMethods() - Method in class odata.msgraph.client.entity.Authentication
- getWindowsInformationProtectionAppLearningSummaries() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The windows information protection app learning summaries.”
- getWindowsInformationProtectionNetworkLearningSummaries() - Method in class odata.msgraph.client.entity.DeviceManagement
-
“The windows information protection network learning summaries.”
- getWindowsInformationProtectionPolicies() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
“Windows information protection for apps running on devices which are not MDM enrolled.”
- getWindowsMobileCount() - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
“Number of Windows mobile device count.”
- getWindowsMobileRestriction() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
“Windows mobile restrictions based on platform, platform operating system version , and device ownership”
- getWindowsPE() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
“Operating system running with limited services that is used to prepare a computer for Windows”
- getWindowsRestriction() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
“Windows restrictions based on platform, platform operating system version, and device ownership”
- getWindowsSpotlightBlockConsumerSpecificFeatures() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Allows IT admins to block experiences that are typically for consumers only, such as Start suggestions, Membership notifications, Post-OOBE app install and redirect tiles.”
- getWindowsSpotlightBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Allows IT admins to turn off all Windows Spotlight features”
- getWindowsSpotlightBlockOnActionCenter() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Block suggestions from Microsoft that show after each OS clean install, upgrade or in an on-going basis to introduce users to what is new or changed”
- getWindowsSpotlightBlockTailoredExperiences() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Block personalized content in Windows spotlight based on user’s device usage.”
- getWindowsSpotlightBlockThirdPartyNotifications() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Block third party content delivered via Windows Spotlight”
- getWindowsSpotlightBlockWelcomeExperience() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Block Windows Spotlight Windows welcome experience”
- getWindowsSpotlightBlockWindowsTips() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Allows IT admins to turn off the popup of Windows Tips.”
- getWindowsSpotlightConfigureOnLockScreen() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Specifies the type of Spotlight”
- getWindowsStoreBlockAutoUpdate() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to block automatic update of apps from Windows Store.”
- getWindowsStoreBlocked() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to Block the user from using the Windows store.”
- getWindowsStoreBlocked() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
“Indicates whether or not to block the Windows Store.”
- getWindowsStoreEnablePrivateStoreOnly() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to enable Private Store Only.”
- getWindowsUpdateForBusiness() - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
“Whether Windows Update for Business is managed by Intune”
- getWirelessDisplayBlockProjectionToThisDevice() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to allow other devices from discovering this PC for projection.”
- getWirelessDisplayBlockUserInputFromReceiver() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to allow user input from wireless display receiver.”
- getWirelessDisplayRequirePinForPairing() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
“Indicates whether or not to require a PIN for new devices to initiate pairing.”
- getWithinSizeRange() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- getWorkbook() - Method in class odata.msgraph.client.entity.DriveItem
- getWorkFoldersUrl() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
“The work folders url.”
- getWorkforceIntegrationIds() - Method in class odata.msgraph.client.entity.Schedule
- getWorkforceIntegrationIds(HttpRequestOptions) - Method in class odata.msgraph.client.entity.Schedule
- getWorkforceIntegrations() - Method in class odata.msgraph.client.entity.Teamwork
- getWorkingHours() - Method in class odata.msgraph.client.complex.MailboxSettings
- getWorkingHours() - Method in class odata.msgraph.client.complex.ScheduleInformation
- getWorkProfileBlockAddingAccounts() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Block users from adding/removing accounts in work profile.”
- getWorkProfileBlockCamera() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Block work profile camera.”
- getWorkProfileBlockCrossProfileCallerId() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Block display work profile caller ID in personal profile.”
- getWorkProfileBlockCrossProfileContactsSearch() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Block work profile contacts availability in personal profile.”
- getWorkProfileBlockCrossProfileCopyPaste() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Boolean that indicates if the setting disallow cross profile copy/paste is enabled.”
- getWorkProfileBlockNotificationsWhileDeviceLocked() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Indicates whether or not to block notifications while device locked.”
- getWorkProfileBlockScreenCapture() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Block screen capture in work profile.”
- getWorkProfileBluetoothEnableContactSharing() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Allow bluetooth devices to access enterprise contacts.”
- getWorkProfileDataSharingType() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Type of data sharing that is allowed.”
- getWorkProfileDefaultAppPermissionPolicy() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Type of password that is required.”
- getWorkProfilePasswordBlockFingerprintUnlock() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Indicates whether or not to block fingerprint unlock for work profile.”
- getWorkProfilePasswordBlockTrustAgents() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Indicates whether or not to block Smart Lock and other trust agents for work profile.”
- getWorkProfilePasswordExpirationDays() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Number of days before the work profile password expires.
- getWorkProfilePasswordMinimumLength() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Minimum length of work profile password.
- getWorkProfilePasswordMinLetterCharacters() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Minimum # of letter characters required in work profile password.
- getWorkProfilePasswordMinLowerCaseCharacters() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Minimum # of lower-case characters required in work profile password.
- getWorkProfilePasswordMinNonLetterCharacters() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Minimum # of non-letter characters required in work profile password.
- getWorkProfilePasswordMinNumericCharacters() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Minimum # of numeric characters required in work profile password.
- getWorkProfilePasswordMinSymbolCharacters() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Minimum # of symbols required in work profile password.
- getWorkProfilePasswordMinUpperCaseCharacters() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Minimum # of upper-case characters required in work profile password.
- getWorkProfilePasswordMinutesOfInactivityBeforeScreenTimeout() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Minutes of inactivity before the screen times out.”
- getWorkProfilePasswordPreviousPasswordBlockCount() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Number of previous work profile passwords to block.
- getWorkProfilePasswordRequiredType() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Type of work profile password that is required.”
- getWorkProfilePasswordSignInFailureCountBeforeFactoryReset() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Number of sign in failures allowed before work profile is removed and all corporate data deleted.
- getWorkProfileRequirePassword() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
“Password is required or not for work profile”
- getWorksheet() - Method in class odata.msgraph.client.entity.WorkbookChart
- getWorksheet() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- getWorksheet() - Method in class odata.msgraph.client.entity.WorkbookPivotTable
- getWorksheet() - Method in class odata.msgraph.client.entity.WorkbookRange
- getWorksheet() - Method in class odata.msgraph.client.entity.WorkbookTable
- getWorksheets() - Method in class odata.msgraph.client.entity.Workbook
- getWrapText() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- getYammerActivityCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerActivityCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerActivityUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerActivityUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerActivityUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerActivityUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerDeviceUsageDistributionUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerDeviceUsageDistributionUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerDeviceUsageUserCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerDeviceUsageUserCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerDeviceUsageUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerDeviceUsageUserDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerDeviceUsageUserDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerDeviceUsageUserDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerGroupsActivityCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerGroupsActivityCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerGroupsActivityDetail(LocalDate) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerGroupsActivityDetail(LocalDate) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerGroupsActivityDetail_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerGroupsActivityDetail_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYammerGroupsActivityGroupCounts(String) - Method in class odata.msgraph.client.entity.ReportRoot
- getYammerGroupsActivityGroupCounts(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- getYear() - Method in class odata.msgraph.client.complex.Audio
- getYear() - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- getYomiCompany() - Method in class odata.msgraph.client.entity.Person
- getYomiCompanyName() - Method in class odata.msgraph.client.entity.Contact
- getYomiGivenName() - Method in class odata.msgraph.client.entity.Contact
- getYomiSurname() - Method in class odata.msgraph.client.entity.Contact
- GGP - odata.msgraph.client.enums.SecurityNetworkProtocol
- giphyContentRating - Variable in class odata.msgraph.client.complex.TeamFunSettings
- giphyContentRating(GiphyRatingType) - Method in class odata.msgraph.client.complex.TeamFunSettings.Builder
- GiphyRatingType - Enum in odata.msgraph.client.enums
- givenName - Variable in class odata.msgraph.client.entity.Contact
- givenName - Variable in class odata.msgraph.client.entity.EducationUser
- givenName - Variable in class odata.msgraph.client.entity.OrgContact
- givenName - Variable in class odata.msgraph.client.entity.Person
- givenName - Variable in class odata.msgraph.client.entity.User
- givenName(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- givenName(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- givenName(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- givenName(String) - Method in class odata.msgraph.client.entity.Person.Builder
- givenName(String) - Method in class odata.msgraph.client.entity.User.Builder
- GLOBAL - odata.msgraph.client.enums.ManagedAppAvailability
- globalPortRulesFromGroupPolicyMerged - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- globalPortRulesFromGroupPolicyMerged(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Configures the firewall to merge global port rules from group policy with those from local store instead of ignoring the local store rules.
- GLOBE - odata.msgraph.client.enums.TimeOffReasonIconType
- GOOD - odata.msgraph.client.callrecords.enums.UserFeedbackRating
- GOOGLE_CLOUD_DEVICE_POLICY_CONTROLLER - odata.msgraph.client.enums.ManagementAgentType
- googleAccountBlockAutoSync - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- googleAccountBlockAutoSync(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Google account auto sync.”
- googlePlayStoreBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- googlePlayStoreBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the Google Play store.”
- gracePeriodHours - Variable in class odata.msgraph.client.entity.DeviceComplianceActionItem
- gracePeriodHours(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem.Builder
-
“Number of hours to wait till the action will be enforced.
- gracePeriodInMinutes - Variable in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- gracePeriodInMinutes(Integer) - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings.Builder
-
“The number of minutes to wait before restarting the device after an app installation.”
- grade - Variable in class odata.msgraph.client.complex.EducationStudent
- grade - Variable in class odata.msgraph.client.entity.EducationClass
- grade(String) - Method in class odata.msgraph.client.complex.EducationStudent.Builder
- grade(String) - Method in class odata.msgraph.client.entity.EducationClass.Builder
- graduationYear - Variable in class odata.msgraph.client.complex.EducationStudent
- graduationYear(String) - Method in class odata.msgraph.client.complex.EducationStudent.Builder
- grant(List<String>, List<DriveRecipient>) - Method in class odata.msgraph.client.entity.Permission
- grant(List<String>, List<DriveRecipient>) - Method in class odata.msgraph.client.entity.request.PermissionRequest
- grantControls - Variable in class odata.msgraph.client.entity.ConditionalAccessPolicy
- grantControls(ConditionalAccessGrantControls) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy.Builder
- grantedTo - Variable in class odata.msgraph.client.entity.Permission
- grantedTo(IdentitySet) - Method in class odata.msgraph.client.entity.Permission.Builder
- grantedToIdentities - Variable in class odata.msgraph.client.entity.Permission
- grantedToIdentities(List<IdentitySet>) - Method in class odata.msgraph.client.entity.Permission.Builder
- grantedToIdentities(IdentitySet...) - Method in class odata.msgraph.client.entity.Permission.Builder
- grantedToIdentitiesNextLink - Variable in class odata.msgraph.client.entity.Permission
- grantedToIdentitiesNextLink(String) - Method in class odata.msgraph.client.entity.Permission.Builder
- GraphService - Class in odata.msgraph.client.container
- GraphService(Context) - Constructor for class odata.msgraph.client.container.GraphService
- GRAY - odata.msgraph.client.enums.ScheduleEntityTheme
- GRAYSCALE - odata.msgraph.client.enums.PrintColorMode
- GREATER_THAN - odata.msgraph.client.enums.Win32LobAppRuleOperator
- GREATER_THAN_OR_EQUAL - odata.msgraph.client.enums.Win32LobAppRuleOperator
- GREEN - odata.msgraph.client.enums.ScheduleEntityTheme
- group - Variable in class odata.msgraph.client.entity.ContentType
- group() - Method in class odata.msgraph.client.entity.request.EducationClassRequest
- group() - Method in class odata.msgraph.client.entity.request.TeamRequest
- group() - Method in class odata.msgraph.client.entity.set.Teams
- group(String) - Method in class odata.msgraph.client.entity.ContentType.Builder
- Group - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.ChangeTracking
- Group() - Constructor for class odata.msgraph.client.entity.Group
- GROUP - odata.msgraph.client.enums.AuthenticationMethodTargetType
- GROUP - odata.msgraph.client.enums.ChatType
- GROUP_CALL - odata.msgraph.client.callrecords.enums.CallType
- Group.Builder - Class in odata.msgraph.client.entity
- GroupAssignmentTarget - Class in odata.msgraph.client.complex
-
“Represents an assignment to a group.”
- GroupAssignmentTarget() - Constructor for class odata.msgraph.client.complex.GroupAssignmentTarget
- GroupAssignmentTarget.Builder - Class in odata.msgraph.client.complex
- GroupCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- GroupCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- groupId - Variable in class odata.msgraph.client.complex.GroupAssignmentTarget
- groupId(String) - Method in class odata.msgraph.client.complex.ExclusionGroupAssignmentTarget.Builder
- groupId(String) - Method in class odata.msgraph.client.complex.GroupAssignmentTarget.Builder
-
“The group Id that is the target of the assignment.”
- groupLifecyclePolicies() - Method in class odata.msgraph.client.container.GraphService
- groupLifecyclePolicies() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- groupLifecyclePolicies() - Method in class odata.msgraph.client.entity.request.GroupRequest
- groupLifecyclePolicies(String) - Method in class odata.msgraph.client.container.GraphService
- groupLifecyclePolicies(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- groupLifecyclePolicies(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- GroupLifecyclePolicies - Class in odata.msgraph.client.entity.set
- GroupLifecyclePolicies(ContextPath) - Constructor for class odata.msgraph.client.entity.set.GroupLifecyclePolicies
- GroupLifecyclePolicy - Class in odata.msgraph.client.entity
- GroupLifecyclePolicy() - Constructor for class odata.msgraph.client.entity.GroupLifecyclePolicy
- GroupLifecyclePolicy.Builder - Class in odata.msgraph.client.entity
- GroupLifecyclePolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- GroupLifecyclePolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.GroupLifecyclePolicyCollectionRequest
- GroupLifecyclePolicyRequest - Class in odata.msgraph.client.entity.request
- GroupLifecyclePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.GroupLifecyclePolicyRequest
- groupLifetimeInDays - Variable in class odata.msgraph.client.entity.GroupLifecyclePolicy
- groupLifetimeInDays(Integer) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy.Builder
- groupMembershipClaims - Variable in class odata.msgraph.client.entity.Application
- groupMembershipClaims(String) - Method in class odata.msgraph.client.entity.Application.Builder
- GroupRequest - Class in odata.msgraph.client.entity.request
- GroupRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.GroupRequest
- groups() - Method in class odata.msgraph.client.container.GraphService
- groups(String) - Method in class odata.msgraph.client.container.GraphService
- Groups - Class in odata.msgraph.client.entity.set
- Groups(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Groups
- GroupSetting - Class in odata.msgraph.client.entity
- GroupSetting() - Constructor for class odata.msgraph.client.entity.GroupSetting
- GroupSetting.Builder - Class in odata.msgraph.client.entity
- GroupSettingCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- GroupSettingCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.GroupSettingCollectionRequest
- GroupSettingRequest - Class in odata.msgraph.client.entity.request
- GroupSettingRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.GroupSettingRequest
- groupSettings() - Method in class odata.msgraph.client.container.GraphService
- groupSettings(String) - Method in class odata.msgraph.client.container.GraphService
- GroupSettings - Class in odata.msgraph.client.entity.set
- GroupSettings(ContextPath) - Constructor for class odata.msgraph.client.entity.set.GroupSettings
- GroupSettingTemplate - Class in odata.msgraph.client.entity
- GroupSettingTemplate() - Constructor for class odata.msgraph.client.entity.GroupSettingTemplate
- GroupSettingTemplate.Builder - Class in odata.msgraph.client.entity
- GroupSettingTemplateCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- GroupSettingTemplateCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.GroupSettingTemplateCollectionRequest
- GroupSettingTemplateRequest - Class in odata.msgraph.client.entity.request
- GroupSettingTemplateRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.GroupSettingTemplateRequest
- groupSettingTemplates() - Method in class odata.msgraph.client.container.GraphService
- groupSettingTemplates(String) - Method in class odata.msgraph.client.container.GraphService
- GroupSettingTemplates - Class in odata.msgraph.client.entity.set
- GroupSettingTemplates(ContextPath) - Constructor for class odata.msgraph.client.entity.set.GroupSettingTemplates
- groupTag - Variable in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- groupTag - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- groupTag(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity.Builder
-
“Group Tag of the Windows autopilot device.”
- groupTag(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Group Tag of the Windows autopilot device.”
- groupType - Variable in class odata.msgraph.client.complex.TargetResource
- groupType(GroupType) - Method in class odata.msgraph.client.complex.TargetResource.Builder
- GroupType - Enum in odata.msgraph.client.enums
- groupTypes - Variable in class odata.msgraph.client.entity.Group
- groupTypes(String...) - Method in class odata.msgraph.client.entity.Group.Builder
- groupTypes(List<String>) - Method in class odata.msgraph.client.entity.Group.Builder
- groupTypesNextLink - Variable in class odata.msgraph.client.entity.Group
- groupTypesNextLink(String) - Method in class odata.msgraph.client.entity.Group.Builder
- GUEST - odata.msgraph.client.enums.SharedPCAllowedAccountType
- guestSettings - Variable in class odata.msgraph.client.entity.Team
- guestSettings(TeamGuestSettings) - Method in class odata.msgraph.client.entity.Team.Builder
H
- HARD_REBOOT - odata.msgraph.client.enums.Win32LobAppReturnCodeType
- hardwareIdentifier - Variable in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- hardwareIdentifier(byte[]) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity.Builder
-
“Hardware Blob of the Windows autopilot device.”
- harMean(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- harMean(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- hasAttachments - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- hasAttachments - Variable in class odata.msgraph.client.entity.Conversation
- hasAttachments - Variable in class odata.msgraph.client.entity.ConversationThread
- hasAttachments - Variable in class odata.msgraph.client.entity.Event
- hasAttachments - Variable in class odata.msgraph.client.entity.Message
- hasAttachments - Variable in class odata.msgraph.client.entity.Post
- hasAttachments(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- hasAttachments(Boolean) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- hasAttachments(Boolean) - Method in class odata.msgraph.client.entity.Conversation.Builder
- hasAttachments(Boolean) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- hasAttachments(Boolean) - Method in class odata.msgraph.client.entity.Event.Builder
- hasAttachments(Boolean) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- hasAttachments(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- hasAttachments(Boolean) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- hasAttachments(Boolean) - Method in class odata.msgraph.client.entity.Message.Builder
- hasAttachments(Boolean) - Method in class odata.msgraph.client.entity.Post.Builder
- hasDescription - Variable in class odata.msgraph.client.entity.PlannerTask
- hasDescription(Boolean) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- hasDrm - Variable in class odata.msgraph.client.complex.Audio
- hasDrm(Boolean) - Method in class odata.msgraph.client.complex.Audio.Builder
- hasError - Variable in class odata.msgraph.client.entity.MessageRule
- hasError(Boolean) - Method in class odata.msgraph.client.entity.MessageRule.Builder
- hashes - Variable in class odata.msgraph.client.complex.File
- hashes(Hashes) - Method in class odata.msgraph.client.complex.File.Builder
- Hashes - Class in odata.msgraph.client.complex
- Hashes() - Constructor for class odata.msgraph.client.complex.Hashes
- Hashes.Builder - Class in odata.msgraph.client.complex
- hashType - Variable in class odata.msgraph.client.complex.FileHash
- hashType(FileHashType) - Method in class odata.msgraph.client.complex.FileHash.Builder
- hashValue - Variable in class odata.msgraph.client.complex.FileHash
- hashValue(String) - Method in class odata.msgraph.client.complex.FileHash.Builder
- hasMembersWithLicenseErrors - Variable in class odata.msgraph.client.entity.Group
- hasMembersWithLicenseErrors(Boolean) - Method in class odata.msgraph.client.entity.Group.Builder
- hasPassword - Variable in class odata.msgraph.client.entity.Permission
- hasPassword(Boolean) - Method in class odata.msgraph.client.entity.Permission.Builder
- hasPhysicalDevice - Variable in class odata.msgraph.client.entity.Printer
- hasPhysicalDevice(Boolean) - Method in class odata.msgraph.client.entity.Printer.Builder
- headerContains - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- headerContains(String...) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- headerContains(List<String>) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- headerContainsNextLink - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- headerContainsNextLink(String) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- headerRowRange() - Method in class odata.msgraph.client.entity.request.WorkbookTableColumnRequest
- headerRowRange() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- headerRowRange() - Method in class odata.msgraph.client.entity.WorkbookTable
- headerRowRange() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- headerValue - Variable in class odata.msgraph.client.callrecords.complex.UserAgent
- headerValue(String) - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent.Builder
- headerValue(String) - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent.Builder
- heading - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- heading(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation.Builder
-
“Heading in degrees from true north”
- healthAttestationSupportedStatus - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- healthAttestationSupportedStatus(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“This attribute indicates if DHA is supported for the device”
- HEALTHCARE_CARE_COORDINATION - odata.msgraph.client.enums.TeamSpecialization
- HEALTHCARE_STANDARD - odata.msgraph.client.enums.TeamSpecialization
- healthStatusMismatchInfo - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- healthStatusMismatchInfo(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“This attribute appears if DHA-Service detects an integrity issue”
- height - Variable in class odata.msgraph.client.complex.Image
- height - Variable in class odata.msgraph.client.complex.Thumbnail
- height - Variable in class odata.msgraph.client.complex.Video
- height - Variable in class odata.msgraph.client.entity.ProfilePhoto
- height - Variable in class odata.msgraph.client.entity.WorkbookChart
- height(Double) - Method in class odata.msgraph.client.entity.WorkbookChart.Builder
- height(Integer) - Method in class odata.msgraph.client.complex.Image.Builder
- height(Integer) - Method in class odata.msgraph.client.complex.Thumbnail.Builder
- height(Integer) - Method in class odata.msgraph.client.complex.Video.Builder
- height(Integer) - Method in class odata.msgraph.client.entity.ProfilePhoto.Builder
- hex2Bin(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- hex2Bin(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- hex2Dec(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- hex2Dec(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- hex2Oct(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- hex2Oct(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- hexColor - Variable in class odata.msgraph.client.entity.Calendar
- hexColor(String) - Method in class odata.msgraph.client.entity.Calendar.Builder
- hidden - Variable in class odata.msgraph.client.complex.ListInfo
- hidden - Variable in class odata.msgraph.client.entity.ColumnDefinition
- hidden - Variable in class odata.msgraph.client.entity.ContentType
- hidden - Variable in class odata.msgraph.client.entity.WorkbookRange
- hidden(Boolean) - Method in class odata.msgraph.client.complex.ListInfo.Builder
- hidden(Boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- hidden(Boolean) - Method in class odata.msgraph.client.entity.ContentType.Builder
- hidden(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- HIDDEN - odata.msgraph.client.enums.RiskDetail
- HIDDEN - odata.msgraph.client.enums.RiskLevel
- HIDDEN_MEMBERSHIP - odata.msgraph.client.enums.TeamVisibilityType
- HIDE - odata.msgraph.client.enums.VisibilitySetting
- HIDE_ALL - odata.msgraph.client.enums.Win32LobAppNotification
- hideAttendees - Variable in class odata.msgraph.client.entity.Event
- hideAttendees(Boolean) - Method in class odata.msgraph.client.entity.Event.Builder
- hideFromAddressLists - Variable in class odata.msgraph.client.entity.Group
- hideFromAddressLists(Boolean) - Method in class odata.msgraph.client.entity.Group.Builder
- hideFromOutlookClients - Variable in class odata.msgraph.client.entity.Group
- hideFromOutlookClients(Boolean) - Method in class odata.msgraph.client.entity.Group.Builder
- HIGH - odata.msgraph.client.enums.AlertSeverity
- HIGH - odata.msgraph.client.enums.ChatMessageImportance
- HIGH - odata.msgraph.client.enums.DefenderCloudBlockLevelType
- HIGH - odata.msgraph.client.enums.DeviceThreatProtectionLevel
- HIGH - odata.msgraph.client.enums.Importance
- HIGH - odata.msgraph.client.enums.InternetSiteSecurityLevel
- HIGH - odata.msgraph.client.enums.PermissionClassificationType
- HIGH - odata.msgraph.client.enums.PrintQuality
- HIGH - odata.msgraph.client.enums.ProcessIntegrityLevel
- HIGH - odata.msgraph.client.enums.RiskLevel
- HIGH - odata.msgraph.client.enums.SelectionLikelihoodInfo
- HIGH - odata.msgraph.client.enums.SiteSecurityLevel
- HIGH_PLUS - odata.msgraph.client.enums.DefenderCloudBlockLevelType
- HIGH_SEVERITY - odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- highestGrade - Variable in class odata.msgraph.client.entity.EducationSchool
- highestGrade(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- highlightFirstColumn - Variable in class odata.msgraph.client.entity.WorkbookTable
- highlightFirstColumn(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- highlightLastColumn - Variable in class odata.msgraph.client.entity.WorkbookTable
- highlightLastColumn(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- highSeverity - Variable in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- highSeverity(DefenderThreatAction) - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions.Builder
-
“Indicates a Defender action to take for high severity Malware threat detected.”
- hint - Variable in class odata.msgraph.client.complex.PasswordCredential
- hint(String) - Method in class odata.msgraph.client.complex.PasswordCredential.Builder
- hireDate - Variable in class odata.msgraph.client.entity.User
- hireDate(OffsetDateTime) - Method in class odata.msgraph.client.entity.User.Builder
- historyItems() - Method in class odata.msgraph.client.entity.collection.request.UserActivityCollectionRequest
- historyItems() - Method in class odata.msgraph.client.entity.request.UserActivityRequest
- historyItems(String) - Method in class odata.msgraph.client.entity.collection.request.UserActivityCollectionRequest
- historyItems(String) - Method in class odata.msgraph.client.entity.request.UserActivityRequest
- historyStates - Variable in class odata.msgraph.client.entity.Alert
- historyStates(List<AlertHistoryState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- historyStates(AlertHistoryState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- historyStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- historyStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- hitId - Variable in class odata.msgraph.client.complex.SearchHit
- hitId(String) - Method in class odata.msgraph.client.complex.SearchHit.Builder
- hits - Variable in class odata.msgraph.client.complex.SearchHitsContainer
- hits(List<SearchHit>) - Method in class odata.msgraph.client.complex.SearchHitsContainer.Builder
- hits(SearchHit...) - Method in class odata.msgraph.client.complex.SearchHitsContainer.Builder
- hitsContainers - Variable in class odata.msgraph.client.complex.SearchResponse
- hitsContainers(List<SearchHitsContainer>) - Method in class odata.msgraph.client.complex.SearchResponse.Builder
- hitsContainers(SearchHitsContainer...) - Method in class odata.msgraph.client.complex.SearchResponse.Builder
- hitsContainersNextLink - Variable in class odata.msgraph.client.complex.SearchResponse
- hitsContainersNextLink(String) - Method in class odata.msgraph.client.complex.SearchResponse.Builder
- hitsNextLink - Variable in class odata.msgraph.client.complex.SearchHitsContainer
- hitsNextLink(String) - Method in class odata.msgraph.client.complex.SearchHitsContainer.Builder
- hive - Variable in class odata.msgraph.client.complex.RegistryKeyState
- hive(RegistryHive) - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- hlookup(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- hlookup(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- HOLD - odata.msgraph.client.enums.CallState
- HOLO_LENS - odata.msgraph.client.callrecords.enums.ClientPlatform
- HOLOGRAPHIC - odata.msgraph.client.enums.WindowsDeviceType
- HOME - odata.msgraph.client.enums.PhoneType
- HOME - odata.msgraph.client.enums.PhysicalAddressType
- HOME - odata.msgraph.client.enums.WebsiteType
- HOME_ADDRESS - odata.msgraph.client.enums.LocationType
- HOME_FAX - odata.msgraph.client.enums.PhoneType
- homeAddress - Variable in class odata.msgraph.client.entity.Contact
- homeAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.Contact.Builder
- homepage - Variable in class odata.msgraph.client.entity.ServicePrincipal
- homepage(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- homePageUrl - Variable in class odata.msgraph.client.complex.WebApplication
- homePageUrl - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- homePageUrl(String) - Method in class odata.msgraph.client.complex.WebApplication.Builder
- homePageUrl(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- homePhones - Variable in class odata.msgraph.client.entity.Contact
- homePhones(String...) - Method in class odata.msgraph.client.entity.Contact.Builder
- homePhones(List<String>) - Method in class odata.msgraph.client.entity.Contact.Builder
- homePhonesNextLink - Variable in class odata.msgraph.client.entity.Contact
- homePhonesNextLink(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- homeRealmDiscoveryPolicies() - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- homeRealmDiscoveryPolicies() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- homeRealmDiscoveryPolicies() - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- homeRealmDiscoveryPolicies() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- homeRealmDiscoveryPolicies() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- homeRealmDiscoveryPolicies(String) - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- homeRealmDiscoveryPolicies(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- homeRealmDiscoveryPolicies(String) - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- homeRealmDiscoveryPolicies(String) - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- homeRealmDiscoveryPolicies(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- HomeRealmDiscoveryPolicy - Class in odata.msgraph.client.entity
- HomeRealmDiscoveryPolicy() - Constructor for class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy
- HomeRealmDiscoveryPolicy.Builder - Class in odata.msgraph.client.entity
- HomeRealmDiscoveryPolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- HomeRealmDiscoveryPolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.HomeRealmDiscoveryPolicyCollectionRequest
- HomeRealmDiscoveryPolicyRequest - Class in odata.msgraph.client.entity.request
- HomeRealmDiscoveryPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.HomeRealmDiscoveryPolicyRequest
- homeScreenDockIcons - Variable in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- homeScreenDockIcons(List<IosHomeScreenItem>) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“A list of app and folders to appear on the Home Screen Dock.
- homeScreenDockIcons(IosHomeScreenItem...) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“A list of app and folders to appear on the Home Screen Dock.
- homeScreenDockIconsNextLink - Variable in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- homeScreenDockIconsNextLink(String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“A list of app and folders to appear on the Home Screen Dock.
- homeScreenPages - Variable in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- homeScreenPages(List<IosHomeScreenPage>) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“A list of pages on the Home Screen.
- homeScreenPages(IosHomeScreenPage...) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“A list of pages on the Home Screen.
- homeScreenPagesNextLink - Variable in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- homeScreenPagesNextLink(String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“A list of pages on the Home Screen.
- horizontalAccuracy - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- horizontalAccuracy(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation.Builder
-
“Accuracy of longitude and latitude in meters”
- horizontalAlignment - Variable in class odata.msgraph.client.entity.WorkbookRangeFormat
- horizontalAlignment(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat.Builder
- HOSTED - odata.msgraph.client.enums.DeviceManagementExchangeConnectorType
- hostedContents() - Method in class odata.msgraph.client.entity.collection.request.ChatMessageCollectionRequest
- hostedContents() - Method in class odata.msgraph.client.entity.request.ChatMessageRequest
- hostedContents(String) - Method in class odata.msgraph.client.entity.collection.request.ChatMessageCollectionRequest
- hostedContents(String) - Method in class odata.msgraph.client.entity.request.ChatMessageRequest
- hostname - Variable in class odata.msgraph.client.complex.SiteCollection
- hostname(String) - Method in class odata.msgraph.client.complex.SiteCollection.Builder
- hostPairingBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- hostPairingBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“indicates whether or not to allow host pairing to control the devices an iOS device can pair with when the iOS device is in supervised mode.”
- HostSecurityState - Class in odata.msgraph.client.complex
- HostSecurityState() - Constructor for class odata.msgraph.client.complex.HostSecurityState
- HostSecurityState.Builder - Class in odata.msgraph.client.complex
- hostStates - Variable in class odata.msgraph.client.entity.Alert
- hostStates(List<HostSecurityState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- hostStates(HostSecurityState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- hostStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- hostStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- HOTEL - odata.msgraph.client.enums.LocationType
- hour(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- hour(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- HOURS - odata.msgraph.client.enums.SigninFrequencyType
- howlingEventCount - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- howlingEventCount(Integer) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- href - Variable in class odata.msgraph.client.complex.ExternalLink
- href(String) - Method in class odata.msgraph.client.complex.ExternalLink.Builder
- HTML - odata.msgraph.client.enums.BodyType
- HTTP_ONLY - odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
- HTTP_WITH_INTERNET_PEERING - odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
- HTTP_WITH_PEERING_NAT - odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
- HTTP_WITH_PEERING_PRIVATE_GROUP - odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
- hyperlink(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- hyperlink(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- hypGeom_Dist(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- hypGeom_Dist(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
I
- I_OS - odata.msgraph.client.callrecords.enums.ClientPlatform
- I_OS - odata.msgraph.client.enums.ConditionalAccessDevicePlatform
- I_OS - odata.msgraph.client.enums.PolicyPlatformType
- IANA - odata.msgraph.client.enums.TimeZoneStandard
- iBooksStoreBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iBooksStoreBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using the iBooks Store when the device is in supervised mode.”
- iBooksStoreBlockErotica - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iBooksStoreBlockErotica(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from downloading media from the iBookstore that has been tagged as erotica.”
- iCalUId - Variable in class odata.msgraph.client.entity.Event
- iCalUId(String) - Method in class odata.msgraph.client.entity.Event.Builder
- iCloudBlockActivityContinuation - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iCloudBlockActivityContinuation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from continuing work they started on iOS device to another iOS or macOS device.”
- iCloudBlockBackup - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iCloudBlockBackup(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block iCloud backup.
- iCloudBlockDocumentSync - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iCloudBlockDocumentSync(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block iCloud document sync.
- iCloudBlockManagedAppsSync - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iCloudBlockManagedAppsSync(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Managed Apps Cloud Sync.”
- iCloudBlockPhotoLibrary - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iCloudBlockPhotoLibrary(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block iCloud Photo Library.”
- iCloudBlockPhotoStreamSync - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iCloudBlockPhotoStreamSync(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block iCloud Photo Stream Sync.”
- iCloudBlockSharedPhotoStream - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iCloudBlockSharedPhotoStream(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Shared Photo Stream.”
- iCloudRequireEncryptedBackup - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iCloudRequireEncryptedBackup(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require backups to iCloud be encrypted.”
- ICMP - odata.msgraph.client.enums.SecurityNetworkProtocol
- ICMP_V6 - odata.msgraph.client.enums.SecurityNetworkProtocol
- icon - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- icon - Variable in class odata.msgraph.client.complex.WorkbookSortField
- icon(WorkbookIcon) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria.Builder
- icon(WorkbookIcon) - Method in class odata.msgraph.client.complex.WorkbookSortField.Builder
- icons - Variable in class odata.msgraph.client.complex.IosHomeScreenPage
- icons(List<IosHomeScreenItem>) - Method in class odata.msgraph.client.complex.IosHomeScreenPage.Builder
-
“A list of apps and folders to appear on a page.
- icons(IosHomeScreenItem...) - Method in class odata.msgraph.client.complex.IosHomeScreenPage.Builder
-
“A list of apps and folders to appear on a page.
- iconsNextLink - Variable in class odata.msgraph.client.complex.IosHomeScreenPage
- iconsNextLink(String) - Method in class odata.msgraph.client.complex.IosHomeScreenPage.Builder
-
“A list of apps and folders to appear on a page.
- iconsVisible - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- iconsVisible(Boolean) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- iconsVisible(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- iconType - Variable in class odata.msgraph.client.entity.TimeOffReason
- iconType(TimeOffReasonIconType) - Method in class odata.msgraph.client.entity.TimeOffReason.Builder
- iconUrl - Variable in class odata.msgraph.client.complex.ImageInfo
- iconUrl(String) - Method in class odata.msgraph.client.complex.ImageInfo.Builder
- id - Variable in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- id - Variable in class odata.msgraph.client.complex.AddIn
- id - Variable in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- id - Variable in class odata.msgraph.client.complex.AppRole
- id - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- id - Variable in class odata.msgraph.client.complex.ChangeNotification
- id - Variable in class odata.msgraph.client.complex.ChatMessageAttachment
- id - Variable in class odata.msgraph.client.complex.ChatMessageMention
- id - Variable in class odata.msgraph.client.complex.ContentTypeInfo
- id - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- id - Variable in class odata.msgraph.client.complex.Identity
- id - Variable in class odata.msgraph.client.complex.InsightIdentity
- id - Variable in class odata.msgraph.client.complex.ItemReference
- id - Variable in class odata.msgraph.client.complex.PermissionScope
- id - Variable in class odata.msgraph.client.complex.RemoteItem
- id - Variable in class odata.msgraph.client.complex.ResourceAccess
- id - Variable in class odata.msgraph.client.complex.ResourceReference
- id - Variable in class odata.msgraph.client.complex.SettingSource
- id - Variable in class odata.msgraph.client.complex.TargetResource
- id - Variable in class odata.msgraph.client.complex.UriClickSecurityState
- id - Variable in class odata.msgraph.client.complex.WorkbookSessionInfo
- id - Variable in class odata.msgraph.client.entity.Entity
- id(Integer) - Method in class odata.msgraph.client.complex.ChatMessageMention.Builder
- id(String) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- id(String) - Method in class odata.msgraph.client.callrecords.entity.Segment.Builder
- id(String) - Method in class odata.msgraph.client.callrecords.entity.Session.Builder
- id(String) - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource.Builder
- id(String) - Method in class odata.msgraph.client.complex.AddIn.Builder
- id(String) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy.Builder
- id(String) - Method in class odata.msgraph.client.complex.AppRole.Builder
- id(String) - Method in class odata.msgraph.client.complex.ArchivedPrintJob.Builder
- id(String) - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- id(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment.Builder
- id(String) - Method in class odata.msgraph.client.complex.ContentTypeInfo.Builder
- id(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- id(String) - Method in class odata.msgraph.client.complex.Identity.Builder
- id(String) - Method in class odata.msgraph.client.complex.Initiator.Builder
- id(String) - Method in class odata.msgraph.client.complex.InsightIdentity.Builder
- id(String) - Method in class odata.msgraph.client.complex.ItemReference.Builder
- id(String) - Method in class odata.msgraph.client.complex.PermissionScope.Builder
- id(String) - Method in class odata.msgraph.client.complex.ProvisionedIdentity.Builder
- id(String) - Method in class odata.msgraph.client.complex.ProvisioningServicePrincipal.Builder
- id(String) - Method in class odata.msgraph.client.complex.ProvisioningSystem.Builder
- id(String) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- id(String) - Method in class odata.msgraph.client.complex.ResourceAccess.Builder
- id(String) - Method in class odata.msgraph.client.complex.ResourceReference.Builder
- id(String) - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity.Builder
- id(String) - Method in class odata.msgraph.client.complex.SettingSource.Builder
- id(String) - Method in class odata.msgraph.client.complex.TargetResource.Builder
- id(String) - Method in class odata.msgraph.client.complex.UriClickSecurityState.Builder
- id(String) - Method in class odata.msgraph.client.complex.UserIdentity.Builder
- id(String) - Method in class odata.msgraph.client.complex.WorkbookSessionInfo.Builder
- id(String) - Method in class odata.msgraph.client.entity.AadUserConversationMember.Builder
- id(String) - Method in class odata.msgraph.client.entity.AccessReviewInstance.Builder
- id(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- id(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- id(String) - Method in class odata.msgraph.client.entity.AccessReviewSet.Builder
- id(String) - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.ActivityHistoryItem.Builder
- id(String) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.AdministrativeUnit.Builder
- id(String) - Method in class odata.msgraph.client.entity.Agreement.Builder
- id(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- id(String) - Method in class odata.msgraph.client.entity.AgreementFile.Builder
- id(String) - Method in class odata.msgraph.client.entity.AgreementFileLocalization.Builder
- id(String) - Method in class odata.msgraph.client.entity.AgreementFileProperties.Builder
- id(String) - Method in class odata.msgraph.client.entity.AgreementFileVersion.Builder
- id(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- id(String) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- id(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- id(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.AppCatalogs.Builder
- id(String) - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute.Builder
- id(String) - Method in class odata.msgraph.client.entity.AppConsentRequest.Builder
- id(String) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate.Builder
- id(String) - Method in class odata.msgraph.client.entity.Application.Builder
- id(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- id(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.Approval.Builder
- id(String) - Method in class odata.msgraph.client.entity.ApprovalStage.Builder
- id(String) - Method in class odata.msgraph.client.entity.AppScope.Builder
- id(String) - Method in class odata.msgraph.client.entity.AuditLogRoot.Builder
- id(String) - Method in class odata.msgraph.client.entity.Authentication.Builder
- id(String) - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget.Builder
- id(String) - Method in class odata.msgraph.client.entity.AuthorizationPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow.Builder
- id(String) - Method in class odata.msgraph.client.entity.Calendar.Builder
- id(String) - Method in class odata.msgraph.client.entity.CalendarGroup.Builder
- id(String) - Method in class odata.msgraph.client.entity.CalendarPermission.Builder
- id(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- id(String) - Method in class odata.msgraph.client.entity.Call.Builder
- id(String) - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.Channel.Builder
- id(String) - Method in class odata.msgraph.client.entity.Chat.Builder
- id(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- id(String) - Method in class odata.msgraph.client.entity.ChatMessageHostedContent.Builder
- id(String) - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.CloudCommunications.Builder
- id(String) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- id(String) - Method in class odata.msgraph.client.entity.ColumnLink.Builder
- id(String) - Method in class odata.msgraph.client.entity.CommsOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
- id(String) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.ConditionalAccessRoot.Builder
- id(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- id(String) - Method in class odata.msgraph.client.entity.ContactFolder.Builder
- id(String) - Method in class odata.msgraph.client.entity.ContentType.Builder
- id(String) - Method in class odata.msgraph.client.entity.Contract.Builder
- id(String) - Method in class odata.msgraph.client.entity.Conversation.Builder
- id(String) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- id(String) - Method in class odata.msgraph.client.entity.CountryNamedLocation.Builder
- id(String) - Method in class odata.msgraph.client.entity.DataPolicyOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- id(String) - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification.Builder
- id(String) - Method in class odata.msgraph.client.entity.DetectedApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.Device.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceAppManagement.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceCategory.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationState.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceInstallState.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceManagement.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceManagementPartner.Builder
- id(String) - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent.Builder
- id(String) - Method in class odata.msgraph.client.entity.Directory.Builder
- id(String) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- id(String) - Method in class odata.msgraph.client.entity.DirectoryObject.Builder
- id(String) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference.Builder
- id(String) - Method in class odata.msgraph.client.entity.DirectoryRole.Builder
- id(String) - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate.Builder
- id(String) - Method in class odata.msgraph.client.entity.Domain.Builder
- id(String) - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord.Builder
- id(String) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord.Builder
- id(String) - Method in class odata.msgraph.client.entity.DomainDnsRecord.Builder
- id(String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- id(String) - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord.Builder
- id(String) - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord.Builder
- id(String) - Method in class odata.msgraph.client.entity.Drive.Builder
- id(String) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- id(String) - Method in class odata.msgraph.client.entity.DriveItemVersion.Builder
- id(String) - Method in class odata.msgraph.client.entity.EBookInstallSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.EducationClass.Builder
- id(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- id(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- id(String) - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- id(String) - Method in class odata.msgraph.client.entity.Endpoint.Builder
- id(String) - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
- id(String) - Method in class odata.msgraph.client.entity.Event.Builder
- id(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- id(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- id(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- id(String) - Method in class odata.msgraph.client.entity.ExtensionProperty.Builder
- id(String) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod.Builder
- id(String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.FieldValueSet.Builder
- id(String) - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- id(String) - Method in class odata.msgraph.client.entity.FileAttachment.Builder
- id(String) - Method in class odata.msgraph.client.entity.Group.Builder
- id(String) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.GroupSetting.Builder
- id(String) - Method in class odata.msgraph.client.entity.GroupSettingTemplate.Builder
- id(String) - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.IdentityApiConnector.Builder
- id(String) - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute.Builder
- id(String) - Method in class odata.msgraph.client.entity.IdentityContainer.Builder
- id(String) - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute.Builder
- id(String) - Method in class odata.msgraph.client.entity.IdentityProvider.Builder
- id(String) - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.IdentityUserFlow.Builder
- id(String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute.Builder
- id(String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity.Builder
- id(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload.Builder
- id(String) - Method in class odata.msgraph.client.entity.InferenceClassification.Builder
- id(String) - Method in class odata.msgraph.client.entity.InferenceClassificationOverride.Builder
- id(String) - Method in class odata.msgraph.client.entity.InformationProtection.Builder
- id(String) - Method in class odata.msgraph.client.entity.Invitation.Builder
- id(String) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosCustomConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- id(String) - Method in class odata.msgraph.client.entity.IosVppEBookAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.IpNamedLocation.Builder
- id(String) - Method in class odata.msgraph.client.entity.ItemActivity.Builder
- id(String) - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- id(String) - Method in class odata.msgraph.client.entity.ItemAnalytics.Builder
- id(String) - Method in class odata.msgraph.client.entity.ItemAttachment.Builder
- id(String) - Method in class odata.msgraph.client.entity.LicenseDetails.Builder
- id(String) - Method in class odata.msgraph.client.entity.LinkedResource.Builder
- id(String) - Method in class odata.msgraph.client.entity.List.Builder
- id(String) - Method in class odata.msgraph.client.entity.ListItem.Builder
- id(String) - Method in class odata.msgraph.client.entity.ListItemVersion.Builder
- id(String) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage.Builder
- id(String) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- id(String) - Method in class odata.msgraph.client.entity.MailFolder.Builder
- id(String) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedAppOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedEBookAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.ManagedMobileApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.Message.Builder
- id(String) - Method in class odata.msgraph.client.entity.MessageRule.Builder
- id(String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod.Builder
- id(String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget.Builder
- id(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.MobileAppAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.MobileAppCategory.Builder
- id(String) - Method in class odata.msgraph.client.entity.MobileAppContent.Builder
- id(String) - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
- id(String) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector.Builder
- id(String) - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty.Builder
- id(String) - Method in class odata.msgraph.client.entity.MuteParticipantOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.NamedLocation.Builder
- id(String) - Method in class odata.msgraph.client.entity.Notebook.Builder
- id(String) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate.Builder
- id(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant.Builder
- id(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- id(String) - Method in class odata.msgraph.client.entity.OfficeGraphInsights.Builder
- id(String) - Method in class odata.msgraph.client.entity.Onenote.Builder
- id(String) - Method in class odata.msgraph.client.entity.OnenoteOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- id(String) - Method in class odata.msgraph.client.entity.OnenoteResource.Builder
- id(String) - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- id(String) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- id(String) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings.Builder
- id(String) - Method in class odata.msgraph.client.entity.OpenShift.Builder
- id(String) - Method in class odata.msgraph.client.entity.OpenTypeExtension.Builder
- id(String) - Method in class odata.msgraph.client.entity.Operation.Builder
- id(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- id(String) - Method in class odata.msgraph.client.entity.OrganizationalBranding.Builder
- id(String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization.Builder
- id(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- id(String) - Method in class odata.msgraph.client.entity.OutlookCategory.Builder
- id(String) - Method in class odata.msgraph.client.entity.OutlookUser.Builder
- id(String) - Method in class odata.msgraph.client.entity.Participant.Builder
- id(String) - Method in class odata.msgraph.client.entity.Permission.Builder
- id(String) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- id(String) - Method in class odata.msgraph.client.entity.PermissionGrantPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.Person.Builder
- id(String) - Method in class odata.msgraph.client.entity.Planner.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlannerBucket.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlannerGroup.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlannerPlan.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlannerPlanDetails.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlannerTaskDetails.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlannerUser.Builder
- id(String) - Method in class odata.msgraph.client.entity.PlayPromptOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.PolicyRoot.Builder
- id(String) - Method in class odata.msgraph.client.entity.Post.Builder
- id(String) - Method in class odata.msgraph.client.entity.Presence.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrintConnector.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrintDocument.Builder
- id(String) - Method in class odata.msgraph.client.entity.Printer.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrinterCreateOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrintJob.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrintService.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrintServiceEndpoint.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrintTask.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrintTaskDefinition.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrintTaskTrigger.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrintUsageByPrinter.Builder
- id(String) - Method in class odata.msgraph.client.entity.PrintUsageByUser.Builder
- id(String) - Method in class odata.msgraph.client.entity.ProfilePhoto.Builder
- id(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.RbacApplication.Builder
- id(String) - Method in class odata.msgraph.client.entity.RecordOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.ReferenceAttachment.Builder
- id(String) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner.Builder
- id(String) - Method in class odata.msgraph.client.entity.ReportRoot.Builder
- id(String) - Method in class odata.msgraph.client.entity.Request.Builder
- id(String) - Method in class odata.msgraph.client.entity.ResourceOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant.Builder
- id(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- id(String) - Method in class odata.msgraph.client.entity.RoleAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.RoleDefinition.Builder
- id(String) - Method in class odata.msgraph.client.entity.Room.Builder
- id(String) - Method in class odata.msgraph.client.entity.RoomList.Builder
- id(String) - Method in class odata.msgraph.client.entity.Schedule.Builder
- id(String) - Method in class odata.msgraph.client.entity.SchedulingGroup.Builder
- id(String) - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- id(String) - Method in class odata.msgraph.client.entity.ScopedRoleMembership.Builder
- id(String) - Method in class odata.msgraph.client.entity.SearchEntity.Builder
- id(String) - Method in class odata.msgraph.client.entity.SectionGroup.Builder
- id(String) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- id(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- id(String) - Method in class odata.msgraph.client.entity.Security.Builder
- id(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- id(String) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- id(String) - Method in class odata.msgraph.client.entity.SharedInsight.Builder
- id(String) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.Shift.Builder
- id(String) - Method in class odata.msgraph.client.entity.ShiftPreferences.Builder
- id(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- id(String) - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty.Builder
- id(String) - Method in class odata.msgraph.client.entity.Site.Builder
- id(String) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- id(String) - Method in class odata.msgraph.client.entity.SubscribeToToneOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- id(String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- id(String) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.Team.Builder
- id(String) - Method in class odata.msgraph.client.entity.TeamsApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition.Builder
- id(String) - Method in class odata.msgraph.client.entity.TeamsAppInstallation.Builder
- id(String) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.TeamsTab.Builder
- id(String) - Method in class odata.msgraph.client.entity.TeamsTemplate.Builder
- id(String) - Method in class odata.msgraph.client.entity.Teamwork.Builder
- id(String) - Method in class odata.msgraph.client.entity.TeamworkBot.Builder
- id(String) - Method in class odata.msgraph.client.entity.TeamworkHostedContent.Builder
- id(String) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner.Builder
- id(String) - Method in class odata.msgraph.client.entity.TermsAndConditions.Builder
- id(String) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus.Builder
- id(String) - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.TermsOfUseContainer.Builder
- id(String) - Method in class odata.msgraph.client.entity.ThreatAssessmentResult.Builder
- id(String) - Method in class odata.msgraph.client.entity.ThumbnailSet.Builder
- id(String) - Method in class odata.msgraph.client.entity.TimeOff.Builder
- id(String) - Method in class odata.msgraph.client.entity.TimeOffReason.Builder
- id(String) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- id(String) - Method in class odata.msgraph.client.entity.Todo.Builder
- id(String) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- id(String) - Method in class odata.msgraph.client.entity.TodoTaskList.Builder
- id(String) - Method in class odata.msgraph.client.entity.TokenIssuancePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.TokenLifetimePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.Trending.Builder
- id(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment.Builder
- id(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- id(String) - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest.Builder
- id(String) - Method in class odata.msgraph.client.entity.UsedInsight.Builder
- id(String) - Method in class odata.msgraph.client.entity.User.Builder
- id(String) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- id(String) - Method in class odata.msgraph.client.entity.UserConsentRequest.Builder
- id(String) - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.UserFlowLanguagePage.Builder
- id(String) - Method in class odata.msgraph.client.entity.UserInstallStateSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation.Builder
- id(String) - Method in class odata.msgraph.client.entity.UserSettings.Builder
- id(String) - Method in class odata.msgraph.client.entity.UserTeamwork.Builder
- id(String) - Method in class odata.msgraph.client.entity.VppToken.Builder
- id(String) - Method in class odata.msgraph.client.entity.WebApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- id(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- id(String) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
- id(String) - Method in class odata.msgraph.client.entity.Workbook.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookApplication.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChart.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartAxes.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartAxis.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartFill.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartFont.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartGridlines.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartLegend.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartPoint.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartSeries.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartTitle.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookComment.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookCommentReply.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookFilter.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookFormatProtection.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookFunctionResult.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookFunctions.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookNamedItem.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookOperation.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookPivotTable.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFill.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFont.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookRangeSort.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookTableColumn.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookTableRow.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookTableSort.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookWorksheet.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection.Builder
- id(String) - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- identifierUris - Variable in class odata.msgraph.client.entity.Application
- identifierUris(String...) - Method in class odata.msgraph.client.entity.Application.Builder
- identifierUris(List<String>) - Method in class odata.msgraph.client.entity.Application.Builder
- identifierUrisNextLink - Variable in class odata.msgraph.client.entity.Application
- identifierUrisNextLink(String) - Method in class odata.msgraph.client.entity.Application.Builder
- identities - Variable in class odata.msgraph.client.entity.User
- identities(List<ObjectIdentity>) - Method in class odata.msgraph.client.entity.User.Builder
- identities(ObjectIdentity...) - Method in class odata.msgraph.client.entity.User.Builder
- identitiesNextLink - Variable in class odata.msgraph.client.entity.User
- identitiesNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- identity - Variable in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- identity - Variable in class odata.msgraph.client.complex.InvitationParticipantInfo
- identity - Variable in class odata.msgraph.client.complex.MeetingParticipantInfo
- identity - Variable in class odata.msgraph.client.complex.ParticipantInfo
- identity() - Method in class odata.msgraph.client.container.GraphService
- identity(IdentitySet) - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint.Builder
- identity(IdentitySet) - Method in class odata.msgraph.client.complex.InvitationParticipantInfo.Builder
- identity(IdentitySet) - Method in class odata.msgraph.client.complex.MeetingParticipantInfo.Builder
- identity(IdentitySet) - Method in class odata.msgraph.client.complex.ParticipantInfo.Builder
- Identity - Class in odata.msgraph.client.complex
- Identity() - Constructor for class odata.msgraph.client.complex.Identity
- Identity.Builder - Class in odata.msgraph.client.complex
- IdentityApiConnector - Class in odata.msgraph.client.entity
- IdentityApiConnector() - Constructor for class odata.msgraph.client.entity.IdentityApiConnector
- IdentityApiConnector.Builder - Class in odata.msgraph.client.entity
- IdentityApiConnectorCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- IdentityApiConnectorCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.IdentityApiConnectorCollectionRequest
- IdentityApiConnectorRequest - Class in odata.msgraph.client.entity.request
- IdentityApiConnectorRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IdentityApiConnectorRequest
- IdentityBuiltInUserFlowAttribute - Class in odata.msgraph.client.entity
- IdentityBuiltInUserFlowAttribute() - Constructor for class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute
- IdentityBuiltInUserFlowAttribute.Builder - Class in odata.msgraph.client.entity
- IdentityBuiltInUserFlowAttributeRequest - Class in odata.msgraph.client.entity.request
- IdentityBuiltInUserFlowAttributeRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IdentityBuiltInUserFlowAttributeRequest
- IdentityContainer - Class in odata.msgraph.client.entity
- IdentityContainer() - Constructor for class odata.msgraph.client.entity.IdentityContainer
- IdentityContainer.Builder - Class in odata.msgraph.client.entity
- IdentityContainerRequest - Class in odata.msgraph.client.entity.request
- IdentityContainerRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IdentityContainerRequest
- IdentityCustomUserFlowAttribute - Class in odata.msgraph.client.entity
- IdentityCustomUserFlowAttribute() - Constructor for class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute
- IdentityCustomUserFlowAttribute.Builder - Class in odata.msgraph.client.entity
- IdentityCustomUserFlowAttributeRequest - Class in odata.msgraph.client.entity.request
- IdentityCustomUserFlowAttributeRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IdentityCustomUserFlowAttributeRequest
- identityGovernance() - Method in class odata.msgraph.client.container.GraphService
- IdentityGovernance - Class in odata.msgraph.client.entity
- IdentityGovernance() - Constructor for class odata.msgraph.client.entity.IdentityGovernance
- IdentityGovernance.Builder - Class in odata.msgraph.client.entity
- IdentityGovernanceRequest - Class in odata.msgraph.client.entity.request
- IdentityGovernanceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IdentityGovernanceRequest
- identityName - Variable in class odata.msgraph.client.entity.WindowsUniversalAppX
- identityName(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
-
“The Identity Name.”
- identityProvider - Variable in class odata.msgraph.client.complex.AlternativeSecurityId
- identityProvider(String) - Method in class odata.msgraph.client.complex.AlternativeSecurityId.Builder
- IdentityProvider - Class in odata.msgraph.client.entity
- IdentityProvider() - Constructor for class odata.msgraph.client.entity.IdentityProvider
- IdentityProvider.Builder - Class in odata.msgraph.client.entity
- IdentityProviderCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- IdentityProviderCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.IdentityProviderCollectionRequest
- IdentityProviderRequest - Class in odata.msgraph.client.entity.request
- IdentityProviderRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IdentityProviderRequest
- identityProviders() - Method in class odata.msgraph.client.container.GraphService
- identityProviders() - Method in class odata.msgraph.client.entity.collection.request.B2xIdentityUserFlowCollectionRequest
- identityProviders() - Method in class odata.msgraph.client.entity.request.B2xIdentityUserFlowRequest
- identityProviders(String) - Method in class odata.msgraph.client.container.GraphService
- identityProviders(String) - Method in class odata.msgraph.client.entity.collection.request.B2xIdentityUserFlowCollectionRequest
- identityProviders(String) - Method in class odata.msgraph.client.entity.request.B2xIdentityUserFlowRequest
- IdentityProviders - Class in odata.msgraph.client.entity.set
- IdentityProviders(ContextPath) - Constructor for class odata.msgraph.client.entity.set.IdentityProviders
- identityPublisherHash - Variable in class odata.msgraph.client.entity.WindowsUniversalAppX
- identityPublisherHash(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
-
“The Identity Publisher Hash.”
- identityResourceIdentifier - Variable in class odata.msgraph.client.entity.WindowsUniversalAppX
- identityResourceIdentifier(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
-
“The Identity Resource Identifier.”
- identitySecurityDefaultsEnforcementPolicy() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- IdentitySecurityDefaultsEnforcementPolicy - Class in odata.msgraph.client.entity
- IdentitySecurityDefaultsEnforcementPolicy() - Constructor for class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
- IdentitySecurityDefaultsEnforcementPolicy.Builder - Class in odata.msgraph.client.entity
- IdentitySecurityDefaultsEnforcementPolicyRequest - Class in odata.msgraph.client.entity.request
- IdentitySecurityDefaultsEnforcementPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IdentitySecurityDefaultsEnforcementPolicyRequest
- IdentitySet - Class in odata.msgraph.client.complex
- IdentitySet() - Constructor for class odata.msgraph.client.complex.IdentitySet
- IdentitySet.Builder - Class in odata.msgraph.client.complex
- identityType - Variable in class odata.msgraph.client.complex.ProvisionedIdentity
- identityType(String) - Method in class odata.msgraph.client.complex.ProvisionedIdentity.Builder
- IdentityUserFlow - Class in odata.msgraph.client.entity
- IdentityUserFlow() - Constructor for class odata.msgraph.client.entity.IdentityUserFlow
- IdentityUserFlow.Builder - Class in odata.msgraph.client.entity
- IdentityUserFlowAttribute - Class in odata.msgraph.client.entity
- IdentityUserFlowAttribute() - Constructor for class odata.msgraph.client.entity.IdentityUserFlowAttribute
- IdentityUserFlowAttribute.Builder - Class in odata.msgraph.client.entity
- IdentityUserFlowAttributeAssignment - Class in odata.msgraph.client.entity
- IdentityUserFlowAttributeAssignment() - Constructor for class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- IdentityUserFlowAttributeAssignment.Builder - Class in odata.msgraph.client.entity
- IdentityUserFlowAttributeAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- IdentityUserFlowAttributeAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.IdentityUserFlowAttributeAssignmentCollectionRequest
- IdentityUserFlowAttributeAssignmentRequest - Class in odata.msgraph.client.entity.request
- IdentityUserFlowAttributeAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IdentityUserFlowAttributeAssignmentRequest
- IdentityUserFlowAttributeCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- IdentityUserFlowAttributeCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.IdentityUserFlowAttributeCollectionRequest
- IdentityUserFlowAttributeDataType - Enum in odata.msgraph.client.enums
- IdentityUserFlowAttributeInputType - Enum in odata.msgraph.client.enums
- IdentityUserFlowAttributeRequest - Class in odata.msgraph.client.entity.request
- IdentityUserFlowAttributeRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IdentityUserFlowAttributeRequest
- IdentityUserFlowAttributeType - Enum in odata.msgraph.client.enums
- IdentityUserFlowRequest - Class in odata.msgraph.client.entity.request
- IdentityUserFlowRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IdentityUserFlowRequest
- identityVersion - Variable in class odata.msgraph.client.entity.WindowsUniversalAppX
- identityVersion(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
-
“The identity version.”
- IDLE - odata.msgraph.client.enums.IosUpdatesInstallStatus
- IDLE - odata.msgraph.client.enums.PrinterProcessingState
- idleTimeBeforeSleepInSeconds - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- idleTimeBeforeSleepInSeconds(Integer) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Specifies the time in seconds that a device must sit idle before the PC goes to sleep.
- IDP - odata.msgraph.client.enums.SecurityNetworkProtocol
- idToken - Variable in class odata.msgraph.client.complex.OptionalClaims
- idToken(List<OptionalClaim>) - Method in class odata.msgraph.client.complex.OptionalClaims.Builder
- idToken(OptionalClaim...) - Method in class odata.msgraph.client.complex.OptionalClaims.Builder
- idTokenNextLink - Variable in class odata.msgraph.client.complex.OptionalClaims
- idTokenNextLink(String) - Method in class odata.msgraph.client.complex.OptionalClaims.Builder
- if_(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- if_(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- IGMP - odata.msgraph.client.enums.SecurityNetworkProtocol
- IGNORED - odata.msgraph.client.enums.Status
- ignoreVersionDetection - Variable in class odata.msgraph.client.entity.WindowsMobileMSI
- ignoreVersionDetection(Boolean) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
-
“A boolean to control whether the app's version will be used to detect the app after it is installed on a device.
- imAbs(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imAbs(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imAddress - Variable in class odata.msgraph.client.entity.Person
- imAddress(String) - Method in class odata.msgraph.client.entity.Person.Builder
- imAddresses - Variable in class odata.msgraph.client.entity.Contact
- imAddresses - Variable in class odata.msgraph.client.entity.User
- imAddresses(String...) - Method in class odata.msgraph.client.entity.Contact.Builder
- imAddresses(String...) - Method in class odata.msgraph.client.entity.User.Builder
- imAddresses(List<String>) - Method in class odata.msgraph.client.entity.Contact.Builder
- imAddresses(List<String>) - Method in class odata.msgraph.client.entity.User.Builder
- imAddressesNextLink - Variable in class odata.msgraph.client.entity.Contact
- imAddressesNextLink - Variable in class odata.msgraph.client.entity.User
- imAddressesNextLink(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- imAddressesNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- image - Variable in class odata.msgraph.client.complex.RemoteItem
- image - Variable in class odata.msgraph.client.entity.DriveItem
- image() - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- image() - Method in class odata.msgraph.client.entity.WorkbookChart
- image(Image) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- image(Image) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- Image - Class in odata.msgraph.client.complex
- Image() - Constructor for class odata.msgraph.client.complex.Image
- image_Function(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- image_Function(Integer) - Method in class odata.msgraph.client.entity.WorkbookChart
- image_Function_(Integer, Integer) - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- image_Function_(Integer, Integer) - Method in class odata.msgraph.client.entity.WorkbookChart
- image_Function__(Integer, Integer, String) - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- image_Function__(Integer, Integer, String) - Method in class odata.msgraph.client.entity.WorkbookChart
- Image.Builder - Class in odata.msgraph.client.complex
- ImageInfo - Class in odata.msgraph.client.complex
- ImageInfo() - Constructor for class odata.msgraph.client.complex.ImageInfo
- ImageInfo.Builder - Class in odata.msgraph.client.complex
- imaginary(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imaginary(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imArgument(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imArgument(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imConjugate(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imConjugate(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imCos(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imCos(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imCosh(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imCosh(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imCot(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imCot(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imCsc(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imCsc(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imCsch(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imCsch(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imDiv(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imDiv(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imei - Variable in class odata.msgraph.client.entity.ManagedDevice
- imei(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“IMEI.
- imExp(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imExp(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imLn(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imLn(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imLog10(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imLog10(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imLog2(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imLog2(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- IMMEDIATE - odata.msgraph.client.enums.SharedPCAccountDeletionPolicyType
- IMMUTABLE_ENTRY_ID - odata.msgraph.client.enums.ExchangeIdFormat
- immutableId - Variable in class odata.msgraph.client.complex.EducationOnPremisesInfo
- immutableId(String) - Method in class odata.msgraph.client.complex.EducationOnPremisesInfo.Builder
- implementationCost - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- implementationCost(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- implicitGrantSettings - Variable in class odata.msgraph.client.complex.WebApplication
- implicitGrantSettings(ImplicitGrantSettings) - Method in class odata.msgraph.client.complex.WebApplication.Builder
- ImplicitGrantSettings - Class in odata.msgraph.client.complex
- ImplicitGrantSettings() - Constructor for class odata.msgraph.client.complex.ImplicitGrantSettings
- ImplicitGrantSettings.Builder - Class in odata.msgraph.client.complex
- IMPORT - odata.msgraph.client.enums.ProvisioningStepType
- import_(List<ImportedWindowsAutopilotDeviceIdentity>) - Method in class odata.msgraph.client.entity.collection.request.ImportedWindowsAutopilotDeviceIdentityCollectionRequest
- importance - Variable in class odata.msgraph.client.complex.CalendarSharingMessageAction
- importance - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- importance - Variable in class odata.msgraph.client.entity.ChatMessage
- importance - Variable in class odata.msgraph.client.entity.Event
- importance - Variable in class odata.msgraph.client.entity.Message
- importance - Variable in class odata.msgraph.client.entity.TodoTask
- importance(CalendarSharingActionImportance) - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction.Builder
- importance(ChatMessageImportance) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- importance(Importance) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- importance(Importance) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- importance(Importance) - Method in class odata.msgraph.client.entity.Event.Builder
- importance(Importance) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- importance(Importance) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- importance(Importance) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- importance(Importance) - Method in class odata.msgraph.client.entity.Message.Builder
- importance(Importance) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- Importance - Enum in odata.msgraph.client.enums
- importedWindowsAutopilotDeviceIdentities() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- importedWindowsAutopilotDeviceIdentities(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- ImportedWindowsAutopilotDeviceIdentity - Class in odata.msgraph.client.entity
-
“Imported windows autopilot devices.”
- ImportedWindowsAutopilotDeviceIdentity() - Constructor for class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- ImportedWindowsAutopilotDeviceIdentity.Builder - Class in odata.msgraph.client.entity
- ImportedWindowsAutopilotDeviceIdentityCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ImportedWindowsAutopilotDeviceIdentityCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ImportedWindowsAutopilotDeviceIdentityCollectionRequest
- ImportedWindowsAutopilotDeviceIdentityImportStatus - Enum in odata.msgraph.client.enums
- ImportedWindowsAutopilotDeviceIdentityRequest - Class in odata.msgraph.client.entity.request
- ImportedWindowsAutopilotDeviceIdentityRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ImportedWindowsAutopilotDeviceIdentityRequest
- ImportedWindowsAutopilotDeviceIdentityState - Class in odata.msgraph.client.complex
- ImportedWindowsAutopilotDeviceIdentityState() - Constructor for class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- ImportedWindowsAutopilotDeviceIdentityState.Builder - Class in odata.msgraph.client.complex
- ImportedWindowsAutopilotDeviceIdentityUpload - Class in odata.msgraph.client.entity
-
“Import windows autopilot devices using upload.”
- ImportedWindowsAutopilotDeviceIdentityUpload() - Constructor for class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
- ImportedWindowsAutopilotDeviceIdentityUpload.Builder - Class in odata.msgraph.client.entity
- ImportedWindowsAutopilotDeviceIdentityUploadRequest - Class in odata.msgraph.client.entity.request
- ImportedWindowsAutopilotDeviceIdentityUploadRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ImportedWindowsAutopilotDeviceIdentityUploadRequest
- ImportedWindowsAutopilotDeviceIdentityUploadStatus - Enum in odata.msgraph.client.enums
- importId - Variable in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- importId(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity.Builder
-
“The Import Id of the Windows autopilot device.”
- imPower(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imPower(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imProduct(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imProduct(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imReal(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imReal(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imSec(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imSec(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imSech(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imSech(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imSin(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imSin(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imSinh(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imSinh(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imSqrt(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imSqrt(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imSub(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imSub(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imSum(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imSum(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- imTan(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- imTan(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- IN_GRACE_PERIOD - odata.msgraph.client.enums.ComplianceState
- IN_MAINTENANCE - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- IN_PROGRESS - odata.msgraph.client.enums.AlertStatus
- IN_PROGRESS - odata.msgraph.client.enums.TaskStatus
- IN_PROGRESS - odata.msgraph.client.enums.TeamsAsyncOperationStatus
- IN_PROGRESS - odata.msgraph.client.enums.VppTokenSyncStatus
- INACTIVE - odata.msgraph.client.enums.CallTranscriptionState
- INACTIVE - odata.msgraph.client.enums.MediaDirection
- INACTIVE - odata.msgraph.client.enums.MediaState
- inactiveDuration - Variable in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope
- inactiveDuration(Duration) - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope.Builder
- inactiveThresholdDays - Variable in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- inactiveThresholdDays(Integer) - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy.Builder
-
“Specifies when the accounts will start being deleted when they have not been logged on during the specified period, given as number of days.
- INBOUND - odata.msgraph.client.enums.ConnectionDirection
- inboundConnectionsBlocked - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- inboundConnectionsBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Configures the firewall to block all incoming connections by default.
- inboundNotificationsBlocked - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- inboundNotificationsBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Prevents the firewall from displaying notifications when an application is blocked from listening on a port.
- inboundPackets - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- inboundPackets(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- inboundPackets(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- inboundPackets(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- incidentIds - Variable in class odata.msgraph.client.entity.Alert
- incidentIds(String...) - Method in class odata.msgraph.client.entity.Alert.Builder
- incidentIds(List<String>) - Method in class odata.msgraph.client.entity.Alert.Builder
- incidentIdsNextLink - Variable in class odata.msgraph.client.entity.Alert
- incidentIdsNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- INCLUDE_COMPANY_LOGO - odata.msgraph.client.enums.NotificationTemplateBrandingOptions
- INCLUDE_COMPANY_NAME - odata.msgraph.client.enums.NotificationTemplateBrandingOptions
- INCLUDE_CONTACT_INFORMATION - odata.msgraph.client.enums.NotificationTemplateBrandingOptions
- includeApplications - Variable in class odata.msgraph.client.complex.ConditionalAccessApplications
- includeApplications(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications.Builder
- includeApplications(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications.Builder
- includeApplicationsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessApplications
- includeApplicationsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications.Builder
- includedGroups - Variable in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- includedGroups(String...) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings.Builder
-
“User groups that will be targeted by on premises conditional access.
- includedGroups(List<String>) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings.Builder
-
“User groups that will be targeted by on premises conditional access.
- includedGroupsNextLink - Variable in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- includedGroupsNextLink(String) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings.Builder
-
“User groups that will be targeted by on premises conditional access.
- includeGroups - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- includeGroups(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- includeGroups(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- includeGroupsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- includeGroupsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- includeLocations - Variable in class odata.msgraph.client.complex.ConditionalAccessLocations
- includeLocations(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessLocations.Builder
- includeLocations(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessLocations.Builder
- includeLocationsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessLocations
- includeLocationsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessLocations.Builder
- includeNestedFolders - Variable in class odata.msgraph.client.entity.MailSearchFolder
- includeNestedFolders(Boolean) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- includePlatforms - Variable in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- includePlatforms(List<ConditionalAccessDevicePlatform>) - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms.Builder
- includePlatforms(ConditionalAccessDevicePlatform...) - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms.Builder
- includePlatformsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- includePlatformsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms.Builder
- includeResourceData - Variable in class odata.msgraph.client.entity.Subscription
- includeResourceData(Boolean) - Method in class odata.msgraph.client.entity.Subscription.Builder
- includeRoles - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- includeRoles(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- includeRoles(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- includeRolesNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- includeRolesNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- includes() - Method in class odata.msgraph.client.entity.collection.request.PermissionGrantPolicyCollectionRequest
- includes() - Method in class odata.msgraph.client.entity.request.PermissionGrantPolicyRequest
- includes(String) - Method in class odata.msgraph.client.entity.collection.request.PermissionGrantPolicyCollectionRequest
- includes(String) - Method in class odata.msgraph.client.entity.request.PermissionGrantPolicyRequest
- includeTargets() - Method in class odata.msgraph.client.entity.request.EmailAuthenticationMethodConfigurationRequest
- includeTargets() - Method in class odata.msgraph.client.entity.request.Fido2AuthenticationMethodConfigurationRequest
- includeTargets() - Method in class odata.msgraph.client.entity.request.MicrosoftAuthenticatorAuthenticationMethodConfigurationRequest
- includeTargets(String) - Method in class odata.msgraph.client.entity.request.EmailAuthenticationMethodConfigurationRequest
- includeTargets(String) - Method in class odata.msgraph.client.entity.request.Fido2AuthenticationMethodConfigurationRequest
- includeTargets(String) - Method in class odata.msgraph.client.entity.request.MicrosoftAuthenticatorAuthenticationMethodConfigurationRequest
- includeUnknownCountriesAndRegions - Variable in class odata.msgraph.client.entity.CountryNamedLocation
- includeUnknownCountriesAndRegions(Boolean) - Method in class odata.msgraph.client.entity.CountryNamedLocation.Builder
- includeUserActions - Variable in class odata.msgraph.client.complex.ConditionalAccessApplications
- includeUserActions(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications.Builder
- includeUserActions(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications.Builder
- includeUserActionsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessApplications
- includeUserActionsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications.Builder
- includeUsers - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- includeUsers(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- includeUsers(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- includeUsersNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- includeUsersNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers.Builder
- INCOMING - odata.msgraph.client.enums.CallDirection
- INCOMING - odata.msgraph.client.enums.CallState
- incomingContext - Variable in class odata.msgraph.client.entity.Call
- incomingContext(IncomingContext) - Method in class odata.msgraph.client.entity.Call.Builder
- IncomingContext - Class in odata.msgraph.client.complex
- IncomingContext() - Constructor for class odata.msgraph.client.complex.IncomingContext
- IncomingContext.Builder - Class in odata.msgraph.client.complex
- incomingTrafficBlocked - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- incomingTrafficBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Configures the firewall to block all incoming traffic regardless of other policy settings.
- incompleteData - Variable in class odata.msgraph.client.entity.ItemActivityStat
- incompleteData(IncompleteData) - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- IncompleteData - Class in odata.msgraph.client.complex
- IncompleteData() - Constructor for class odata.msgraph.client.complex.IncompleteData
- IncompleteData.Builder - Class in odata.msgraph.client.complex
- incompleteJobCount - Variable in class odata.msgraph.client.entity.PrintUsage
- incompleteJobCount(Long) - Method in class odata.msgraph.client.entity.PrintUsageByPrinter.Builder
- incompleteJobCount(Long) - Method in class odata.msgraph.client.entity.PrintUsageByUser.Builder
- index - Variable in class odata.msgraph.client.complex.RecurrencePattern
- index - Variable in class odata.msgraph.client.complex.WorkbookIcon
- index - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- index - Variable in class odata.msgraph.client.entity.WorkbookTableColumn
- index - Variable in class odata.msgraph.client.entity.WorkbookTableRow
- index(Integer) - Method in class odata.msgraph.client.complex.WorkbookIcon.Builder
- index(Integer) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- index(Integer) - Method in class odata.msgraph.client.entity.WorkbookTableColumn.Builder
- index(Integer) - Method in class odata.msgraph.client.entity.WorkbookTableRow.Builder
- index(WeekIndex) - Method in class odata.msgraph.client.complex.RecurrencePattern.Builder
- indexed - Variable in class odata.msgraph.client.entity.ColumnDefinition
- indexed(Boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- indexingEncryptedStoresOrItemsBlocked - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- indexingEncryptedStoresOrItemsBlocked(Boolean) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- indexingEncryptedStoresOrItemsBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- inferenceClassification - Variable in class odata.msgraph.client.entity.Message
- inferenceClassification() - Method in class odata.msgraph.client.entity.request.UserRequest
- inferenceClassification(InferenceClassificationType) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- inferenceClassification(InferenceClassificationType) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- inferenceClassification(InferenceClassificationType) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- inferenceClassification(InferenceClassificationType) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- inferenceClassification(InferenceClassificationType) - Method in class odata.msgraph.client.entity.Message.Builder
- InferenceClassification - Class in odata.msgraph.client.entity
- InferenceClassification() - Constructor for class odata.msgraph.client.entity.InferenceClassification
- InferenceClassification.Builder - Class in odata.msgraph.client.entity
- InferenceClassificationOverride - Class in odata.msgraph.client.entity
- InferenceClassificationOverride() - Constructor for class odata.msgraph.client.entity.InferenceClassificationOverride
- InferenceClassificationOverride.Builder - Class in odata.msgraph.client.entity
- InferenceClassificationOverrideCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- InferenceClassificationOverrideCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.InferenceClassificationOverrideCollectionRequest
- InferenceClassificationOverrideRequest - Class in odata.msgraph.client.entity.request
- InferenceClassificationOverrideRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.InferenceClassificationOverrideRequest
- InferenceClassificationRequest - Class in odata.msgraph.client.entity.request
- InferenceClassificationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.InferenceClassificationRequest
- InferenceClassificationType - Enum in odata.msgraph.client.enums
- info - Variable in class odata.msgraph.client.entity.Application
- info - Variable in class odata.msgraph.client.entity.Participant
- info - Variable in class odata.msgraph.client.entity.ServicePrincipal
- info(InformationalUrl) - Method in class odata.msgraph.client.entity.Application.Builder
- info(InformationalUrl) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- info(ParticipantInfo) - Method in class odata.msgraph.client.entity.Participant.Builder
- INFORMATIONAL - odata.msgraph.client.enums.AlertSeverity
- INFORMATIONAL_UPDATE - odata.msgraph.client.enums.MeetingRequestType
- InformationalUrl - Class in odata.msgraph.client.complex
- InformationalUrl() - Constructor for class odata.msgraph.client.complex.InformationalUrl
- InformationalUrl.Builder - Class in odata.msgraph.client.complex
- informationProtection() - Method in class odata.msgraph.client.container.GraphService
- InformationProtection - Class in odata.msgraph.client.entity
- InformationProtection() - Constructor for class odata.msgraph.client.entity.InformationProtection
- InformationProtection.Builder - Class in odata.msgraph.client.entity
- InformationProtectionRequest - Class in odata.msgraph.client.entity.request
- InformationProtectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.InformationProtectionRequest
- informationUrl - Variable in class odata.msgraph.client.entity.ManagedEBook
- informationUrl - Variable in class odata.msgraph.client.entity.MobileApp
- informationUrl(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.WebApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- informationUrl(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- inGracePeriodCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- inGracePeriodCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
-
“Number of devices that are in grace period”
- inheritedFrom - Variable in class odata.msgraph.client.entity.ContentType
- inheritedFrom - Variable in class odata.msgraph.client.entity.Permission
- inheritedFrom(ItemReference) - Method in class odata.msgraph.client.entity.ContentType.Builder
- inheritedFrom(ItemReference) - Method in class odata.msgraph.client.entity.Permission.Builder
- inheritsPermissionsFrom() - Method in class odata.msgraph.client.entity.collection.request.UnifiedRoleDefinitionCollectionRequest
- inheritsPermissionsFrom() - Method in class odata.msgraph.client.entity.request.UnifiedRoleDefinitionRequest
- inheritsPermissionsFrom(String) - Method in class odata.msgraph.client.entity.collection.request.UnifiedRoleDefinitionCollectionRequest
- inheritsPermissionsFrom(String) - Method in class odata.msgraph.client.entity.request.UnifiedRoleDefinitionRequest
- initializationVector - Variable in class odata.msgraph.client.complex.FileEncryptionInfo
- initializationVector(byte[]) - Method in class odata.msgraph.client.complex.FileEncryptionInfo.Builder
-
“The initialization vector used for the encryption algorithm.”
- initials - Variable in class odata.msgraph.client.entity.Contact
- initials(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- initialSignalLevelRootMeanSquare - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- initialSignalLevelRootMeanSquare(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- initiatedBy - Variable in class odata.msgraph.client.entity.DirectoryAudit
- initiatedBy - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- initiatedBy(AuditActivityInitiator) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- initiatedBy(Initiator) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- initiator - Variable in class odata.msgraph.client.complex.RecordingInfo
- initiator(IdentitySet) - Method in class odata.msgraph.client.complex.RecordingInfo.Builder
- Initiator - Class in odata.msgraph.client.complex
- Initiator() - Constructor for class odata.msgraph.client.complex.Initiator
- Initiator.Builder - Class in odata.msgraph.client.complex
- initiatorType - Variable in class odata.msgraph.client.complex.Initiator
- initiatorType(InitiatorType) - Method in class odata.msgraph.client.complex.Initiator.Builder
- InitiatorType - Enum in odata.msgraph.client.enums
- innerError - Variable in class odata.msgraph.client.complex.PublicError
- innerError - Variable in class odata.msgraph.client.complex.WorkbookOperationError
- innerError(PublicInnerError) - Method in class odata.msgraph.client.complex.PublicError.Builder
- innerError(WorkbookOperationError) - Method in class odata.msgraph.client.complex.WorkbookOperationError.Builder
- INPUT_TRAY_MISSING - odata.msgraph.client.enums.PrinterProcessingStateDetail
- inputBin - Variable in class odata.msgraph.client.complex.PrinterDefaults
- inputBin - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- inputBin(String) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- inputBin(String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- inputBins - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- inputBins(String...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- inputBins(List<String>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- inputBinsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- inputBinsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- inReplyTo() - Method in class odata.msgraph.client.entity.request.PostRequest
- insert(String) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- insert(String) - Method in class odata.msgraph.client.entity.WorkbookRange
- INSERT - odata.msgraph.client.enums.OnenotePatchActionType
- InsightIdentity - Class in odata.msgraph.client.complex
- InsightIdentity() - Constructor for class odata.msgraph.client.complex.InsightIdentity
- InsightIdentity.Builder - Class in odata.msgraph.client.complex
- insights() - Method in class odata.msgraph.client.entity.request.UserRequest
- INSTALL_FAILED - odata.msgraph.client.enums.IosUpdatesInstallStatus
- INSTALL_INSUFFICIENT_POWER - odata.msgraph.client.enums.IosUpdatesInstallStatus
- INSTALL_INSUFFICIENT_SPACE - odata.msgraph.client.enums.IosUpdatesInstallStatus
- INSTALL_PHONE_CALL_IN_PROGRESS - odata.msgraph.client.enums.IosUpdatesInstallStatus
- installationSchedule - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- installationSchedule(WindowsUpdateInstallScheduleType) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Installation schedule”
- installCommandLine - Variable in class odata.msgraph.client.entity.Win32LobApp
- installCommandLine(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The command line to install this app”
- INSTALLED - odata.msgraph.client.enums.InstallState
- installedApps() - Method in class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- installedApps() - Method in class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- installedApps() - Method in class odata.msgraph.client.entity.request.ChatRequest
- installedApps() - Method in class odata.msgraph.client.entity.request.TeamRequest
- installedApps() - Method in class odata.msgraph.client.entity.request.UserTeamworkRequest
- installedApps(String) - Method in class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- installedApps(String) - Method in class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- installedApps(String) - Method in class odata.msgraph.client.entity.request.ChatRequest
- installedApps(String) - Method in class odata.msgraph.client.entity.request.TeamRequest
- installedApps(String) - Method in class odata.msgraph.client.entity.request.UserTeamworkRequest
- installedDeviceCount - Variable in class odata.msgraph.client.entity.EBookInstallSummary
- installedDeviceCount - Variable in class odata.msgraph.client.entity.UserInstallStateSummary
- installedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary.Builder
-
“Number of Devices that have successfully installed this book.”
- installedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.UserInstallStateSummary.Builder
-
“Installed Device Count.”
- installedUserCount - Variable in class odata.msgraph.client.entity.EBookInstallSummary
- installedUserCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary.Builder
-
“Number of Users whose devices have all succeeded to install this book.”
- installExperience - Variable in class odata.msgraph.client.entity.Win32LobApp
- installExperience(Win32LobAppInstallExperience) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The install experience for this app.”
- INSTALLING - odata.msgraph.client.enums.IosUpdatesInstallStatus
- installIntent - Variable in class odata.msgraph.client.entity.ManagedEBookAssignment
- installIntent(InstallIntent) - Method in class odata.msgraph.client.entity.IosVppEBookAssignment.Builder
- installIntent(InstallIntent) - Method in class odata.msgraph.client.entity.ManagedEBookAssignment.Builder
-
“The install intent for eBook.”
- InstallIntent - Enum in odata.msgraph.client.enums
- installState - Variable in class odata.msgraph.client.entity.DeviceInstallState
- installState(InstallState) - Method in class odata.msgraph.client.entity.DeviceInstallState.Builder
-
“The install state of the eBook.”
- InstallState - Enum in odata.msgraph.client.enums
- installStatus - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- installStatus(IosUpdatesInstallStatus) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“The installation status of the policy report.”
- installSummary() - Method in class odata.msgraph.client.entity.request.ManagedEBookRequest
- installTimeSettings - Variable in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
- installTimeSettings(MobileAppInstallTimeSettings) - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings.Builder
-
“The install time settings to apply for this app assignment.”
- INSTANCE - odata.msgraph.client.callrecords.schema.SchemaInfo
- INSTANCE - odata.msgraph.client.schema.SchemaInfo
- instanceDisplayName - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- instanceDisplayName - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- instanceDisplayName(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“Name of setting instance that is being reported.”
- instanceDisplayName(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“Name of setting instance that is being reported.”
- instanceDurationInDays - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- instanceDurationInDays(Integer) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- instanceEnumerationScope - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- instanceEnumerationScope(AccessReviewScope) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- instancePath - Variable in class odata.msgraph.client.entity.SettingStateDeviceSummary
- instancePath(String) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
-
“Name of the InstancePath for the setting”
- InstanceResourceAccess - Class in odata.msgraph.client.complex
- InstanceResourceAccess() - Constructor for class odata.msgraph.client.complex.InstanceResourceAccess
- InstanceResourceAccess.Builder - Class in odata.msgraph.client.complex
- instances() - Method in class odata.msgraph.client.entity.collection.request.AccessReviewScheduleDefinitionCollectionRequest
- instances() - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- instances() - Method in class odata.msgraph.client.entity.request.AccessReviewScheduleDefinitionRequest
- instances() - Method in class odata.msgraph.client.entity.request.EventRequest
- instances(String) - Method in class odata.msgraph.client.entity.collection.request.AccessReviewScheduleDefinitionCollectionRequest
- instances(String) - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- instances(String) - Method in class odata.msgraph.client.entity.request.AccessReviewScheduleDefinitionRequest
- instances(String) - Method in class odata.msgraph.client.entity.request.EventRequest
- instantiate(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- instantiate(String) - Method in class odata.msgraph.client.entity.request.ApplicationTemplateRequest
- int_(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- int_(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- INT64 - odata.msgraph.client.enums.IdentityUserFlowAttributeDataType
- INTEGER - odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
- INTEGER - odata.msgraph.client.enums.Win32LobAppRegistryRuleOperationType
- INTEGER_TYPE - odata.msgraph.client.enums.MdmAppConfigKeyType
- IntegerRange - Class in odata.msgraph.client.complex
- IntegerRange() - Constructor for class odata.msgraph.client.complex.IntegerRange
- IntegerRange.Builder - Class in odata.msgraph.client.complex
- integrityLevel - Variable in class odata.msgraph.client.complex.Process
- integrityLevel(ProcessIntegrityLevel) - Method in class odata.msgraph.client.complex.Process.Builder
- intendedPolicies() - Method in class odata.msgraph.client.entity.collection.request.ManagedAppRegistrationCollectionRequest
- intendedPolicies() - Method in class odata.msgraph.client.entity.request.ManagedAppRegistrationRequest
- intendedPolicies(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedAppRegistrationCollectionRequest
- intendedPolicies(String) - Method in class odata.msgraph.client.entity.request.ManagedAppRegistrationRequest
- intent - Variable in class odata.msgraph.client.entity.MobileAppAssignment
- intent(InstallIntent) - Method in class odata.msgraph.client.entity.MobileAppAssignment.Builder
-
“The install intent defined by the admin.”
- INTERACTIVE - odata.msgraph.client.enums.LogonType
- interests - Variable in class odata.msgraph.client.entity.User
- interests(String...) - Method in class odata.msgraph.client.entity.User.Builder
- interests(List<String>) - Method in class odata.msgraph.client.entity.User.Builder
- interestsNextLink - Variable in class odata.msgraph.client.entity.User
- interestsNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- INTERLOCK_OPEN - odata.msgraph.client.enums.PrinterProcessingStateDetail
- INTERNAL - odata.msgraph.client.enums.RecipientScopeType
- internalId - Variable in class odata.msgraph.client.entity.Team
- internalId(String) - Method in class odata.msgraph.client.entity.Team.Builder
- internalReplyMessage - Variable in class odata.msgraph.client.complex.AutomaticRepliesSetting
- internalReplyMessage(String) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting.Builder
- InternetMessageHeader - Class in odata.msgraph.client.complex
- InternetMessageHeader() - Constructor for class odata.msgraph.client.complex.InternetMessageHeader
- InternetMessageHeader.Builder - Class in odata.msgraph.client.complex
- internetMessageHeaders - Variable in class odata.msgraph.client.entity.Message
- internetMessageHeaders(List<InternetMessageHeader>) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- internetMessageHeaders(List<InternetMessageHeader>) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- internetMessageHeaders(List<InternetMessageHeader>) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- internetMessageHeaders(List<InternetMessageHeader>) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- internetMessageHeaders(List<InternetMessageHeader>) - Method in class odata.msgraph.client.entity.Message.Builder
- internetMessageHeaders(InternetMessageHeader...) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- internetMessageHeaders(InternetMessageHeader...) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- internetMessageHeaders(InternetMessageHeader...) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- internetMessageHeaders(InternetMessageHeader...) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- internetMessageHeaders(InternetMessageHeader...) - Method in class odata.msgraph.client.entity.Message.Builder
- internetMessageHeadersNextLink - Variable in class odata.msgraph.client.entity.Message
- internetMessageHeadersNextLink(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- internetMessageHeadersNextLink(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- internetMessageHeadersNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- internetMessageHeadersNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- internetMessageHeadersNextLink(String) - Method in class odata.msgraph.client.entity.Message.Builder
- internetMessageId - Variable in class odata.msgraph.client.complex.MessageSecurityState
- internetMessageId - Variable in class odata.msgraph.client.entity.Message
- internetMessageId(String) - Method in class odata.msgraph.client.complex.MessageSecurityState.Builder
- internetMessageId(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- internetMessageId(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- internetMessageId(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- internetMessageId(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- internetMessageId(String) - Method in class odata.msgraph.client.entity.Message.Builder
- internetSharingBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- internetSharingBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from using internet sharing.”
- InternetSiteSecurityLevel - Enum in odata.msgraph.client.enums
- INTERPRETER_RESOURCE_UNAVAILABLE - odata.msgraph.client.enums.PrinterProcessingStateDetail
- INTERPRETING - odata.msgraph.client.enums.PrintJobStateDetail
- intersection(String) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- intersection(String) - Method in class odata.msgraph.client.entity.WorkbookRange
- interval - Variable in class odata.msgraph.client.complex.RecurrencePattern
- interval(Integer) - Method in class odata.msgraph.client.complex.RecurrencePattern.Builder
- intRate(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- intRate(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- INTUNE - odata.msgraph.client.enums.MdmAuthority
- INTUNE_CLIENT - odata.msgraph.client.enums.ManagementAgentType
- intuneAccountId - Variable in class odata.msgraph.client.entity.DeviceManagement
- intuneAccountId(String) - Method in class odata.msgraph.client.entity.DeviceManagement.Builder
-
“Intune Account Id for given tenant”
- intuneBrand - Variable in class odata.msgraph.client.entity.DeviceManagement
- intuneBrand(IntuneBrand) - Method in class odata.msgraph.client.entity.DeviceManagement.Builder
-
“intuneBrand contains data which is used in customizing the appearance of the Company Portal applications as well as the end user web portal.”
- IntuneBrand - Class in odata.msgraph.client.complex
-
“intuneBrand contains data which is used in customizing the appearance of the Company Portal applications as well as the end user web portal.”
- IntuneBrand() - Constructor for class odata.msgraph.client.complex.IntuneBrand
- IntuneBrand.Builder - Class in odata.msgraph.client.complex
- INVALID - odata.msgraph.client.enums.TeamsAsyncOperationStatus
- INVALID - odata.msgraph.client.enums.TeamsAsyncOperationType
- INVALID - odata.msgraph.client.enums.VppTokenState
- inventory - Variable in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- inventory(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures.Builder
-
“Whether inventory is managed by Intune”
- INVESTIGATIONS_THREAT_INTELLIGENCE - odata.msgraph.client.enums.RiskEventType
- INVESTIGATIONS_THREAT_INTELLIGENCE_SIGNIN_LINKED - odata.msgraph.client.enums.RiskEventType
- InvestigationSecurityState - Class in odata.msgraph.client.complex
- InvestigationSecurityState() - Constructor for class odata.msgraph.client.complex.InvestigationSecurityState
- InvestigationSecurityState.Builder - Class in odata.msgraph.client.complex
- investigationSecurityStates - Variable in class odata.msgraph.client.entity.Alert
- investigationSecurityStates(List<InvestigationSecurityState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- investigationSecurityStates(InvestigationSecurityState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- investigationSecurityStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- investigationSecurityStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- invitation - Variable in class odata.msgraph.client.entity.Permission
- invitation(SharingInvitation) - Method in class odata.msgraph.client.entity.Permission.Builder
- Invitation - Class in odata.msgraph.client.entity
- Invitation() - Constructor for class odata.msgraph.client.entity.Invitation
- Invitation.Builder - Class in odata.msgraph.client.entity
- InvitationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- InvitationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.InvitationCollectionRequest
- InvitationParticipantInfo - Class in odata.msgraph.client.complex
- InvitationParticipantInfo() - Constructor for class odata.msgraph.client.complex.InvitationParticipantInfo
- InvitationParticipantInfo.Builder - Class in odata.msgraph.client.complex
- InvitationRequest - Class in odata.msgraph.client.entity.request
- InvitationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.InvitationRequest
- invitations() - Method in class odata.msgraph.client.container.GraphService
- invitations(String) - Method in class odata.msgraph.client.container.GraphService
- Invitations - Class in odata.msgraph.client.entity.set
- Invitations(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Invitations
- invite(Boolean, List<String>, Boolean, String, List<DriveRecipient>, String, String) - Method in class odata.msgraph.client.entity.DriveItem
- invite(Boolean, List<String>, Boolean, String, List<DriveRecipient>, String, String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- invite(List<InvitationParticipantInfo>, String) - Method in class odata.msgraph.client.entity.collection.request.ParticipantCollectionRequest
- invitedBy - Variable in class odata.msgraph.client.complex.SharingInvitation
- invitedBy(IdentitySet) - Method in class odata.msgraph.client.complex.SharingInvitation.Builder
- invitedUser() - Method in class odata.msgraph.client.entity.request.InvitationRequest
- invitedUser() - Method in class odata.msgraph.client.entity.set.Invitations
- invitedUserDisplayName - Variable in class odata.msgraph.client.entity.Invitation
- invitedUserDisplayName(String) - Method in class odata.msgraph.client.entity.Invitation.Builder
- invitedUserEmailAddress - Variable in class odata.msgraph.client.entity.Invitation
- invitedUserEmailAddress(String) - Method in class odata.msgraph.client.entity.Invitation.Builder
- invitedUserMessageInfo - Variable in class odata.msgraph.client.entity.Invitation
- invitedUserMessageInfo(InvitedUserMessageInfo) - Method in class odata.msgraph.client.entity.Invitation.Builder
- InvitedUserMessageInfo - Class in odata.msgraph.client.complex
- InvitedUserMessageInfo() - Constructor for class odata.msgraph.client.complex.InvitedUserMessageInfo
- InvitedUserMessageInfo.Builder - Class in odata.msgraph.client.complex
- invitedUserType - Variable in class odata.msgraph.client.entity.Invitation
- invitedUserType(String) - Method in class odata.msgraph.client.entity.Invitation.Builder
- InviteParticipantsOperation - Class in odata.msgraph.client.entity
- InviteParticipantsOperation() - Constructor for class odata.msgraph.client.entity.InviteParticipantsOperation
- InviteParticipantsOperation.Builder - Class in odata.msgraph.client.entity
- InviteParticipantsOperationRequest - Class in odata.msgraph.client.entity.request
- InviteParticipantsOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.InviteParticipantsOperationRequest
- inviteRedeemUrl - Variable in class odata.msgraph.client.entity.Invitation
- inviteRedeemUrl(String) - Method in class odata.msgraph.client.entity.Invitation.Builder
- inviteRedirectUrl - Variable in class odata.msgraph.client.entity.Invitation
- inviteRedirectUrl(String) - Method in class odata.msgraph.client.entity.Invitation.Builder
- IosCertificateProfile - Class in odata.msgraph.client.entity
-
“Device Configuration.”
- IosCertificateProfile() - Constructor for class odata.msgraph.client.entity.IosCertificateProfile
- IosCertificateProfileRequest - Class in odata.msgraph.client.entity.request
- IosCertificateProfileRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosCertificateProfileRequest
- IosCompliancePolicy - Class in odata.msgraph.client.entity
-
“This class contains compliance settings for IOS.”
- IosCompliancePolicy() - Constructor for class odata.msgraph.client.entity.IosCompliancePolicy
- IosCompliancePolicy.Builder - Class in odata.msgraph.client.entity
- IosCompliancePolicyRequest - Class in odata.msgraph.client.entity.request
- IosCompliancePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosCompliancePolicyRequest
- iosCount - Variable in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- iosCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary.Builder
-
“Number of iOS device count.”
- IosCustomConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the iosCustomConfiguration resource.”
- IosCustomConfiguration() - Constructor for class odata.msgraph.client.entity.IosCustomConfiguration
- IosCustomConfiguration.Builder - Class in odata.msgraph.client.entity
- IosCustomConfigurationRequest - Class in odata.msgraph.client.entity.request
- IosCustomConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosCustomConfigurationRequest
- iosDeviceBlockedOnMissingPartnerData - Variable in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- iosDeviceBlockedOnMissingPartnerData(Boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector.Builder
-
“For IOS, set whether Intune must receive data from the data sync partner prior to marking a device compliant”
- IosDeviceFeaturesConfiguration - Class in odata.msgraph.client.entity
-
“iOS Device Features Configuration Profile.”
- IosDeviceFeaturesConfiguration() - Constructor for class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- IosDeviceFeaturesConfiguration.Builder - Class in odata.msgraph.client.entity
- IosDeviceFeaturesConfigurationRequest - Class in odata.msgraph.client.entity.request
- IosDeviceFeaturesConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosDeviceFeaturesConfigurationRequest
- IosDeviceType - Class in odata.msgraph.client.complex
-
“Contains properties of the possible iOS device types the mobile app can run on.”
- IosDeviceType() - Constructor for class odata.msgraph.client.complex.IosDeviceType
- IosDeviceType.Builder - Class in odata.msgraph.client.complex
- iosEnabled - Variable in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- iosEnabled(Boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector.Builder
-
“For IOS, get or set whether data from the data sync partner should be used during compliance evaluations”
- iosEnrollmentAssignments - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- iosEnrollmentAssignments(List<ComplianceManagementPartnerAssignment>) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“User groups which enroll ios devices through partner.”
- iosEnrollmentAssignments(ComplianceManagementPartnerAssignment...) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“User groups which enroll ios devices through partner.”
- iosEnrollmentAssignmentsNextLink - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- iosEnrollmentAssignmentsNextLink(String) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“User groups which enroll ios devices through partner.”
- IosGeneralDeviceConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the iosGeneralDeviceConfiguration resource.”
- IosGeneralDeviceConfiguration() - Constructor for class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- IosGeneralDeviceConfiguration.Builder - Class in odata.msgraph.client.entity
- IosGeneralDeviceConfigurationRequest - Class in odata.msgraph.client.entity.request
- IosGeneralDeviceConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosGeneralDeviceConfigurationRequest
- IosHomeScreenApp - Class in odata.msgraph.client.complex
-
“Represents an icon for an app on the Home Screen”
- IosHomeScreenApp() - Constructor for class odata.msgraph.client.complex.IosHomeScreenApp
- IosHomeScreenApp.Builder - Class in odata.msgraph.client.complex
- IosHomeScreenFolder - Class in odata.msgraph.client.complex
-
“A folder containing pages of apps on the Home Screen”
- IosHomeScreenFolder() - Constructor for class odata.msgraph.client.complex.IosHomeScreenFolder
- IosHomeScreenFolder.Builder - Class in odata.msgraph.client.complex
- IosHomeScreenFolderPage - Class in odata.msgraph.client.complex
-
“A folder containing apps on the Home Screen”
- IosHomeScreenFolderPage() - Constructor for class odata.msgraph.client.complex.IosHomeScreenFolderPage
- IosHomeScreenFolderPage.Builder - Class in odata.msgraph.client.complex
- IosHomeScreenItem - Class in odata.msgraph.client.complex
-
“Represents an item on the iOS Home Screen”
- IosHomeScreenItem() - Constructor for class odata.msgraph.client.complex.IosHomeScreenItem
- IosHomeScreenPage - Class in odata.msgraph.client.complex
-
“A page containing apps and folders on the Home Screen”
- IosHomeScreenPage() - Constructor for class odata.msgraph.client.complex.IosHomeScreenPage
- IosHomeScreenPage.Builder - Class in odata.msgraph.client.complex
- IosLobApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for iOS Line Of Business apps.”
- IosLobApp() - Constructor for class odata.msgraph.client.entity.IosLobApp
- IosLobApp.Builder - Class in odata.msgraph.client.entity
- IosLobAppAssignmentSettings - Class in odata.msgraph.client.complex
-
“Contains properties used to assign an iOS LOB mobile app to a group.”
- IosLobAppAssignmentSettings() - Constructor for class odata.msgraph.client.complex.IosLobAppAssignmentSettings
- IosLobAppAssignmentSettings.Builder - Class in odata.msgraph.client.complex
- IosLobAppRequest - Class in odata.msgraph.client.entity.request
- IosLobAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosLobAppRequest
- IosManagedAppProtection - Class in odata.msgraph.client.entity
-
“Policy used to configure detailed management settings targeted to specific security groups and for a specified set of apps on an iOS device”
- IosManagedAppProtection() - Constructor for class odata.msgraph.client.entity.IosManagedAppProtection
- IosManagedAppProtection.Builder - Class in odata.msgraph.client.entity
- IosManagedAppProtectionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- IosManagedAppProtectionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.IosManagedAppProtectionCollectionRequest
- IosManagedAppProtectionRequest - Class in odata.msgraph.client.entity.request
- IosManagedAppProtectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosManagedAppProtectionRequest
- iosManagedAppProtections() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- iosManagedAppProtections(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- IosManagedAppRegistration - Class in odata.msgraph.client.entity
-
“The ManagedAppRegistration resource represents the details of an app, with management capability, used by a member of the organization.”
- IosManagedAppRegistration() - Constructor for class odata.msgraph.client.entity.IosManagedAppRegistration
- IosManagedAppRegistration.Builder - Class in odata.msgraph.client.entity
- IosManagedAppRegistrationRequest - Class in odata.msgraph.client.entity.request
- IosManagedAppRegistrationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosManagedAppRegistrationRequest
- IosMinimumOperatingSystem - Class in odata.msgraph.client.complex
-
“Contains properties of the minimum operating system required for an iOS mobile app.”
- IosMinimumOperatingSystem() - Constructor for class odata.msgraph.client.complex.IosMinimumOperatingSystem
- IosMinimumOperatingSystem.Builder - Class in odata.msgraph.client.complex
- IosMobileAppConfiguration - Class in odata.msgraph.client.entity
-
“Contains properties, inherited properties and actions for iOS mobile app configurations.”
- IosMobileAppConfiguration() - Constructor for class odata.msgraph.client.entity.IosMobileAppConfiguration
- IosMobileAppConfiguration.Builder - Class in odata.msgraph.client.entity
- IosMobileAppConfigurationRequest - Class in odata.msgraph.client.entity.request
- IosMobileAppConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosMobileAppConfigurationRequest
- IosMobileAppIdentifier - Class in odata.msgraph.client.complex
-
“The identifier for an iOS app.”
- IosMobileAppIdentifier() - Constructor for class odata.msgraph.client.complex.IosMobileAppIdentifier
- IosMobileAppIdentifier.Builder - Class in odata.msgraph.client.complex
- IosNetworkUsageRule - Class in odata.msgraph.client.complex
-
“Network Usage Rules allow enterprises to specify how managed apps use networks, such as cellular data networks.”
- IosNetworkUsageRule() - Constructor for class odata.msgraph.client.complex.IosNetworkUsageRule
- IosNetworkUsageRule.Builder - Class in odata.msgraph.client.complex
- IosNotificationAlertType - Enum in odata.msgraph.client.enums
- IosNotificationSettings - Class in odata.msgraph.client.complex
-
“An item describing notification setting.”
- IosNotificationSettings() - Constructor for class odata.msgraph.client.complex.IosNotificationSettings
- IosNotificationSettings.Builder - Class in odata.msgraph.client.complex
- iosOnboarded - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- iosOnboarded(Boolean) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“Partner onboarded for ios devices.”
- iosRestriction - Variable in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- iosRestriction(DeviceEnrollmentPlatformRestriction) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
-
“Ios restrictions based on platform, platform operating system version, and device ownership”
- IosStoreApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for iOS store apps.”
- IosStoreApp() - Constructor for class odata.msgraph.client.entity.IosStoreApp
- IosStoreApp.Builder - Class in odata.msgraph.client.entity
- IosStoreAppAssignmentSettings - Class in odata.msgraph.client.complex
-
“Contains properties used to assign an iOS Store mobile app to a group.”
- IosStoreAppAssignmentSettings() - Constructor for class odata.msgraph.client.complex.IosStoreAppAssignmentSettings
- IosStoreAppAssignmentSettings.Builder - Class in odata.msgraph.client.complex
- IosStoreAppRequest - Class in odata.msgraph.client.entity.request
- IosStoreAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosStoreAppRequest
- IosUpdateConfiguration - Class in odata.msgraph.client.entity
-
“IOS Update Configuration, allows you to configure time window within week to install iOS updates”
- IosUpdateConfiguration() - Constructor for class odata.msgraph.client.entity.IosUpdateConfiguration
- IosUpdateConfiguration.Builder - Class in odata.msgraph.client.entity
- IosUpdateConfigurationRequest - Class in odata.msgraph.client.entity.request
- IosUpdateConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosUpdateConfigurationRequest
- IosUpdateDeviceStatus - Class in odata.msgraph.client.entity
- IosUpdateDeviceStatus() - Constructor for class odata.msgraph.client.entity.IosUpdateDeviceStatus
- IosUpdateDeviceStatus.Builder - Class in odata.msgraph.client.entity
- IosUpdateDeviceStatusCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- IosUpdateDeviceStatusCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.IosUpdateDeviceStatusCollectionRequest
- IosUpdateDeviceStatusRequest - Class in odata.msgraph.client.entity.request
- IosUpdateDeviceStatusRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosUpdateDeviceStatusRequest
- IosUpdatesInstallStatus - Enum in odata.msgraph.client.enums
- iosUpdateStatuses() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- iosUpdateStatuses(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- IosVppApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for iOS Volume-Purchased Program ( VPP) Apps.”
- IosVppApp() - Constructor for class odata.msgraph.client.entity.IosVppApp
- IosVppApp.Builder - Class in odata.msgraph.client.entity
- IosVppAppAssignmentSettings - Class in odata.msgraph.client.complex
-
“Contains properties used to assign an iOS VPP mobile app to a group.”
- IosVppAppAssignmentSettings() - Constructor for class odata.msgraph.client.complex.IosVppAppAssignmentSettings
- IosVppAppAssignmentSettings.Builder - Class in odata.msgraph.client.complex
- IosVppAppRequest - Class in odata.msgraph.client.entity.request
- IosVppAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosVppAppRequest
- IosVppEBook - Class in odata.msgraph.client.entity
-
“A class containing the properties for iOS Vpp eBook.”
- IosVppEBook() - Constructor for class odata.msgraph.client.entity.IosVppEBook
- IosVppEBook.Builder - Class in odata.msgraph.client.entity
- IosVppEBookAssignment - Class in odata.msgraph.client.entity
-
“Contains properties used to assign an iOS VPP EBook to a group.”
- IosVppEBookAssignment() - Constructor for class odata.msgraph.client.entity.IosVppEBookAssignment
- IosVppEBookAssignment.Builder - Class in odata.msgraph.client.entity
- IosVppEBookAssignmentRequest - Class in odata.msgraph.client.entity.request
- IosVppEBookAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosVppEBookAssignmentRequest
- IosVppEBookRequest - Class in odata.msgraph.client.entity.request
- IosVppEBookRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IosVppEBookRequest
- IP - odata.msgraph.client.enums.SecurityNetworkProtocol
- IP_PHONE - odata.msgraph.client.callrecords.enums.ClientPlatform
- IP_SEC_AUTHENTICATION_HEADER - odata.msgraph.client.enums.SecurityNetworkProtocol
- IP_SEC_ENCAPSULATING_SECURITY_PAYLOAD - odata.msgraph.client.enums.SecurityNetworkProtocol
- iPad - Variable in class odata.msgraph.client.complex.IosDeviceType
- iPad(Boolean) - Method in class odata.msgraph.client.complex.IosDeviceType.Builder
-
“Whether the app should run on iPads.”
- ipAddress - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- ipAddress - Variable in class odata.msgraph.client.complex.UserIdentity
- ipAddress - Variable in class odata.msgraph.client.entity.SignIn
- ipAddress(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- ipAddress(String) - Method in class odata.msgraph.client.complex.UserIdentity.Builder
- ipAddress(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- ipAddress(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- ipAddressOrFQDN - Variable in class odata.msgraph.client.complex.ProxiedDomain
- ipAddressOrFQDN(String) - Method in class odata.msgraph.client.complex.ProxiedDomain.Builder
-
“The IP address or FQDN”
- iPhoneAndIPod - Variable in class odata.msgraph.client.complex.IosDeviceType
- iPhoneAndIPod(Boolean) - Method in class odata.msgraph.client.complex.IosDeviceType.Builder
-
“Whether the app should run on iPhones and iPods.”
- ipmt(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- ipmt(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- IpNamedLocation - Class in odata.msgraph.client.entity
- IpNamedLocation() - Constructor for class odata.msgraph.client.entity.IpNamedLocation
- IpNamedLocation.Builder - Class in odata.msgraph.client.entity
- IpNamedLocationRequest - Class in odata.msgraph.client.entity.request
- IpNamedLocationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.IpNamedLocationRequest
- IpRange - Class in odata.msgraph.client.complex
- IpRange() - Constructor for class odata.msgraph.client.complex.IpRange
- ipRanges - Variable in class odata.msgraph.client.entity.IpNamedLocation
- ipRanges(List<IpRange>) - Method in class odata.msgraph.client.entity.IpNamedLocation.Builder
- ipRanges(IpRange...) - Method in class odata.msgraph.client.entity.IpNamedLocation.Builder
- ipRangesNextLink - Variable in class odata.msgraph.client.entity.IpNamedLocation
- ipRangesNextLink(String) - Method in class odata.msgraph.client.entity.IpNamedLocation.Builder
- IPV4 - odata.msgraph.client.enums.SecurityNetworkProtocol
- IPv4CidrRange - Class in odata.msgraph.client.complex
- IPv4CidrRange() - Constructor for class odata.msgraph.client.complex.IPv4CidrRange
- IPv4CidrRange.Builder - Class in odata.msgraph.client.complex
- IPv4Range - Class in odata.msgraph.client.complex
-
“IPv4 Range definition.”
- IPv4Range() - Constructor for class odata.msgraph.client.complex.IPv4Range
- IPv4Range.Builder - Class in odata.msgraph.client.complex
- IPV6 - odata.msgraph.client.enums.SecurityNetworkProtocol
- IPv6CidrRange - Class in odata.msgraph.client.complex
- IPv6CidrRange() - Constructor for class odata.msgraph.client.complex.IPv6CidrRange
- IPv6CidrRange.Builder - Class in odata.msgraph.client.complex
- IPV6DESTINATION_OPTIONS - odata.msgraph.client.enums.SecurityNetworkProtocol
- IPV6FRAGMENT_HEADER - odata.msgraph.client.enums.SecurityNetworkProtocol
- IPV6NO_NEXT_HEADER - odata.msgraph.client.enums.SecurityNetworkProtocol
- IPv6Range - Class in odata.msgraph.client.complex
-
“IPv6 Range definition.”
- IPv6Range() - Constructor for class odata.msgraph.client.complex.IPv6Range
- IPv6Range.Builder - Class in odata.msgraph.client.complex
- IPV6ROUTING_HEADER - odata.msgraph.client.enums.SecurityNetworkProtocol
- IPX - odata.msgraph.client.enums.SecurityNetworkProtocol
- irr(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- irr(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isAcceptingJobs - Variable in class odata.msgraph.client.entity.PrinterBase
- isAcceptingJobs(Boolean) - Method in class odata.msgraph.client.entity.Printer.Builder
- isAcceptingJobs(Boolean) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- isAcquiredByPrinter - Variable in class odata.msgraph.client.complex.PrintJobStatus
- isAcquiredByPrinter(Boolean) - Method in class odata.msgraph.client.complex.PrintJobStatus.Builder
- isActive - Variable in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- isActive - Variable in class odata.msgraph.client.entity.SchedulingGroup
- isActive - Variable in class odata.msgraph.client.entity.TimeOffReason
- isActive - Variable in class odata.msgraph.client.entity.WorkforceIntegration
- isActive(Boolean) - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation.Builder
- isActive(Boolean) - Method in class odata.msgraph.client.entity.SchedulingGroup.Builder
-
Org.OData.Core.V1.Computed
- isActive(Boolean) - Method in class odata.msgraph.client.entity.TimeOffReason.Builder
- isActive(Boolean) - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- isAdminManaged - Variable in class odata.msgraph.client.entity.Domain
- isAdminManaged(Boolean) - Method in class odata.msgraph.client.entity.Domain.Builder
- isAllDay - Variable in class odata.msgraph.client.entity.Event
- isAllDay - Variable in class odata.msgraph.client.entity.EventMessage
- isAllDay(Boolean) - Method in class odata.msgraph.client.entity.Event.Builder
- isAllDay(Boolean) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- isAllDay(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- isAllDay(Boolean) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- isAppliedToOrganization - Variable in class odata.msgraph.client.entity.FeatureRolloutPolicy
- isAppliedToOrganization(Boolean) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy.Builder
- isApprovalRequest - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isApprovalRequest(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- isArchived - Variable in class odata.msgraph.client.entity.Group
- isArchived - Variable in class odata.msgraph.client.entity.Team
- isArchived(Boolean) - Method in class odata.msgraph.client.entity.Group.Builder
- isArchived(Boolean) - Method in class odata.msgraph.client.entity.Team.Builder
- isAssigned - Variable in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- isAssigned - Variable in class odata.msgraph.client.entity.TargetedManagedAppProtection
- isAssigned - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- isAssigned(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- isAssigned(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- isAssigned(Boolean) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- isAssigned(Boolean) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
-
“Indicates if the policy is deployed to any inclusion groups or not.”
- isAssigned(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- isAttestationEnforced - Variable in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- isAttestationEnforced(Boolean) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration.Builder
- isAutomaticForward - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isAutomaticForward(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- isAutomaticReply - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isAutomaticReply(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- isAzureAdJoined - Variable in class odata.msgraph.client.complex.HostSecurityState
- isAzureAdJoined(Boolean) - Method in class odata.msgraph.client.complex.HostSecurityState.Builder
- isAzureAdRegistered - Variable in class odata.msgraph.client.complex.HostSecurityState
- isAzureAdRegistered(Boolean) - Method in class odata.msgraph.client.complex.HostSecurityState.Builder
- isBuiltIn - Variable in class odata.msgraph.client.entity.RoleDefinition
- isBuiltIn - Variable in class odata.msgraph.client.entity.UnifiedRoleDefinition
- isBuiltIn(Boolean) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition.Builder
- isBuiltIn(Boolean) - Method in class odata.msgraph.client.entity.RoleDefinition.Builder
-
“Type of Role.
- isBuiltIn(Boolean) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- isBundle - Variable in class odata.msgraph.client.entity.WindowsUniversalAppX
- isBundle(Boolean) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
-
“Whether or not the app is a bundle.”
- isCancelled - Variable in class odata.msgraph.client.entity.Event
- isCancelled(Boolean) - Method in class odata.msgraph.client.entity.Event.Builder
- isChecked - Variable in class odata.msgraph.client.complex.PlannerChecklistItem
- isChecked(Boolean) - Method in class odata.msgraph.client.complex.PlannerChecklistItem.Builder
- isColorPrintingSupported - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- isColorPrintingSupported(Boolean) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- isCommitted - Variable in class odata.msgraph.client.entity.MobileAppContentFile
- isCommitted(Boolean) - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
-
“A value indicating whether the file is committed.”
- isCompliant - Variable in class odata.msgraph.client.complex.DeviceDetail
- isCompliant - Variable in class odata.msgraph.client.entity.Device
- isCompliant(Boolean) - Method in class odata.msgraph.client.complex.DeviceDetail.Builder
- isCompliant(Boolean) - Method in class odata.msgraph.client.entity.Device.Builder
- isConfigured - Variable in class odata.msgraph.client.entity.DeviceManagementPartner
- isConfigured(Boolean) - Method in class odata.msgraph.client.entity.DeviceManagementPartner.Builder
-
“Whether device management partner is configured or not”
- isDefault - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- isDefault - Variable in class odata.msgraph.client.complex.UserAttributeValuesItem
- isDefault - Variable in class odata.msgraph.client.complex.VerifiedDomain
- isDefault - Variable in class odata.msgraph.client.entity.AgreementFileProperties
- isDefault - Variable in class odata.msgraph.client.entity.Domain
- isDefault - Variable in class odata.msgraph.client.entity.LocalizedNotificationMessage
- isDefault - Variable in class odata.msgraph.client.entity.Notebook
- isDefault - Variable in class odata.msgraph.client.entity.OnenoteSection
- isDefault(Boolean) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- isDefault(Boolean) - Method in class odata.msgraph.client.complex.UserAttributeValuesItem.Builder
- isDefault(Boolean) - Method in class odata.msgraph.client.complex.VerifiedDomain.Builder
- isDefault(Boolean) - Method in class odata.msgraph.client.entity.AgreementFile.Builder
- isDefault(Boolean) - Method in class odata.msgraph.client.entity.AgreementFileLocalization.Builder
- isDefault(Boolean) - Method in class odata.msgraph.client.entity.AgreementFileProperties.Builder
- isDefault(Boolean) - Method in class odata.msgraph.client.entity.AgreementFileVersion.Builder
- isDefault(Boolean) - Method in class odata.msgraph.client.entity.Domain.Builder
- isDefault(Boolean) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage.Builder
-
“Flag to indicate whether or not this is the default locale for language fallback .
- isDefault(Boolean) - Method in class odata.msgraph.client.entity.Notebook.Builder
- isDefault(Boolean) - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- isDefaultCalendar - Variable in class odata.msgraph.client.entity.Calendar
- isDefaultCalendar(Boolean) - Method in class odata.msgraph.client.entity.Calendar.Builder
- isDelegated - Variable in class odata.msgraph.client.entity.EventMessage
- isDelegated(Boolean) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- isDelegated(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- isDelegated(Boolean) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- isDeliveryReceiptRequested - Variable in class odata.msgraph.client.entity.Message
- isDeliveryReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- isDeliveryReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- isDeliveryReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- isDeliveryReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- isDeliveryReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.Message.Builder
- isDeviceOnlyAuthSupported - Variable in class odata.msgraph.client.entity.Application
- isDeviceOnlyAuthSupported(Boolean) - Method in class odata.msgraph.client.entity.Application.Builder
- isDialInBypassEnabled - Variable in class odata.msgraph.client.complex.LobbyBypassSettings
- isDialInBypassEnabled(Boolean) - Method in class odata.msgraph.client.complex.LobbyBypassSettings.Builder
- isDraft - Variable in class odata.msgraph.client.entity.Event
- isDraft - Variable in class odata.msgraph.client.entity.Message
- isDraft(Boolean) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- isDraft(Boolean) - Method in class odata.msgraph.client.entity.Event.Builder
- isDraft(Boolean) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- isDraft(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- isDraft(Boolean) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- isDraft(Boolean) - Method in class odata.msgraph.client.entity.Message.Builder
- isElevated - Variable in class odata.msgraph.client.complex.Process
- isElevated(Boolean) - Method in class odata.msgraph.client.complex.Process.Builder
- isEnabled - Variable in class odata.msgraph.client.complex.AppRole
- isEnabled - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- isEnabled - Variable in class odata.msgraph.client.complex.PermissionScope
- isEnabled - Variable in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- isEnabled - Variable in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- isEnabled - Variable in class odata.msgraph.client.entity.FeatureRolloutPolicy
- isEnabled - Variable in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
- isEnabled - Variable in class odata.msgraph.client.entity.MessageRule
- isEnabled - Variable in class odata.msgraph.client.entity.UnifiedRoleDefinition
- isEnabled - Variable in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- isEnabled(Boolean) - Method in class odata.msgraph.client.complex.ApplicationEnforcedRestrictionsSessionControl.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.complex.AppRole.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.complex.PermissionScope.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.complex.PersistentBrowserSessionControl.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.entity.MessageRule.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- isEnabled(Boolean) - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration.Builder
- isEnabledForMicrosoftStoreForBusiness - Variable in class odata.msgraph.client.entity.DeviceAppManagement
- isEnabledForMicrosoftStoreForBusiness(Boolean) - Method in class odata.msgraph.client.entity.DeviceAppManagement.Builder
-
“Whether the account is enabled for syncing applications from the Microsoft Store for Business.”
- isEncrypted - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isEncrypted - Variable in class odata.msgraph.client.entity.ManagedDevice
- isEncrypted(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- isEncrypted(Boolean) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Device encryption status.
- isEnforced - Variable in class odata.msgraph.client.complex.Fido2KeyRestrictions
- isEnforced(Boolean) - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions.Builder
- isEntryExitAnnounced - Variable in class odata.msgraph.client.entity.OnlineMeeting
- isEntryExitAnnounced(Boolean) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- isErr(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isErr(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isError(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isError(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isEven(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isEven(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isFallbackPublicClient - Variable in class odata.msgraph.client.entity.Application
- isFallbackPublicClient(Boolean) - Method in class odata.msgraph.client.entity.Application.Builder
- isFavorite - Variable in class odata.msgraph.client.entity.Person
- isFavorite(Boolean) - Method in class odata.msgraph.client.entity.Person.Builder
- isFavoriteByDefault - Variable in class odata.msgraph.client.entity.Channel
- isFavoriteByDefault(Boolean) - Method in class odata.msgraph.client.entity.Channel.Builder
- isFeatured - Variable in class odata.msgraph.client.entity.MobileApp
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.WebApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- isFeatured(Boolean) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- isFetchable - Variable in class odata.msgraph.client.entity.PrintJob
- isFetchable(Boolean) - Method in class odata.msgraph.client.entity.PrintJob.Builder
- isFormula(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isFormula(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isHybridAzureDomainJoined - Variable in class odata.msgraph.client.complex.HostSecurityState
- isHybridAzureDomainJoined(Boolean) - Method in class odata.msgraph.client.complex.HostSecurityState.Builder
- isInitial - Variable in class odata.msgraph.client.complex.VerifiedDomain
- isInitial - Variable in class odata.msgraph.client.entity.Domain
- isInitial(Boolean) - Method in class odata.msgraph.client.complex.VerifiedDomain.Builder
- isInitial(Boolean) - Method in class odata.msgraph.client.entity.Domain.Builder
- isInline - Variable in class odata.msgraph.client.complex.AttachmentItem
- isInline - Variable in class odata.msgraph.client.entity.Attachment
- isInline(Boolean) - Method in class odata.msgraph.client.complex.AttachmentItem.Builder
- isInline(Boolean) - Method in class odata.msgraph.client.entity.FileAttachment.Builder
- isInline(Boolean) - Method in class odata.msgraph.client.entity.ItemAttachment.Builder
- isInline(Boolean) - Method in class odata.msgraph.client.entity.ReferenceAttachment.Builder
- isInLobby - Variable in class odata.msgraph.client.entity.Participant
- isInLobby(Boolean) - Method in class odata.msgraph.client.entity.Participant.Builder
- isInsideOrganization - Variable in class odata.msgraph.client.entity.CalendarPermission
- isInsideOrganization(Boolean) - Method in class odata.msgraph.client.entity.CalendarPermission.Builder
- isInteractive - Variable in class odata.msgraph.client.entity.SignIn
- isInteractive(Boolean) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- isInteractive(Boolean) - Method in class odata.msgraph.client.entity.SignIn.Builder
- isLocked - Variable in class odata.msgraph.client.entity.ConversationThread
- isLocked(Boolean) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- isLogical(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isLogical(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isMajorVersion - Variable in class odata.msgraph.client.entity.AgreementFileProperties
- isMajorVersion(Boolean) - Method in class odata.msgraph.client.entity.AgreementFile.Builder
- isMajorVersion(Boolean) - Method in class odata.msgraph.client.entity.AgreementFileLocalization.Builder
- isMajorVersion(Boolean) - Method in class odata.msgraph.client.entity.AgreementFileProperties.Builder
- isMajorVersion(Boolean) - Method in class odata.msgraph.client.entity.AgreementFileVersion.Builder
- isManaged - Variable in class odata.msgraph.client.complex.DeviceDetail
- isManaged - Variable in class odata.msgraph.client.entity.Device
- isManaged(Boolean) - Method in class odata.msgraph.client.complex.DeviceDetail.Builder
- isManaged(Boolean) - Method in class odata.msgraph.client.entity.Device.Builder
- isMeetingRequest - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isMeetingRequest(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- isMeetingResponse - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isMeetingResponse(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- isModerated - Variable in class odata.msgraph.client.complex.MailTips
- isModerated(Boolean) - Method in class odata.msgraph.client.complex.MailTips.Builder
- isMuted - Variable in class odata.msgraph.client.entity.Participant
- isMuted(Boolean) - Method in class odata.msgraph.client.entity.Participant.Builder
- isNA(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isNA(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isNonDeliveryReport - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isNonDeliveryReport(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- isNonText(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isNonText(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isNumber(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isNumber(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- iso - Variable in class odata.msgraph.client.complex.Photo
- iso(Integer) - Method in class odata.msgraph.client.complex.Photo.Builder
- iso_Ceiling(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- iso_Ceiling(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isOdd(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isOdd(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isOnlineMeeting - Variable in class odata.msgraph.client.entity.Event
- isOnlineMeeting(Boolean) - Method in class odata.msgraph.client.entity.Event.Builder
- isOptional - Variable in class odata.msgraph.client.entity.DomainDnsRecord
- isOptional - Variable in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- isOptional(Boolean) - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord.Builder
- isOptional(Boolean) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord.Builder
- isOptional(Boolean) - Method in class odata.msgraph.client.entity.DomainDnsRecord.Builder
- isOptional(Boolean) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- isOptional(Boolean) - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord.Builder
- isOptional(Boolean) - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord.Builder
- isOptional(Boolean) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment.Builder
- isOrganizationDefault - Variable in class odata.msgraph.client.entity.StsPolicy
- isOrganizationDefault(Boolean) - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy.Builder
- isOrganizationDefault(Boolean) - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy.Builder
- isOrganizationDefault(Boolean) - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy.Builder
- isOrganizationDefault(Boolean) - Method in class odata.msgraph.client.entity.TokenIssuancePolicy.Builder
- isOrganizationDefault(Boolean) - Method in class odata.msgraph.client.entity.TokenLifetimePolicy.Builder
- isOrganizer - Variable in class odata.msgraph.client.entity.Event
- isOrganizer(Boolean) - Method in class odata.msgraph.client.entity.Event.Builder
- isOutOfDate - Variable in class odata.msgraph.client.entity.EventMessage
- isOutOfDate(Boolean) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- isOutOfDate(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- isOutOfDate(Boolean) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- isoWeekNum(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isoWeekNum(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isOwner - Variable in class odata.msgraph.client.entity.TodoTaskList
- isOwner(Boolean) - Method in class odata.msgraph.client.entity.TodoTaskList.Builder
- isPageRangeSupported - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- isPageRangeSupported(Boolean) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- isPaid - Variable in class odata.msgraph.client.complex.ShiftActivity
- isPaid(Boolean) - Method in class odata.msgraph.client.complex.ShiftActivity.Builder
- isPerDeviceAcceptanceRequired - Variable in class odata.msgraph.client.entity.Agreement
- isPerDeviceAcceptanceRequired(Boolean) - Method in class odata.msgraph.client.entity.Agreement.Builder
- isPermissionControlled - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isPermissionControlled(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- ispmt(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- ispmt(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isPrivate - Variable in class odata.msgraph.client.complex.ScheduleItem
- isPrivate(Boolean) - Method in class odata.msgraph.client.complex.ScheduleItem.Builder
- isRead - Variable in class odata.msgraph.client.entity.Message
- isRead(Boolean) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- isRead(Boolean) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- isRead(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- isRead(Boolean) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- isRead(Boolean) - Method in class odata.msgraph.client.entity.Message.Builder
- isReadOnly - Variable in class odata.msgraph.client.entity.MessageRule
- isReadOnly(Boolean) - Method in class odata.msgraph.client.entity.MessageRule.Builder
- isReadReceipt - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isReadReceipt(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- isReadReceiptRequested - Variable in class odata.msgraph.client.entity.Message
- isReadReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- isReadReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- isReadReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- isReadReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- isReadReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.Message.Builder
- isref(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isref(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isRegistrationRequired - Variable in class odata.msgraph.client.entity.AuthenticationMethodTarget
- isRegistrationRequired(Boolean) - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget.Builder
- isRegistrationRequired(Boolean) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget.Builder
- isReminderOn - Variable in class odata.msgraph.client.entity.Event
- isReminderOn - Variable in class odata.msgraph.client.entity.TodoTask
- isReminderOn(Boolean) - Method in class odata.msgraph.client.entity.Event.Builder
- isReminderOn(Boolean) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- isRemovable - Variable in class odata.msgraph.client.entity.Calendar
- isRemovable - Variable in class odata.msgraph.client.entity.CalendarPermission
- isRemovable(Boolean) - Method in class odata.msgraph.client.entity.Calendar.Builder
- isRemovable(Boolean) - Method in class odata.msgraph.client.entity.CalendarPermission.Builder
- isRequired - Variable in class odata.msgraph.client.complex.LocationConstraint
- isRequired(Boolean) - Method in class odata.msgraph.client.complex.LocationConstraint.Builder
- isResourceAccount - Variable in class odata.msgraph.client.entity.User
- isResourceAccount(Boolean) - Method in class odata.msgraph.client.entity.User.Builder
- isRoot - Variable in class odata.msgraph.client.entity.Domain
- isRoot(Boolean) - Method in class odata.msgraph.client.entity.Domain.Builder
- isRootAuthority - Variable in class odata.msgraph.client.complex.CertificateAuthority
- isRootAuthority(Boolean) - Method in class odata.msgraph.client.complex.CertificateAuthority.Builder
- isScheduledActionEnabled - Variable in class odata.msgraph.client.complex.DeviceManagementSettings
- isScheduledActionEnabled(Boolean) - Method in class odata.msgraph.client.complex.DeviceManagementSettings.Builder
-
“Is feature enabled or not for scheduled action for rule.”
- isSelfServiceRegistrationAllowed - Variable in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- isSelfServiceRegistrationAllowed(Boolean) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration.Builder
- isShared - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- isShared - Variable in class odata.msgraph.client.entity.Notebook
- isShared - Variable in class odata.msgraph.client.entity.Printer
- isShared - Variable in class odata.msgraph.client.entity.TodoTaskList
- isShared(Boolean) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- isShared(Boolean) - Method in class odata.msgraph.client.entity.Notebook.Builder
- isShared(Boolean) - Method in class odata.msgraph.client.entity.Printer.Builder
- isShared(Boolean) - Method in class odata.msgraph.client.entity.TodoTaskList.Builder
- isSigned - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isSigned(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- isSubscribedByMail - Variable in class odata.msgraph.client.entity.Group
- isSubscribedByMail(Boolean) - Method in class odata.msgraph.client.entity.Group.Builder
- issuedDateTime - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- issuedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The DateTime when device was evaluated or issued to MDM”
- issuer - Variable in class odata.msgraph.client.complex.CertificateAuthority
- issuer - Variable in class odata.msgraph.client.complex.ObjectIdentity
- issuer(String) - Method in class odata.msgraph.client.complex.CertificateAuthority.Builder
- issuer(String) - Method in class odata.msgraph.client.complex.ObjectIdentity.Builder
- issuerAssignedId - Variable in class odata.msgraph.client.complex.ObjectIdentity
- issuerAssignedId(String) - Method in class odata.msgraph.client.complex.ObjectIdentity.Builder
- issuerSki - Variable in class odata.msgraph.client.complex.CertificateAuthority
- issuerSki(String) - Method in class odata.msgraph.client.complex.CertificateAuthority.Builder
- isSupervised - Variable in class odata.msgraph.client.entity.ManagedDevice
- isSupervised(Boolean) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Device supervised status.
- isSupported - Variable in class odata.msgraph.client.entity.MailSearchFolder
- isSupported(Boolean) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- isSyncedFromOnPremises - Variable in class odata.msgraph.client.entity.ExtensionProperty
- isSyncedFromOnPremises(Boolean) - Method in class odata.msgraph.client.entity.ExtensionProperty.Builder
- isTallyingResponses - Variable in class odata.msgraph.client.entity.Calendar
- isTallyingResponses(Boolean) - Method in class odata.msgraph.client.entity.Calendar.Builder
- isText(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- isText(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- isTrending - Variable in class odata.msgraph.client.entity.ItemActivityStat
- isTrending(Boolean) - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- isTrusted - Variable in class odata.msgraph.client.entity.IpNamedLocation
- isTrusted(Boolean) - Method in class odata.msgraph.client.entity.IpNamedLocation.Builder
- isVariableBitrate - Variable in class odata.msgraph.client.complex.Audio
- isVariableBitrate(Boolean) - Method in class odata.msgraph.client.complex.Audio.Builder
- isVerified - Variable in class odata.msgraph.client.entity.Domain
- isVerified(Boolean) - Method in class odata.msgraph.client.entity.Domain.Builder
- isViewingBeforeAcceptanceRequired - Variable in class odata.msgraph.client.entity.Agreement
- isViewingBeforeAcceptanceRequired(Boolean) - Method in class odata.msgraph.client.entity.Agreement.Builder
- isVoicemail - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- isVoicemail(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- isVpn - Variable in class odata.msgraph.client.complex.UserSecurityState
- isVpn(Boolean) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- isWheelChairAccessible - Variable in class odata.msgraph.client.entity.Room
- isWheelChairAccessible(Boolean) - Method in class odata.msgraph.client.entity.Room.Builder
- italic - Variable in class odata.msgraph.client.entity.WorkbookChartFont
- italic - Variable in class odata.msgraph.client.entity.WorkbookRangeFont
- italic(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartFont.Builder
- italic(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeFont.Builder
- item() - Method in class odata.msgraph.client.entity.request.ItemAttachmentRequest
- item(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartCollectionRequest
- ITEM - odata.msgraph.client.enums.AttachmentType
- ItemActionStat - Class in odata.msgraph.client.complex
- ItemActionStat() - Constructor for class odata.msgraph.client.complex.ItemActionStat
- ItemActionStat.Builder - Class in odata.msgraph.client.complex
- ItemActivity - Class in odata.msgraph.client.entity
- ItemActivity() - Constructor for class odata.msgraph.client.entity.ItemActivity
- ItemActivity.Builder - Class in odata.msgraph.client.entity
- ItemActivityCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ItemActivityCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ItemActivityCollectionRequest
- ItemActivityRequest - Class in odata.msgraph.client.entity.request
- ItemActivityRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ItemActivityRequest
- ItemActivityStat - Class in odata.msgraph.client.entity
- ItemActivityStat() - Constructor for class odata.msgraph.client.entity.ItemActivityStat
- ItemActivityStat.Builder - Class in odata.msgraph.client.entity
- ItemActivityStatCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ItemActivityStatCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ItemActivityStatCollectionRequest
- ItemActivityStatRequest - Class in odata.msgraph.client.entity.request
- ItemActivityStatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ItemActivityStatRequest
- itemActivityStats() - Method in class odata.msgraph.client.entity.request.ItemAnalyticsRequest
- itemActivityStats(String) - Method in class odata.msgraph.client.entity.request.ItemAnalyticsRequest
- ItemAnalytics - Class in odata.msgraph.client.entity
- ItemAnalytics() - Constructor for class odata.msgraph.client.entity.ItemAnalytics
- ItemAnalytics.Builder - Class in odata.msgraph.client.entity
- ItemAnalyticsRequest - Class in odata.msgraph.client.entity.request
- ItemAnalyticsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ItemAnalyticsRequest
- itemAt(Integer) - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartCollectionRequest
- itemAt(Integer) - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartPointCollectionRequest
- itemAt(Integer) - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartSeriesCollectionRequest
- itemAt(Integer) - Method in class odata.msgraph.client.entity.collection.request.WorkbookRangeBorderCollectionRequest
- itemAt(Integer) - Method in class odata.msgraph.client.entity.collection.request.WorkbookRangeViewCollectionRequest
- itemAt(Integer) - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableCollectionRequest
- itemAt(Integer) - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableColumnCollectionRequest
- itemAt(Integer) - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableRowCollectionRequest
- ItemAttachment - Class in odata.msgraph.client.entity
- ItemAttachment() - Constructor for class odata.msgraph.client.entity.ItemAttachment
- ItemAttachment.Builder - Class in odata.msgraph.client.entity
- ItemAttachmentRequest - Class in odata.msgraph.client.entity.request
- ItemAttachmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ItemAttachmentRequest
- ItemBody - Class in odata.msgraph.client.complex
- ItemBody() - Constructor for class odata.msgraph.client.complex.ItemBody
- ItemBody.Builder - Class in odata.msgraph.client.complex
- itemId - Variable in class odata.msgraph.client.complex.ScoredEmailAddress
- itemId(String) - Method in class odata.msgraph.client.complex.ScoredEmailAddress.Builder
- ItemPreviewInfo - Class in odata.msgraph.client.complex
- ItemPreviewInfo() - Constructor for class odata.msgraph.client.complex.ItemPreviewInfo
- ItemPreviewInfo.Builder - Class in odata.msgraph.client.complex
- ItemReference - Class in odata.msgraph.client.complex
- ItemReference() - Constructor for class odata.msgraph.client.complex.ItemReference
- ItemReference.Builder - Class in odata.msgraph.client.complex
- items() - Method in class odata.msgraph.client.entity.collection.request.DriveCollectionRequest
- items() - Method in class odata.msgraph.client.entity.collection.request.ListCollectionRequest
- items() - Method in class odata.msgraph.client.entity.collection.request.SharedDriveItemCollectionRequest
- items() - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- items() - Method in class odata.msgraph.client.entity.request.DriveRequest
- items() - Method in class odata.msgraph.client.entity.request.ListRequest
- items() - Method in class odata.msgraph.client.entity.request.SharedDriveItemRequest
- items() - Method in class odata.msgraph.client.entity.request.SiteRequest
- items(String) - Method in class odata.msgraph.client.entity.collection.request.DriveCollectionRequest
- items(String) - Method in class odata.msgraph.client.entity.collection.request.ListCollectionRequest
- items(String) - Method in class odata.msgraph.client.entity.collection.request.SharedDriveItemCollectionRequest
- items(String) - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- items(String) - Method in class odata.msgraph.client.entity.request.DriveRequest
- items(String) - Method in class odata.msgraph.client.entity.request.ListRequest
- items(String) - Method in class odata.msgraph.client.entity.request.SharedDriveItemRequest
- items(String) - Method in class odata.msgraph.client.entity.request.SiteRequest
- iTunesBlockExplicitContent - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iTunesBlockExplicitContent(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from accessing explicit content in iTunes and the App Store.
- iTunesBlockMusicService - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iTunesBlockMusicService(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Music service and revert Music app to classic mode when the device is in supervised mode (iOS 9.3 and later and macOS 10.12 and later).”
- iTunesBlockRadio - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- iTunesBlockRadio(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using iTunes Radio when the device is in supervised mode (iOS 9.3 and later).”
J
- jailBroken - Variable in class odata.msgraph.client.entity.ManagedDevice
- jailBroken(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“whether the device is jail broken or rooted.
- JAMF - odata.msgraph.client.enums.ManagementAgentType
- JOB_STARTED - odata.msgraph.client.enums.PrintEvent
- jobId - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- jobId(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- jobs() - Method in class odata.msgraph.client.entity.request.PrinterBaseRequest
- jobs(String) - Method in class odata.msgraph.client.entity.request.PrinterBaseRequest
- jobTitle - Variable in class odata.msgraph.client.entity.Contact
- jobTitle - Variable in class odata.msgraph.client.entity.OrgContact
- jobTitle - Variable in class odata.msgraph.client.entity.Person
- jobTitle - Variable in class odata.msgraph.client.entity.User
- jobTitle(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- jobTitle(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- jobTitle(String) - Method in class odata.msgraph.client.entity.Person.Builder
- jobTitle(String) - Method in class odata.msgraph.client.entity.User.Builder
- joinedTeams() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- joinedTeams() - Method in class odata.msgraph.client.entity.request.UserRequest
- joinedTeams(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- joinedTeams(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- joinInformation - Variable in class odata.msgraph.client.entity.OnlineMeeting
- joinInformation(ItemBody) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- joinUrl - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- joinUrl(String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- joinWebUrl - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- joinWebUrl - Variable in class odata.msgraph.client.entity.OnlineMeeting
- joinWebUrl(String) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- joinWebUrl(String) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- Json - Class in odata.msgraph.client.complex
- Json() - Constructor for class odata.msgraph.client.complex.Json
- Json.Builder - Class in odata.msgraph.client.complex
- JUNK - odata.msgraph.client.enums.MailDestinationRoutingReason
- JURY_DUTY - odata.msgraph.client.enums.TimeOffReasonIconType
- justification - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- justification - Variable in class odata.msgraph.client.entity.ApprovalStage
- justification(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- justification(String) - Method in class odata.msgraph.client.entity.ApprovalStage.Builder
- justificationRequiredOnApproval - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- justificationRequiredOnApproval(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- justificationText - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- justificationText(String) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation.Builder
K
- keepAlive() - Method in class odata.msgraph.client.entity.Call
- keepAlive() - Method in class odata.msgraph.client.entity.request.CallRequest
- key - Variable in class odata.msgraph.client.complex.AlternativeSecurityId
- key - Variable in class odata.msgraph.client.complex.KeyCredential
- key - Variable in class odata.msgraph.client.complex.KeyValue
- key - Variable in class odata.msgraph.client.complex.RegistryKeyState
- key - Variable in class odata.msgraph.client.complex.WorkbookSortField
- key(byte[]) - Method in class odata.msgraph.client.complex.AlternativeSecurityId.Builder
- key(byte[]) - Method in class odata.msgraph.client.complex.KeyCredential.Builder
- key(Integer) - Method in class odata.msgraph.client.complex.WorkbookSortField.Builder
- key(String) - Method in class odata.msgraph.client.complex.KeyValue.Builder
- key(String) - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- KEY_CONFLICT - odata.msgraph.client.enums.DeviceRegistrationState
- keyboardBlockAutoCorrect - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- keyboardBlockAutoCorrect(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block keyboard auto-correction when the device is in supervised mode (iOS 8.1.3 and later).”
- keyboardBlockDictation - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- keyboardBlockDictation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using dictation input when the device is in supervised mode.”
- keyboardBlockPredictive - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- keyboardBlockPredictive(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block predictive keyboards when device is in supervised mode (iOS 8.1.3 and later).”
- keyboardBlockShortcuts - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- keyboardBlockShortcuts(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block keyboard shortcuts when the device is in supervised mode (iOS 9.0 and later).”
- keyboardBlockSpellCheck - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- keyboardBlockSpellCheck(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block keyboard spell-checking when the device is in supervised mode (iOS 8.1.3 and later).”
- KeyCredential - Class in odata.msgraph.client.complex
- KeyCredential() - Constructor for class odata.msgraph.client.complex.KeyCredential
- KeyCredential.Builder - Class in odata.msgraph.client.complex
- keyCredentials - Variable in class odata.msgraph.client.entity.Application
- keyCredentials - Variable in class odata.msgraph.client.entity.ServicePrincipal
- keyCredentials(List<KeyCredential>) - Method in class odata.msgraph.client.entity.Application.Builder
- keyCredentials(List<KeyCredential>) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- keyCredentials(KeyCredential...) - Method in class odata.msgraph.client.entity.Application.Builder
- keyCredentials(KeyCredential...) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- keyCredentialsNextLink - Variable in class odata.msgraph.client.entity.Application
- keyCredentialsNextLink - Variable in class odata.msgraph.client.entity.ServicePrincipal
- keyCredentialsNextLink(String) - Method in class odata.msgraph.client.entity.Application.Builder
- keyCredentialsNextLink(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- keyId - Variable in class odata.msgraph.client.complex.KeyCredential
- keyId - Variable in class odata.msgraph.client.complex.PasswordCredential
- keyId(String) - Method in class odata.msgraph.client.complex.KeyCredential.Builder
- keyId(String) - Method in class odata.msgraph.client.complex.PasswordCredential.Builder
- keyPath - Variable in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- keyPath(String) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule.Builder
-
“The full path of the registry entry containing the value to detect.”
- keyRestrictions - Variable in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- keyRestrictions(Fido2KeyRestrictions) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration.Builder
- keyStrength - Variable in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- keyStrength(AuthenticationMethodKeyStrength) - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod.Builder
- KeyValue - Class in odata.msgraph.client.complex
- KeyValue() - Constructor for class odata.msgraph.client.complex.KeyValue
- KeyValue.Builder - Class in odata.msgraph.client.complex
- KeyValuePair - Class in odata.msgraph.client.complex
-
“Key value pair for storing custom settings”
- KeyValuePair() - Constructor for class odata.msgraph.client.complex.KeyValuePair
- KeyValuePair.Builder - Class in odata.msgraph.client.complex
- kioskAppDisplayName - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- kioskAppDisplayName(String) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Specifies the display text for the account shown on the sign-in screen which launches the app specified by SetKioskAppUserModelId.
- kioskAppUserModelId - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- kioskAppUserModelId(String) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Specifies the application user model ID of the app to use with assigned access.”
- kioskModeAllowAssistiveSpeak - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowAssistiveSpeak(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow assistive speak while in kiosk mode.”
- kioskModeAllowAssistiveTouchSettings - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowAssistiveTouchSettings(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow access to the Assistive Touch Settings while in kiosk mode.”
- kioskModeAllowAutoLock - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowAutoLock(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow device auto lock while in kiosk mode.
- kioskModeAllowColorInversionSettings - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowColorInversionSettings(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow access to the Color Inversion Settings while in kiosk mode.”
- kioskModeAllowRingerSwitch - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowRingerSwitch(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow use of the ringer switch while in kiosk mode.
- kioskModeAllowScreenRotation - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowScreenRotation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow screen rotation while in kiosk mode.
- kioskModeAllowSleepButton - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowSleepButton(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow use of the sleep button while in kiosk mode.
- kioskModeAllowTouchscreen - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowTouchscreen(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow use of the touchscreen while in kiosk mode.
- kioskModeAllowVoiceOverSettings - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowVoiceOverSettings(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow access to the voice over settings while in kiosk mode.”
- kioskModeAllowVolumeButtons - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowVolumeButtons(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow use of the volume buttons while in kiosk mode.
- kioskModeAllowZoomSettings - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAllowZoomSettings(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow access to the zoom settings while in kiosk mode.”
- kioskModeApps - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- kioskModeApps(List<AppListItem>) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“A list of apps that will be allowed to run when the device is in Kiosk Mode.
- kioskModeApps(AppListItem...) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“A list of apps that will be allowed to run when the device is in Kiosk Mode.
- kioskModeAppsNextLink - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- kioskModeAppsNextLink(String) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“A list of apps that will be allowed to run when the device is in Kiosk Mode.
- kioskModeAppStoreUrl - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeAppStoreUrl(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“URL in the app store to the app to use for kiosk mode.
- kioskModeBlockSleepButton - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- kioskModeBlockSleepButton(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the screen sleep button while in Kiosk Mode.”
- kioskModeBlockVolumeButtons - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- kioskModeBlockVolumeButtons(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the volume buttons while in Kiosk Mode.”
- kioskModeBuiltInAppId - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeBuiltInAppId(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“ID for built-in apps to use for kiosk mode.
- kioskModeManagedAppId - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeManagedAppId(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Managed app id of the app to use for kiosk mode.
- kioskModeRequireAssistiveTouch - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeRequireAssistiveTouch(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require assistive touch while in kiosk mode.”
- kioskModeRequireColorInversion - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeRequireColorInversion(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require color inversion while in kiosk mode.”
- kioskModeRequireMonoAudio - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeRequireMonoAudio(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require mono audio while in kiosk mode.”
- kioskModeRequireVoiceOver - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeRequireVoiceOver(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require voice over while in kiosk mode.”
- kioskModeRequireZoom - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- kioskModeRequireZoom(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require zoom while in kiosk mode.”
- knownClientApplications - Variable in class odata.msgraph.client.complex.ApiApplication
- knownClientApplications(String...) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- knownClientApplications(List<String>) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- knownClientApplicationsNextLink - Variable in class odata.msgraph.client.complex.ApiApplication
- knownClientApplicationsNextLink(String) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- kurt(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- kurt(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
L
- label - Variable in class odata.msgraph.client.callrecords.complex.Media
- label - Variable in class odata.msgraph.client.complex.MediaStream
- label - Variable in class odata.msgraph.client.entity.DomainDnsRecord
- label - Variable in class odata.msgraph.client.entity.Room
- label(String) - Method in class odata.msgraph.client.callrecords.complex.Media.Builder
- label(String) - Method in class odata.msgraph.client.complex.MediaStream.Builder
- label(String) - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord.Builder
- label(String) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord.Builder
- label(String) - Method in class odata.msgraph.client.entity.DomainDnsRecord.Builder
- label(String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- label(String) - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord.Builder
- label(String) - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord.Builder
- label(String) - Method in class odata.msgraph.client.entity.Room.Builder
- labelId - Variable in class odata.msgraph.client.complex.AssignedLabel
- labelId(String) - Method in class odata.msgraph.client.complex.AssignedLabel.Builder
- LANDSCAPE - odata.msgraph.client.enums.PrintOrientation
- language - Variable in class odata.msgraph.client.complex.MailboxSettings
- language - Variable in class odata.msgraph.client.complex.Phone
- language - Variable in class odata.msgraph.client.entity.AgreementFileProperties
- language - Variable in class odata.msgraph.client.entity.IosVppEBook
- language(String) - Method in class odata.msgraph.client.complex.Phone.Builder
- language(String) - Method in class odata.msgraph.client.entity.AgreementFile.Builder
- language(String) - Method in class odata.msgraph.client.entity.AgreementFileLocalization.Builder
- language(String) - Method in class odata.msgraph.client.entity.AgreementFileProperties.Builder
- language(String) - Method in class odata.msgraph.client.entity.AgreementFileVersion.Builder
- language(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
-
“Language.”
- language(LocaleInfo) - Method in class odata.msgraph.client.complex.MailboxSettings.Builder
- languageId - Variable in class odata.msgraph.client.complex.ParticipantInfo
- languageId(String) - Method in class odata.msgraph.client.complex.ParticipantInfo.Builder
- languages() - Method in class odata.msgraph.client.entity.collection.request.B2xIdentityUserFlowCollectionRequest
- languages() - Method in class odata.msgraph.client.entity.request.B2xIdentityUserFlowRequest
- languages(String) - Method in class odata.msgraph.client.entity.collection.request.B2xIdentityUserFlowCollectionRequest
- languages(String) - Method in class odata.msgraph.client.entity.request.B2xIdentityUserFlowRequest
- large - Variable in class odata.msgraph.client.entity.ThumbnailSet
- large(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- large(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- large(Thumbnail) - Method in class odata.msgraph.client.entity.ThumbnailSet.Builder
- largeCover - Variable in class odata.msgraph.client.entity.ManagedEBook
- largeCover(MimeContent) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- largeIcon - Variable in class odata.msgraph.client.entity.MobileApp
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.WebApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- largeIcon(MimeContent) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- LAST - odata.msgraph.client.enums.WeekIndex
- lastAccessedDateTime - Variable in class odata.msgraph.client.complex.FileSystemInfo
- lastAccessedDateTime - Variable in class odata.msgraph.client.complex.UsageDetails
- lastAccessedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.FileSystemInfo.Builder
- lastAccessedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.UsageDetails.Builder
- lastAccessedTime - Variable in class odata.msgraph.client.complex.RecentNotebook
- lastAccessedTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.RecentNotebook.Builder
- lastActionDateTime - Variable in class odata.msgraph.client.complex.DomainState
- lastActionDateTime - Variable in class odata.msgraph.client.entity.Operation
- lastActionDateTime - Variable in class odata.msgraph.client.entity.TeamsAsyncOperation
- lastActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DomainState.Builder
- lastActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnenoteOperation.Builder
- lastActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Operation.Builder
- lastActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation.Builder
- lastActiveDateTime - Variable in class odata.msgraph.client.entity.ActivityHistoryItem
- lastActiveDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityHistoryItem.Builder
- lastCell() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- lastCell() - Method in class odata.msgraph.client.entity.WorkbookRange
- lastCollectedDateTime - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- lastCollectedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DeviceGeoLocation.Builder
-
“Time at which location was recorded, relative to UTC”
- lastColumn() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- lastColumn() - Method in class odata.msgraph.client.entity.WorkbookRange
- lastConnectionDateTime - Variable in class odata.msgraph.client.entity.RemoteAssistancePartner
- lastConnectionDateTime - Variable in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- lastConnectionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner.Builder
-
“Timestamp of the last request sent to Intune by the TEM partner.”
- lastConnectionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner.Builder
-
“Timestamp of the last request sent to Intune by the TEM partner.”
- lastContactedDateTime - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- lastContactedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Intune Last Contacted Date Time of the Windows autopilot device.”
- lastDeliveredDateTime - Variable in class odata.msgraph.client.entity.Conversation
- lastDeliveredDateTime - Variable in class odata.msgraph.client.entity.ConversationThread
- lastDeliveredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Conversation.Builder
- lastDeliveredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- lastEditedDateTime - Variable in class odata.msgraph.client.entity.ChatMessage
- lastEditedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- lastEventDateTime - Variable in class odata.msgraph.client.entity.Alert
- lastEventDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Alert.Builder
- lastHeartbeatDateTime - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- lastHeartbeatDateTime - Variable in class odata.msgraph.client.entity.DeviceManagementPartner
- lastHeartbeatDateTime - Variable in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- lastHeartbeatDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“Timestamp of last heartbeat after admin onboarded to the compliance management partner”
- lastHeartbeatDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceManagementPartner.Builder
-
“Timestamp of last heartbeat after admin enabled option Connect to Device management Partner”
- lastHeartbeatDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector.Builder
-
“DateTime of last Heartbeat recieved from the Data Sync Partner”
- lastModifiedBy - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- lastModifiedBy - Variable in class odata.msgraph.client.complex.PlannerChecklistItem
- lastModifiedBy - Variable in class odata.msgraph.client.complex.PlannerExternalReference
- lastModifiedBy - Variable in class odata.msgraph.client.complex.RemoteItem
- lastModifiedBy - Variable in class odata.msgraph.client.entity.BaseItem
- lastModifiedBy - Variable in class odata.msgraph.client.entity.BaseItemVersion
- lastModifiedBy - Variable in class odata.msgraph.client.entity.ChangeTrackedEntity
- lastModifiedBy - Variable in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- lastModifiedBy(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.complex.PlannerChecklistItem.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.complex.PlannerExternalReference.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.Drive.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.DriveItemVersion.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.List.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.ListItem.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.ListItemVersion.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.Notebook.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.OpenShift.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.SchedulingGroup.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.SectionGroup.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.Shift.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.ShiftPreferences.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.Site.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.TimeOff.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.TimeOffReason.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- lastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- lastModifiedByIdentity - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- lastModifiedByIdentity(IdentitySet) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- lastModifiedByUser() - Method in class odata.msgraph.client.entity.request.BaseItemRequest
- lastModifiedDateTime - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- lastModifiedDateTime - Variable in class odata.msgraph.client.complex.CallTranscriptionInfo
- lastModifiedDateTime - Variable in class odata.msgraph.client.complex.FileSystemInfo
- lastModifiedDateTime - Variable in class odata.msgraph.client.complex.PlannerChecklistItem
- lastModifiedDateTime - Variable in class odata.msgraph.client.complex.PlannerExternalReference
- lastModifiedDateTime - Variable in class odata.msgraph.client.complex.RemoteItem
- lastModifiedDateTime - Variable in class odata.msgraph.client.complex.UsageDetails
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.ActivityHistoryItem
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.Alert
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.Attachment
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.BaseItem
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.BaseItemVersion
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.ChangeTrackedEntity
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.ChatMessage
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicy
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.DeviceConfiguration
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.LocalizedNotificationMessage
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.ManagedAppOperation
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.ManagedAppPolicy
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.ManagedEBook
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.MobileApp
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.MobileAppCategory
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.NotificationMessageTemplate
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.OnenotePage
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.OutlookItem
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.TeamsAppDefinition
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.TermsAndConditions
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.TodoTask
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.Trending
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.UserActivity
- lastModifiedDateTime - Variable in class odata.msgraph.client.entity.VppToken
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.CallTranscriptionInfo.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.FileSystemInfo.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PlannerChecklistItem.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PlannerExternalReference.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.UsageDetails.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityHistoryItem.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Alert.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate.Builder
-
“Last modified date and time for Apple push notification certificate.”
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Contact.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Drive.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DriveItemVersion.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Event.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.FileAttachment.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosCustomConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ItemAttachment.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.List.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ListItem.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ListItemVersion.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage.Builder
-
“DateTime the object was last modified.”
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAppOperation.Builder
-
“The last time the app operation was modified.”
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Message.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MobileAppCategory.Builder
-
“The date and time the mobileAppCategory was last modified.”
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Notebook.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate.Builder
-
“DateTime the object was last modified.”
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OpenShift.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Post.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ReferenceAttachment.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SchedulingGroup.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SectionGroup.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Shift.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ShiftPreferences.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Site.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TeamsAppDefinition.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TermsAndConditions.Builder
-
“DateTime the object was last modified.”
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOff.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOffReason.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Trending.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“Last modification date time associated with the Apple Volume Purchase Program Token.”
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WebApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
- lastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- lastModifiedTime - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- lastModifiedTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- lastPasswordChangeDateTime - Variable in class odata.msgraph.client.entity.User
- lastPasswordChangeDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User.Builder
- lastRefreshTime - Variable in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- lastRefreshTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary.Builder
- lastReportedDateTime - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- lastReportedDateTime - Variable in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- lastReportedDateTime - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- lastReportedDateTime - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- lastReportedDateTime - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- lastReportedDateTime - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- lastReportedDateTime - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- lastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus.Builder
-
“Last modified date time of the policy report.”
- lastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus.Builder
-
“Last modified date time of the policy report.”
- lastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus.Builder
-
“Last modified date time of the policy report.”
- lastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus.Builder
-
“Last modified date time of the policy report.”
- lastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“Last modified date time of the policy report.”
- lastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus.Builder
-
“Last modified date time of the policy report.”
- lastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus.Builder
-
“Last modified date time of the policy report.”
- lastRow() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- lastRow() - Method in class odata.msgraph.client.entity.WorkbookRange
- lastSeenDateTime - Variable in class odata.msgraph.client.entity.Printer
- lastSeenDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Printer.Builder
- lastSevenDays() - Method in class odata.msgraph.client.entity.request.ItemAnalyticsRequest
- lastShared - Variable in class odata.msgraph.client.entity.SharedInsight
- lastShared(SharingDetail) - Method in class odata.msgraph.client.entity.SharedInsight.Builder
- lastSharedMethod() - Method in class odata.msgraph.client.entity.request.SharedInsightRequest
- lastSyncDateTime - Variable in class odata.msgraph.client.entity.DeviceInstallState
- lastSyncDateTime - Variable in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- lastSyncDateTime - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- lastSyncDateTime - Variable in class odata.msgraph.client.entity.ManagedDevice
- lastSyncDateTime - Variable in class odata.msgraph.client.entity.VppToken
- lastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- lastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceInstallState.Builder
-
“Last sync date and time.”
- lastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
-
“Last sync time for the Exchange Connector”
- lastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- lastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“The date and time that the device last completed a successful sync with Intune.
- lastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token.”
- lastSyncStatus - Variable in class odata.msgraph.client.entity.VppToken
- lastSyncStatus(VppTokenSyncStatus) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“Current sync status of the last application sync which was triggered using the Apple Volume Purchase Program Token.
- lastUpdateDateTime - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- lastUpdateDateTime - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- lastUpdateDateTime - Variable in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- lastUpdateDateTime - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- lastUpdateDateTime - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- lastUpdateDateTime - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- lastUpdateDateTime - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- lastUpdateDateTime(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The Timestamp of the last update.”
- lastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview.Builder
-
“Last update time”
- lastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview.Builder
-
“Last update time”
- lastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview.Builder
-
“Last update time”
- lastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview.Builder
-
“Last update time”
- lastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary.Builder
-
“Last update time”
- lastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary.Builder
-
“Last update time”
- lastUpdatedDateTime - Variable in class odata.msgraph.client.complex.DeviceActionResult
- lastUpdatedDateTime - Variable in class odata.msgraph.client.entity.Chat
- lastUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult.Builder
- lastUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DeviceActionResult.Builder
-
“Time the action state was last updated”
- lastUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.LocateDeviceActionResult.Builder
- lastUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.RemoteLockActionResult.Builder
- lastUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult.Builder
- lastUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult.Builder
- lastUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Chat.Builder
- lastUsed - Variable in class odata.msgraph.client.entity.UsedInsight
- lastUsed(UsageDetails) - Method in class odata.msgraph.client.entity.UsedInsight.Builder
- latestSupportedTlsVersion - Variable in class odata.msgraph.client.entity.Subscription
- latestSupportedTlsVersion(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- latitude - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- latitude - Variable in class odata.msgraph.client.complex.GeoCoordinates
- latitude - Variable in class odata.msgraph.client.complex.OutlookGeoCoordinates
- latitude - Variable in class odata.msgraph.client.complex.PrinterLocation
- latitude(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation.Builder
-
“Latitude coordinate of the device's location”
- latitude(Double) - Method in class odata.msgraph.client.complex.GeoCoordinates.Builder
- latitude(Double) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates.Builder
- latitude(Double) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- launchUri - Variable in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- launchUri(String) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
-
“Url link to an assessment that's automatically loaded when the secure assessment browser is launched.
- lcm(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- lcm(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- LEAKED_CREDENTIALS - odata.msgraph.client.enums.RiskEventType
- left - Variable in class odata.msgraph.client.complex.PrintMargin
- left - Variable in class odata.msgraph.client.entity.WorkbookChart
- left(Double) - Method in class odata.msgraph.client.entity.WorkbookChart.Builder
- left(Integer) - Method in class odata.msgraph.client.complex.PrintMargin.Builder
- left(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- left(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- leftb(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- leftb(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- leftMargins - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- leftMargins(Integer...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- leftMargins(List<Integer>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- leftMarginsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- leftMarginsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- legacyId - Variable in class odata.msgraph.client.entity.WorkbookTable
- legacyId(String) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- legalAgeGroupClassification - Variable in class odata.msgraph.client.entity.User
- legalAgeGroupClassification(String) - Method in class odata.msgraph.client.entity.User.Builder
- legalAgeGroupRule - Variable in class odata.msgraph.client.complex.ParentalControlSettings
- legalAgeGroupRule(String) - Method in class odata.msgraph.client.complex.ParentalControlSettings.Builder
- legend() - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- len(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- len(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- lenb(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- lenb(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- length(long) - Method in class com.github.davidmoten.msgraph.Email.Builder5
- LESS_THAN - odata.msgraph.client.enums.Win32LobAppRuleOperator
- LESS_THAN_OR_EQUAL - odata.msgraph.client.enums.Win32LobAppRuleOperator
- level - Variable in class odata.msgraph.client.complex.PublicationFacet
- level - Variable in class odata.msgraph.client.entity.OnenotePage
- level(Integer) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- level(String) - Method in class odata.msgraph.client.complex.PublicationFacet.Builder
- license - Variable in class odata.msgraph.client.entity.EditionUpgradeConfiguration
- license(String) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
-
“Edition Upgrade License File Content.”
- LICENSE_FILE - odata.msgraph.client.enums.EditionUpgradeLicenseType
- LicenseAssignmentState - Class in odata.msgraph.client.complex
- LicenseAssignmentState() - Constructor for class odata.msgraph.client.complex.LicenseAssignmentState
- LicenseAssignmentState.Builder - Class in odata.msgraph.client.complex
- licenseAssignmentStates - Variable in class odata.msgraph.client.entity.User
- licenseAssignmentStates(List<LicenseAssignmentState>) - Method in class odata.msgraph.client.entity.User.Builder
- licenseAssignmentStates(LicenseAssignmentState...) - Method in class odata.msgraph.client.entity.User.Builder
- licenseAssignmentStatesNextLink - Variable in class odata.msgraph.client.entity.User
- licenseAssignmentStatesNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- licenseDetails() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- licenseDetails() - Method in class odata.msgraph.client.entity.request.UserRequest
- licenseDetails(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- licenseDetails(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- LicenseDetails - Class in odata.msgraph.client.entity
- LicenseDetails() - Constructor for class odata.msgraph.client.entity.LicenseDetails
- LicenseDetails.Builder - Class in odata.msgraph.client.entity
- LicenseDetailsCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- LicenseDetailsCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.LicenseDetailsCollectionRequest
- LicenseDetailsRequest - Class in odata.msgraph.client.entity.request
- LicenseDetailsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.LicenseDetailsRequest
- licensedUserCount - Variable in class odata.msgraph.client.entity.SecureScore
- licensedUserCount(Integer) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- licenseProcessingState - Variable in class odata.msgraph.client.entity.Group
- licenseProcessingState(LicenseProcessingState) - Method in class odata.msgraph.client.entity.Group.Builder
- LicenseProcessingState - Class in odata.msgraph.client.complex
- LicenseProcessingState() - Constructor for class odata.msgraph.client.complex.LicenseProcessingState
- LicenseProcessingState.Builder - Class in odata.msgraph.client.complex
- licenseType - Variable in class odata.msgraph.client.entity.EditionUpgradeConfiguration
- licenseType - Variable in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- licenseType(EditionUpgradeLicenseType) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
-
“Edition Upgrade License Type.”
- licenseType(MicrosoftStoreForBusinessLicenseType) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
-
“The app license type”
- LicenseUnitsDetail - Class in odata.msgraph.client.complex
- LicenseUnitsDetail() - Constructor for class odata.msgraph.client.complex.LicenseUnitsDetail
- LicenseUnitsDetail.Builder - Class in odata.msgraph.client.complex
- licensingType - Variable in class odata.msgraph.client.entity.IosVppApp
- licensingType(VppLicensingType) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
-
“The supported License Type.”
- lifecycleEvent - Variable in class odata.msgraph.client.complex.ChangeNotification
- lifecycleEvent(LifecycleEventType) - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- LifecycleEventType - Enum in odata.msgraph.client.enums
- lifecycleNotificationUrl - Variable in class odata.msgraph.client.entity.Subscription
- lifecycleNotificationUrl(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- LIGHT_BLUE - odata.msgraph.client.enums.CalendarColor
- LIGHT_BROWN - odata.msgraph.client.enums.CalendarColor
- LIGHT_GRAY - odata.msgraph.client.enums.CalendarColor
- LIGHT_GREEN - odata.msgraph.client.enums.CalendarColor
- LIGHT_ORANGE - odata.msgraph.client.enums.CalendarColor
- LIGHT_PINK - odata.msgraph.client.enums.CalendarColor
- LIGHT_RED - odata.msgraph.client.enums.CalendarColor
- LIGHT_TEAL - odata.msgraph.client.enums.CalendarColor
- LIGHT_YELLOW - odata.msgraph.client.enums.CalendarColor
- lightBackgroundLogo - Variable in class odata.msgraph.client.complex.IntuneBrand
- lightBackgroundLogo(MimeContent) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Logo image displayed in Company Portal apps which have a light background behind the logo.”
- limit - Variable in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
- limit(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration.Builder
-
“The maximum number of devices that a user can enroll”
- LIMITED_READ - odata.msgraph.client.enums.CalendarRoleType
- line() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxisFormatRequest
- line() - Method in class odata.msgraph.client.entity.request.WorkbookChartGridlinesFormatRequest
- line() - Method in class odata.msgraph.client.entity.request.WorkbookChartSeriesFormatRequest
- LINE_OF_BUSINESS - odata.msgraph.client.enums.ManagedAppAvailability
- linesForEditing - Variable in class odata.msgraph.client.complex.TextColumn
- linesForEditing(Integer) - Method in class odata.msgraph.client.complex.TextColumn.Builder
- link - Variable in class odata.msgraph.client.entity.Permission
- link(SharingLink) - Method in class odata.msgraph.client.entity.Permission.Builder
- LINK - odata.msgraph.client.enums.RegistryValueType
- LinkedResource - Class in odata.msgraph.client.entity
- LinkedResource() - Constructor for class odata.msgraph.client.entity.LinkedResource
- LinkedResource.Builder - Class in odata.msgraph.client.entity
- LinkedResourceCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- LinkedResourceCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.LinkedResourceCollectionRequest
- LinkedResourceRequest - Class in odata.msgraph.client.entity.request
- LinkedResourceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.LinkedResourceRequest
- linkedResources() - Method in class odata.msgraph.client.entity.collection.request.TodoTaskCollectionRequest
- linkedResources() - Method in class odata.msgraph.client.entity.request.TodoTaskRequest
- linkedResources(String) - Method in class odata.msgraph.client.entity.collection.request.TodoTaskCollectionRequest
- linkedResources(String) - Method in class odata.msgraph.client.entity.request.TodoTaskRequest
- links - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- links - Variable in class odata.msgraph.client.complex.OnenotePagePreview
- links - Variable in class odata.msgraph.client.complex.RecentNotebook
- links - Variable in class odata.msgraph.client.entity.Notebook
- links - Variable in class odata.msgraph.client.entity.OnenotePage
- links - Variable in class odata.msgraph.client.entity.OnenoteSection
- links(NotebookLinks) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- links(NotebookLinks) - Method in class odata.msgraph.client.entity.Notebook.Builder
- links(OnenotePagePreviewLinks) - Method in class odata.msgraph.client.complex.OnenotePagePreview.Builder
- links(PageLinks) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- links(RecentNotebookLinks) - Method in class odata.msgraph.client.complex.RecentNotebook.Builder
- links(SectionLinks) - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- linkSpeed - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- linkSpeed(Long) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- list - Variable in class odata.msgraph.client.entity.List
- list() - Method in class odata.msgraph.client.entity.request.DriveRequest
- list() - Method in class odata.msgraph.client.entity.request.SharedDriveItemRequest
- list(ListInfo) - Method in class odata.msgraph.client.entity.List.Builder
- List - Class in odata.msgraph.client.entity
- List() - Constructor for class odata.msgraph.client.entity.List
- LIST - odata.msgraph.client.enums.EntityType
- LIST_ITEM - odata.msgraph.client.enums.EntityType
- List.Builder - Class in odata.msgraph.client.entity
- ListCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ListCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ListCollectionRequest
- listId - Variable in class odata.msgraph.client.complex.LookupColumn
- listId - Variable in class odata.msgraph.client.complex.SharepointIds
- listId(String) - Method in class odata.msgraph.client.complex.LookupColumn.Builder
- listId(String) - Method in class odata.msgraph.client.complex.SharepointIds.Builder
- ListInfo - Class in odata.msgraph.client.complex
- ListInfo() - Constructor for class odata.msgraph.client.complex.ListInfo
- ListInfo.Builder - Class in odata.msgraph.client.complex
- listItem() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- listItem() - Method in class odata.msgraph.client.entity.request.SharedDriveItemRequest
- ListItem - Class in odata.msgraph.client.entity
- ListItem() - Constructor for class odata.msgraph.client.entity.ListItem
- ListItem.Builder - Class in odata.msgraph.client.entity
- ListItemCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ListItemCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ListItemCollectionRequest
- listItemId - Variable in class odata.msgraph.client.complex.SharepointIds
- listItemId(String) - Method in class odata.msgraph.client.complex.SharepointIds.Builder
- ListItemRequest - Class in odata.msgraph.client.entity.request
- ListItemRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ListItemRequest
- listItemUniqueId - Variable in class odata.msgraph.client.complex.SharepointIds
- listItemUniqueId(String) - Method in class odata.msgraph.client.complex.SharepointIds.Builder
- ListItemVersion - Class in odata.msgraph.client.entity
- ListItemVersion() - Constructor for class odata.msgraph.client.entity.ListItemVersion
- ListItemVersion.Builder - Class in odata.msgraph.client.entity
- ListItemVersionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ListItemVersionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ListItemVersionCollectionRequest
- ListItemVersionRequest - Class in odata.msgraph.client.entity.request
- ListItemVersionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ListItemVersionRequest
- ListRequest - Class in odata.msgraph.client.entity.request
- ListRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ListRequest
- lists() - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- lists() - Method in class odata.msgraph.client.entity.request.SiteRequest
- lists() - Method in class odata.msgraph.client.entity.request.TodoRequest
- lists(String) - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- lists(String) - Method in class odata.msgraph.client.entity.request.SiteRequest
- lists(String) - Method in class odata.msgraph.client.entity.request.TodoRequest
- ln(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- ln(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- LobbyBypassScope - Enum in odata.msgraph.client.enums
- lobbyBypassSettings - Variable in class odata.msgraph.client.entity.OnlineMeeting
- lobbyBypassSettings(LobbyBypassSettings) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- LobbyBypassSettings - Class in odata.msgraph.client.complex
- LobbyBypassSettings() - Constructor for class odata.msgraph.client.complex.LobbyBypassSettings
- LobbyBypassSettings.Builder - Class in odata.msgraph.client.complex
- LOCAL_BUSINESS - odata.msgraph.client.enums.LocationType
- LOCAL_MACHINE_SAM - odata.msgraph.client.enums.RegistryHive
- LOCAL_MACHINE_SECURITY - odata.msgraph.client.enums.RegistryHive
- LOCAL_MACHINE_SOFTWARE - odata.msgraph.client.enums.RegistryHive
- LOCAL_MACHINE_SYSTEM - odata.msgraph.client.enums.RegistryHive
- LOCAL_STORAGE - odata.msgraph.client.enums.ManagedAppDataStorageLocation
- localDnsName - Variable in class odata.msgraph.client.complex.NetworkConnection
- localDnsName(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- locale - Variable in class odata.msgraph.client.complex.CurrencyColumn
- locale - Variable in class odata.msgraph.client.complex.LocaleInfo
- locale - Variable in class odata.msgraph.client.entity.ChatMessage
- locale - Variable in class odata.msgraph.client.entity.LocalizedNotificationMessage
- locale(String) - Method in class odata.msgraph.client.complex.CurrencyColumn.Builder
- locale(String) - Method in class odata.msgraph.client.complex.LocaleInfo.Builder
- locale(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- locale(String) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage.Builder
-
“The Locale for which this message is destined.”
- LocaleInfo - Class in odata.msgraph.client.complex
- LocaleInfo() - Constructor for class odata.msgraph.client.complex.LocaleInfo
- LocaleInfo.Builder - Class in odata.msgraph.client.complex
- localIPAddress - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- localIPAddress(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- localIPAddress(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- localIPAddress(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- localizations() - Method in class odata.msgraph.client.container.GraphService
- localizations() - Method in class odata.msgraph.client.entity.request.AgreementFileRequest
- localizations() - Method in class odata.msgraph.client.entity.request.OrganizationalBrandingRequest
- localizations(String) - Method in class odata.msgraph.client.container.GraphService
- localizations(String) - Method in class odata.msgraph.client.entity.request.AgreementFileRequest
- localizations(String) - Method in class odata.msgraph.client.entity.request.OrganizationalBrandingRequest
- Localizations - Class in odata.msgraph.client.entity.set
- Localizations(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Localizations
- LocalizedNotificationMessage - Class in odata.msgraph.client.entity
-
“The text content of a Notification Message Template for the specified locale.”
- LocalizedNotificationMessage() - Constructor for class odata.msgraph.client.entity.LocalizedNotificationMessage
- LocalizedNotificationMessage.Builder - Class in odata.msgraph.client.entity
- LocalizedNotificationMessageCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- LocalizedNotificationMessageCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.LocalizedNotificationMessageCollectionRequest
- LocalizedNotificationMessageRequest - Class in odata.msgraph.client.entity.request
- LocalizedNotificationMessageRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.LocalizedNotificationMessageRequest
- localizedNotificationMessages() - Method in class odata.msgraph.client.entity.collection.request.NotificationMessageTemplateCollectionRequest
- localizedNotificationMessages() - Method in class odata.msgraph.client.entity.request.NotificationMessageTemplateRequest
- localizedNotificationMessages(String) - Method in class odata.msgraph.client.entity.collection.request.NotificationMessageTemplateCollectionRequest
- localizedNotificationMessages(String) - Method in class odata.msgraph.client.entity.request.NotificationMessageTemplateRequest
- localPort - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- localPort(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- localPort(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- localPort(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- locateDevice() - Method in class odata.msgraph.client.entity.ManagedDevice
- locateDevice() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- LocateDeviceActionResult - Class in odata.msgraph.client.complex
-
“Locate device action result”
- LocateDeviceActionResult() - Constructor for class odata.msgraph.client.complex.LocateDeviceActionResult
- LocateDeviceActionResult.Builder - Class in odata.msgraph.client.complex
- location - Variable in class odata.msgraph.client.complex.ScheduleItem
- location - Variable in class odata.msgraph.client.entity.DriveItem
- location - Variable in class odata.msgraph.client.entity.Event
- location - Variable in class odata.msgraph.client.entity.EventMessage
- location - Variable in class odata.msgraph.client.entity.PrintConnector
- location - Variable in class odata.msgraph.client.entity.PrinterBase
- location - Variable in class odata.msgraph.client.entity.SignIn
- location(String) - Method in class odata.msgraph.client.complex.ScheduleItem.Builder
- location(GeoCoordinates) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- location(Location) - Method in class odata.msgraph.client.entity.Event.Builder
- location(Location) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- location(Location) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- location(Location) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- location(PrinterLocation) - Method in class odata.msgraph.client.entity.PrintConnector.Builder
- location(PrinterLocation) - Method in class odata.msgraph.client.entity.Printer.Builder
- location(PrinterLocation) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- location(SignInLocation) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- location(SignInLocation) - Method in class odata.msgraph.client.entity.SignIn.Builder
- Location - Class in odata.msgraph.client.complex
- Location() - Constructor for class odata.msgraph.client.complex.Location
- LOCATION_STORE - odata.msgraph.client.enums.LocationUniqueIdType
- Location.Builder - Class in odata.msgraph.client.complex
- LocationConstraint - Class in odata.msgraph.client.complex
- LocationConstraint() - Constructor for class odata.msgraph.client.complex.LocationConstraint
- LocationConstraint.Builder - Class in odata.msgraph.client.complex
- LocationConstraintItem - Class in odata.msgraph.client.complex
- LocationConstraintItem() - Constructor for class odata.msgraph.client.complex.LocationConstraintItem
- LocationConstraintItem.Builder - Class in odata.msgraph.client.complex
- locationEmailAddress - Variable in class odata.msgraph.client.complex.Location
- locationEmailAddress(String) - Method in class odata.msgraph.client.complex.Location.Builder
- locationEmailAddress(String) - Method in class odata.msgraph.client.complex.LocationConstraintItem.Builder
- locations - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- locations - Variable in class odata.msgraph.client.complex.LocationConstraint
- locations - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- locations - Variable in class odata.msgraph.client.entity.Event
- locations(List<Location>) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- locations(List<Location>) - Method in class odata.msgraph.client.entity.Event.Builder
- locations(List<LocationConstraintItem>) - Method in class odata.msgraph.client.complex.LocationConstraint.Builder
- locations(ConditionalAccessLocations) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- locations(Location...) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- locations(Location...) - Method in class odata.msgraph.client.entity.Event.Builder
- locations(LocationConstraintItem...) - Method in class odata.msgraph.client.complex.LocationConstraint.Builder
- locationServicesBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- locationServicesBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- locationServicesBlocked - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- locationServicesBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block location services.”
- locationServicesBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from location services.”
- locationServicesBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block location services.”
- locationsNextLink - Variable in class odata.msgraph.client.complex.LocationConstraint
- locationsNextLink - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- locationsNextLink - Variable in class odata.msgraph.client.entity.Event
- locationsNextLink(String) - Method in class odata.msgraph.client.complex.LocationConstraint.Builder
- locationsNextLink(String) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- locationsNextLink(String) - Method in class odata.msgraph.client.entity.Event.Builder
- locationType - Variable in class odata.msgraph.client.complex.Location
- locationType(LocationType) - Method in class odata.msgraph.client.complex.Location.Builder
- locationType(LocationType) - Method in class odata.msgraph.client.complex.LocationConstraintItem.Builder
- LocationType - Enum in odata.msgraph.client.enums
- LocationUniqueIdType - Enum in odata.msgraph.client.enums
- locationUri - Variable in class odata.msgraph.client.complex.Location
- locationUri(String) - Method in class odata.msgraph.client.complex.Location.Builder
- locationUri(String) - Method in class odata.msgraph.client.complex.LocationConstraintItem.Builder
- locked - Variable in class odata.msgraph.client.entity.WorkbookFormatProtection
- locked(Boolean) - Method in class odata.msgraph.client.entity.WorkbookFormatProtection.Builder
- LOCKED_OUT - odata.msgraph.client.enums.DeviceManagementSubscriptionState
- lockScreenAllowTimeoutConfiguration - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- lockScreenAllowTimeoutConfiguration(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specify whether to show a user-configurable setting to control the screen timeout while on the lock screen of Windows 10 Mobile devices.
- lockScreenBlockActionCenterNotifications - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- lockScreenBlockActionCenterNotifications(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block action center notifications over lock screen.”
- lockScreenBlockControlCenter - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- lockScreenBlockControlCenter(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using control center on the lock screen.”
- lockScreenBlockCortana - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- lockScreenBlockCortana(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not the user can interact with Cortana using speech while the system is locked.”
- lockScreenBlockNotificationView - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- lockScreenBlockNotificationView(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using the notification view on the lock screen.”
- lockScreenBlockPassbook - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- lockScreenBlockPassbook(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using passbook when the device is locked.”
- lockScreenBlockToastNotifications - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- lockScreenBlockToastNotifications(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether to allow toast notifications above the device lock screen.”
- lockScreenBlockTodayView - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- lockScreenBlockTodayView(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using the Today View on the lock screen.”
- lockScreenFootnote - Variable in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- lockScreenFootnote(String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“A footnote displayed on the login window and lock screen.
- lockScreenTimeoutInSeconds - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- lockScreenTimeoutInSeconds(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Set the duration (in seconds) from the screen locking to the screen turning off for Windows 10 Mobile devices.
- log(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- log(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- log10(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- log10(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- loggedByService - Variable in class odata.msgraph.client.entity.DirectoryAudit
- loggedByService(String) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- loginUrl - Variable in class odata.msgraph.client.entity.ServicePrincipal
- loginUrl(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- logNorm_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- logNorm_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- logNorm_Inv(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- logNorm_Inv(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- logo - Variable in class odata.msgraph.client.entity.Application
- logo(String) - Method in class odata.msgraph.client.entity.Application.Builder
- logonBlockFastUserSwitching - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- logonBlockFastUserSwitching(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Disables the ability to quickly switch between users that are logged on simultaneously without logging off.”
- logonDateTime - Variable in class odata.msgraph.client.complex.UserSecurityState
- logonDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- logonId - Variable in class odata.msgraph.client.complex.UserSecurityState
- logonId(String) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- logonIp - Variable in class odata.msgraph.client.complex.UserSecurityState
- logonIp(String) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- logonLocation - Variable in class odata.msgraph.client.complex.UserSecurityState
- logonLocation(String) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- logonType - Variable in class odata.msgraph.client.complex.UserSecurityState
- logonType(LogonType) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- LogonType - Enum in odata.msgraph.client.enums
- logoUrl - Variable in class odata.msgraph.client.complex.InformationalUrl
- logoUrl - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- logoUrl(String) - Method in class odata.msgraph.client.complex.InformationalUrl.Builder
- logoUrl(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- logoutSharedAppleDeviceActiveUser() - Method in class odata.msgraph.client.entity.ManagedDevice
- logoutSharedAppleDeviceActiveUser() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- logoutUrl - Variable in class odata.msgraph.client.complex.WebApplication
- logoutUrl - Variable in class odata.msgraph.client.entity.ServicePrincipal
- logoutUrl(String) - Method in class odata.msgraph.client.complex.WebApplication.Builder
- logoutUrl(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- logTeleconferenceDeviceQuality(TeleconferenceDeviceQuality) - Method in class odata.msgraph.client.entity.collection.request.CallCollectionRequest
- LONG_EDGE_FIRST - odata.msgraph.client.enums.PrinterFeedOrientation
- longitude - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- longitude - Variable in class odata.msgraph.client.complex.GeoCoordinates
- longitude - Variable in class odata.msgraph.client.complex.OutlookGeoCoordinates
- longitude - Variable in class odata.msgraph.client.complex.PrinterLocation
- longitude(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation.Builder
-
“Longitude coordinate of the device's location”
- longitude(Double) - Method in class odata.msgraph.client.complex.GeoCoordinates.Builder
- longitude(Double) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates.Builder
- longitude(Double) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- lookup - Variable in class odata.msgraph.client.entity.ColumnDefinition
- lookup(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- lookup(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- lookup(LookupColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- LOOKUP - odata.msgraph.client.enums.RoutingType
- LookupColumn - Class in odata.msgraph.client.complex
- LookupColumn() - Constructor for class odata.msgraph.client.complex.LookupColumn
- LookupColumn.Builder - Class in odata.msgraph.client.complex
- LOW - odata.msgraph.client.enums.AlertSeverity
- LOW - odata.msgraph.client.enums.DeviceThreatProtectionLevel
- LOW - odata.msgraph.client.enums.Importance
- LOW - odata.msgraph.client.enums.PermissionClassificationType
- LOW - odata.msgraph.client.enums.PrintQuality
- LOW - odata.msgraph.client.enums.ProcessIntegrityLevel
- LOW - odata.msgraph.client.enums.RiskLevel
- LOW - odata.msgraph.client.enums.SiteSecurityLevel
- LOW_SECURITY_BIOMETRIC - odata.msgraph.client.enums.AndroidRequiredPasswordType
- LOW_SECURITY_BIOMETRIC - odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
- LOW_SEVERITY - odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- lower(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- lower(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- lowerAddress - Variable in class odata.msgraph.client.complex.IPv4Range
- lowerAddress - Variable in class odata.msgraph.client.complex.IPv6Range
- lowerAddress(String) - Method in class odata.msgraph.client.complex.IPv4Range.Builder
-
“Lower address.”
- lowerAddress(String) - Method in class odata.msgraph.client.complex.IPv6Range.Builder
-
“Lower address.”
- lowestGrade - Variable in class odata.msgraph.client.entity.EducationSchool
- lowestGrade(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- lowFrameRateRatio - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- lowFrameRateRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- lowSeverity - Variable in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- lowSeverity(DefenderThreatAction) - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions.Builder
-
“Indicates a Defender action to take for low severity Malware threat detected.”
- lowSpeechLevelEventRatio - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- lowSpeechLevelEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- lowSpeechToNoiseEventRatio - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- lowSpeechToNoiseEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- lowVideoProcessingCapabilityRatio - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- lowVideoProcessingCapabilityRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- LS_HASH - odata.msgraph.client.enums.FileHashType
- LYNC - odata.msgraph.client.callrecords.enums.ProductFamily
M
- mac - Variable in class odata.msgraph.client.complex.FileEncryptionInfo
- mac(byte[]) - Method in class odata.msgraph.client.complex.FileEncryptionInfo.Builder
-
“The hash of the encrypted file content + IV (content hash).”
- MAC_OS - odata.msgraph.client.callrecords.enums.ClientPlatform
- MAC_OS - odata.msgraph.client.enums.ConditionalAccessDevicePlatform
- MAC_OS - odata.msgraph.client.enums.PolicyPlatformType
- macAddress - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- macAddress(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- macKey - Variable in class odata.msgraph.client.complex.FileEncryptionInfo
- macKey(byte[]) - Method in class odata.msgraph.client.complex.FileEncryptionInfo.Builder
-
“The key used to get mac.”
- MacOSCompliancePolicy - Class in odata.msgraph.client.entity
-
“This class contains compliance settings for Mac OS.”
- MacOSCompliancePolicy() - Constructor for class odata.msgraph.client.entity.MacOSCompliancePolicy
- MacOSCompliancePolicy.Builder - Class in odata.msgraph.client.entity
- MacOSCompliancePolicyRequest - Class in odata.msgraph.client.entity.request
- MacOSCompliancePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MacOSCompliancePolicyRequest
- macOSCount - Variable in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- macOSCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary.Builder
-
“Number of Mac OS X device count.”
- MacOSCustomConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the macOSCustomConfiguration resource.”
- MacOSCustomConfiguration() - Constructor for class odata.msgraph.client.entity.MacOSCustomConfiguration
- MacOSCustomConfiguration.Builder - Class in odata.msgraph.client.entity
- MacOSCustomConfigurationRequest - Class in odata.msgraph.client.entity.request
- MacOSCustomConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MacOSCustomConfigurationRequest
- MacOSDeviceFeaturesConfiguration - Class in odata.msgraph.client.entity
-
“MacOS device features configuration profile.”
- MacOSDeviceFeaturesConfiguration() - Constructor for class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration
- MacOSDeviceFeaturesConfiguration.Builder - Class in odata.msgraph.client.entity
- MacOSDeviceFeaturesConfigurationRequest - Class in odata.msgraph.client.entity.request
- MacOSDeviceFeaturesConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MacOSDeviceFeaturesConfigurationRequest
- macOsEnrollmentAssignments - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- macOsEnrollmentAssignments(List<ComplianceManagementPartnerAssignment>) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“User groups which enroll Mac devices through partner.”
- macOsEnrollmentAssignments(ComplianceManagementPartnerAssignment...) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“User groups which enroll Mac devices through partner.”
- macOsEnrollmentAssignmentsNextLink - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- macOsEnrollmentAssignmentsNextLink(String) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“User groups which enroll Mac devices through partner.”
- MacOSGeneralDeviceConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the macOSGeneralDeviceConfiguration resource.”
- MacOSGeneralDeviceConfiguration() - Constructor for class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- MacOSGeneralDeviceConfiguration.Builder - Class in odata.msgraph.client.entity
- MacOSGeneralDeviceConfigurationRequest - Class in odata.msgraph.client.entity.request
- MacOSGeneralDeviceConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MacOSGeneralDeviceConfigurationRequest
- MacOSOfficeSuiteApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for the MacOS Office Suite App.”
- MacOSOfficeSuiteApp() - Constructor for class odata.msgraph.client.entity.MacOSOfficeSuiteApp
- MacOSOfficeSuiteApp.Builder - Class in odata.msgraph.client.entity
- MacOSOfficeSuiteAppRequest - Class in odata.msgraph.client.entity.request
- MacOSOfficeSuiteAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MacOSOfficeSuiteAppRequest
- macOsOnboarded - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- macOsOnboarded(Boolean) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“Partner onboarded for Mac devices.”
- macOSRestriction - Variable in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- macOSRestriction(DeviceEnrollmentPlatformRestriction) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
-
“Mac restrictions based on platform, platform operating system version, and device ownership”
- mail - Variable in class odata.msgraph.client.entity.EducationUser
- mail - Variable in class odata.msgraph.client.entity.Group
- mail - Variable in class odata.msgraph.client.entity.OrgContact
- mail - Variable in class odata.msgraph.client.entity.User
- mail(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- mail(String) - Method in class odata.msgraph.client.entity.Group.Builder
- mail(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- mail(String) - Method in class odata.msgraph.client.entity.User.Builder
- MAIL - odata.msgraph.client.enums.ThreatAssessmentContentType
- MAIL_FLOW_RULE - odata.msgraph.client.enums.MailDestinationRoutingReason
- MailAssessmentRequest - Class in odata.msgraph.client.entity
- MailAssessmentRequest() - Constructor for class odata.msgraph.client.entity.MailAssessmentRequest
- MailAssessmentRequest.Builder - Class in odata.msgraph.client.entity
- MailAssessmentRequestRequest - Class in odata.msgraph.client.entity.request
- MailAssessmentRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MailAssessmentRequestRequest
- mailbox(String) - Static method in class com.github.davidmoten.msgraph.Email
- MAILBOX_FULL_STATUS - odata.msgraph.client.enums.MailTipsType
- mailboxFull - Variable in class odata.msgraph.client.complex.MailTips
- mailboxFull(Boolean) - Method in class odata.msgraph.client.complex.MailTips.Builder
- mailboxSettings - Variable in class odata.msgraph.client.entity.User
- mailboxSettings(MailboxSettings) - Method in class odata.msgraph.client.entity.User.Builder
- MailboxSettings - Class in odata.msgraph.client.complex
- MailboxSettings() - Constructor for class odata.msgraph.client.complex.MailboxSettings
- MailboxSettings.Builder - Class in odata.msgraph.client.complex
- MailDestinationRoutingReason - Enum in odata.msgraph.client.enums
- mailEnabled - Variable in class odata.msgraph.client.entity.Group
- mailEnabled(Boolean) - Method in class odata.msgraph.client.entity.Group.Builder
- mailExchange - Variable in class odata.msgraph.client.entity.DomainDnsMxRecord
- mailExchange(String) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord.Builder
- MailFolder - Class in odata.msgraph.client.entity
- MailFolder() - Constructor for class odata.msgraph.client.entity.MailFolder
- MailFolder.Builder - Class in odata.msgraph.client.entity
- MailFolderCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MailFolderCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- MailFolderRequest - Class in odata.msgraph.client.entity.request
- MailFolderRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MailFolderRequest
- mailFolders() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- mailFolders() - Method in class odata.msgraph.client.entity.request.UserRequest
- mailFolders(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- mailFolders(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- mailingAddress - Variable in class odata.msgraph.client.entity.EducationUser
- mailingAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.EducationUser.Builder
-
graph.TransparentContainerProperty
- mailNickname - Variable in class odata.msgraph.client.entity.EducationClass
- mailNickname - Variable in class odata.msgraph.client.entity.EducationUser
- mailNickname - Variable in class odata.msgraph.client.entity.Group
- mailNickname - Variable in class odata.msgraph.client.entity.OrgContact
- mailNickname - Variable in class odata.msgraph.client.entity.User
- mailNickname(String) - Method in class odata.msgraph.client.entity.EducationClass.Builder
- mailNickname(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- mailNickname(String) - Method in class odata.msgraph.client.entity.Group.Builder
- mailNickname(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- mailNickname(String) - Method in class odata.msgraph.client.entity.User.Builder
- mailNotificationsEnabled - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- mailNotificationsEnabled(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- MailSearchFolder - Class in odata.msgraph.client.entity
- MailSearchFolder() - Constructor for class odata.msgraph.client.entity.MailSearchFolder
- MailSearchFolder.Builder - Class in odata.msgraph.client.entity
- MailSearchFolderRequest - Class in odata.msgraph.client.entity.request
- MailSearchFolderRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MailSearchFolderRequest
- MailTips - Class in odata.msgraph.client.complex
- MailTips() - Constructor for class odata.msgraph.client.complex.MailTips
- MailTips.Builder - Class in odata.msgraph.client.complex
- MailTipsError - Class in odata.msgraph.client.complex
- MailTipsError() - Constructor for class odata.msgraph.client.complex.MailTipsError
- MailTipsError.Builder - Class in odata.msgraph.client.complex
- MailTipsType - Enum in odata.msgraph.client.enums
- maintenanceStartTime - Variable in class odata.msgraph.client.entity.SharedPCConfiguration
- maintenanceStartTime(LocalTime) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
-
“Specifies the daily start time of maintenance hour.”
- maintenanceWindowBlocked - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- maintenanceWindowBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Indicates whether or not to Block setting a maintenance window for device updates.”
- maintenanceWindowDurationInHours - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- maintenanceWindowDurationInHours(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Maintenance window duration for device updates.
- maintenanceWindowStartTime - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- maintenanceWindowStartTime(LocalTime) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Maintenance window start time for device updates.”
- majorGridlines() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxisRequest
- majorUnit - Variable in class odata.msgraph.client.entity.WorkbookChartAxis
- majorUnit(Json) - Method in class odata.msgraph.client.entity.WorkbookChartAxis.Builder
- MALE - odata.msgraph.client.enums.EducationGender
- MALICIOUS_IPADDRESS - odata.msgraph.client.enums.RiskEventType
- MALICIOUS_IPADDRESS_VALID_CREDENTIALS_BLOCKED_IP - odata.msgraph.client.enums.RiskEventType
- MALWARE - odata.msgraph.client.enums.ThreatCategory
- MALWARE_INFECTED_IPADDRESS - odata.msgraph.client.enums.RiskEventType
- MalwareState - Class in odata.msgraph.client.complex
- MalwareState() - Constructor for class odata.msgraph.client.complex.MalwareState
- MalwareState.Builder - Class in odata.msgraph.client.complex
- malwareStates - Variable in class odata.msgraph.client.entity.Alert
- malwareStates(List<MalwareState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- malwareStates(MalwareState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- malwareStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- malwareStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- MANAGED_APPS - odata.msgraph.client.enums.ManagedAppClipboardSharingLevel
- MANAGED_APPS - odata.msgraph.client.enums.ManagedAppDataTransferLevel
- MANAGED_APPS_WITH_PASTE_IN - odata.msgraph.client.enums.ManagedAppClipboardSharingLevel
- ManagedAndroidLobApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for Managed Android Line Of Business apps.”
- ManagedAndroidLobApp() - Constructor for class odata.msgraph.client.entity.ManagedAndroidLobApp
- ManagedAndroidLobApp.Builder - Class in odata.msgraph.client.entity
- ManagedAndroidLobAppRequest - Class in odata.msgraph.client.entity.request
- ManagedAndroidLobAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAndroidLobAppRequest
- ManagedAndroidStoreApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for Android store apps that you can manage with an Intune app protection policy.”
- ManagedAndroidStoreApp() - Constructor for class odata.msgraph.client.entity.ManagedAndroidStoreApp
- ManagedAndroidStoreApp.Builder - Class in odata.msgraph.client.entity
- ManagedAndroidStoreAppRequest - Class in odata.msgraph.client.entity.request
- ManagedAndroidStoreAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAndroidStoreAppRequest
- ManagedApp - Class in odata.msgraph.client.entity
-
“Abstract class that contains properties and inherited properties for apps that you can manage with an Intune app protection policy.”
- ManagedApp() - Constructor for class odata.msgraph.client.entity.ManagedApp
- ManagedAppAvailability - Enum in odata.msgraph.client.enums
- ManagedAppClipboardSharingLevel - Enum in odata.msgraph.client.enums
- ManagedAppConfiguration - Class in odata.msgraph.client.entity
-
“Configuration used to deliver a set of custom settings as-is to apps for users to whom the configuration is scoped”
- ManagedAppConfiguration() - Constructor for class odata.msgraph.client.entity.ManagedAppConfiguration
- ManagedAppConfigurationRequest - Class in odata.msgraph.client.entity.request
- ManagedAppConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAppConfigurationRequest
- ManagedAppDataEncryptionType - Enum in odata.msgraph.client.enums
- ManagedAppDataStorageLocation - Enum in odata.msgraph.client.enums
- ManagedAppDataTransferLevel - Enum in odata.msgraph.client.enums
- ManagedAppDiagnosticStatus - Class in odata.msgraph.client.complex
-
“Represents diagnostics status.”
- ManagedAppDiagnosticStatus() - Constructor for class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- ManagedAppDiagnosticStatus.Builder - Class in odata.msgraph.client.complex
- ManagedAppFlaggedReason - Enum in odata.msgraph.client.enums
- ManagedAppOperation - Class in odata.msgraph.client.entity
-
“Represents an operation applied against an app registration.”
- ManagedAppOperation() - Constructor for class odata.msgraph.client.entity.ManagedAppOperation
- ManagedAppOperation.Builder - Class in odata.msgraph.client.entity
- ManagedAppOperationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedAppOperationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedAppOperationCollectionRequest
- ManagedAppOperationRequest - Class in odata.msgraph.client.entity.request
- ManagedAppOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAppOperationRequest
- ManagedAppPinCharacterSet - Enum in odata.msgraph.client.enums
- managedAppPolicies() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- managedAppPolicies(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- ManagedAppPolicy - Class in odata.msgraph.client.entity
-
“The ManagedAppPolicy resource represents a base type for platform specific policies.”
- ManagedAppPolicy() - Constructor for class odata.msgraph.client.entity.ManagedAppPolicy
- ManagedAppPolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedAppPolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedAppPolicyCollectionRequest
- ManagedAppPolicyDeploymentSummary - Class in odata.msgraph.client.entity
-
“The ManagedAppEntity is the base entity type for all other entity types under app management workflow.”
- ManagedAppPolicyDeploymentSummary() - Constructor for class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- ManagedAppPolicyDeploymentSummary.Builder - Class in odata.msgraph.client.entity
- ManagedAppPolicyDeploymentSummaryPerApp - Class in odata.msgraph.client.complex
-
“Represents policy deployment summary per app.”
- ManagedAppPolicyDeploymentSummaryPerApp() - Constructor for class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- ManagedAppPolicyDeploymentSummaryPerApp.Builder - Class in odata.msgraph.client.complex
- ManagedAppPolicyDeploymentSummaryRequest - Class in odata.msgraph.client.entity.request
- ManagedAppPolicyDeploymentSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAppPolicyDeploymentSummaryRequest
- ManagedAppPolicyRequest - Class in odata.msgraph.client.entity.request
- ManagedAppPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAppPolicyRequest
- ManagedAppProtection - Class in odata.msgraph.client.entity
-
“Policy used to configure detailed management settings for a specified set of apps”
- ManagedAppProtection() - Constructor for class odata.msgraph.client.entity.ManagedAppProtection
- ManagedAppProtectionRequest - Class in odata.msgraph.client.entity.request
- ManagedAppProtectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAppProtectionRequest
- ManagedAppRegistration - Class in odata.msgraph.client.entity
-
“The ManagedAppRegistration resource represents the details of an app, with management capability, used by a member of the organization.”
- ManagedAppRegistration() - Constructor for class odata.msgraph.client.entity.ManagedAppRegistration
- ManagedAppRegistrationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedAppRegistrationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedAppRegistrationCollectionRequest
- ManagedAppRegistrationRequest - Class in odata.msgraph.client.entity.request
- ManagedAppRegistrationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAppRegistrationRequest
- managedAppRegistrations() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- managedAppRegistrations() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- managedAppRegistrations() - Method in class odata.msgraph.client.entity.request.UserRequest
- managedAppRegistrations(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- managedAppRegistrations(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- managedAppRegistrations(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- ManagedAppRequest - Class in odata.msgraph.client.entity.request
- ManagedAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAppRequest
- managedApps - Variable in class odata.msgraph.client.complex.IosNetworkUsageRule
- managedApps(List<AppListItem>) - Method in class odata.msgraph.client.complex.IosNetworkUsageRule.Builder
-
“Information about the managed apps that this rule is going to apply to.
- managedApps(AppListItem...) - Method in class odata.msgraph.client.complex.IosNetworkUsageRule.Builder
-
“Information about the managed apps that this rule is going to apply to.
- managedAppsNextLink - Variable in class odata.msgraph.client.complex.IosNetworkUsageRule
- managedAppsNextLink(String) - Method in class odata.msgraph.client.complex.IosNetworkUsageRule.Builder
-
“Information about the managed apps that this rule is going to apply to.
- ManagedAppStatus - Class in odata.msgraph.client.entity
-
“Represents app protection and configuration status for the organization.”
- ManagedAppStatus() - Constructor for class odata.msgraph.client.entity.ManagedAppStatus
- ManagedAppStatusCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedAppStatusCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedAppStatusCollectionRequest
- managedAppStatuses() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- managedAppStatuses(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- ManagedAppStatusRaw - Class in odata.msgraph.client.entity
-
“Represents an un-typed status report about organizations app protection and configuration.”
- ManagedAppStatusRaw() - Constructor for class odata.msgraph.client.entity.ManagedAppStatusRaw
- ManagedAppStatusRaw.Builder - Class in odata.msgraph.client.entity
- ManagedAppStatusRawRequest - Class in odata.msgraph.client.entity.request
- ManagedAppStatusRawRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAppStatusRawRequest
- ManagedAppStatusRequest - Class in odata.msgraph.client.entity.request
- ManagedAppStatusRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedAppStatusRequest
- managedBrowser - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- managedBrowser(ManagedBrowserType) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- managedBrowser(ManagedBrowserType) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- managedBrowser(ManagedBrowserType) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- managedBrowserToOpenLinksRequired - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- managedBrowserToOpenLinksRequired(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- managedBrowserToOpenLinksRequired(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- managedBrowserToOpenLinksRequired(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- ManagedBrowserType - Enum in odata.msgraph.client.enums
- ManagedDevice - Class in odata.msgraph.client.entity
-
“Devices that are managed or pre-enrolled through Intune”
- ManagedDevice() - Constructor for class odata.msgraph.client.entity.ManagedDevice
- ManagedDevice.Builder - Class in odata.msgraph.client.entity
- ManagedDeviceCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedDeviceCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedDeviceCollectionRequest
- managedDeviceEnrollmentFailureDetails() - Method in class odata.msgraph.client.entity.ReportRoot
- managedDeviceEnrollmentFailureDetails() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- managedDeviceEnrollmentFailureDetails_Function(Integer, Integer, String, String) - Method in class odata.msgraph.client.entity.ReportRoot
- managedDeviceEnrollmentFailureDetails_Function(Integer, Integer, String, String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- managedDeviceEnrollmentTopFailures() - Method in class odata.msgraph.client.entity.ReportRoot
- managedDeviceEnrollmentTopFailures() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- managedDeviceEnrollmentTopFailures_Function(String) - Method in class odata.msgraph.client.entity.ReportRoot
- managedDeviceEnrollmentTopFailures_Function(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- managedDeviceId - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- managedDeviceId(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Managed Device ID”
- managedDeviceIdentifier - Variable in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- managedDeviceIdentifier(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
-
“Device identifier created or collected by Intune.”
- ManagedDeviceMobileAppConfiguration - Class in odata.msgraph.client.entity
-
“An abstract class for Mobile app configuration for enrolled devices.”
- ManagedDeviceMobileAppConfiguration() - Constructor for class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- ManagedDeviceMobileAppConfigurationAssignment - Class in odata.msgraph.client.entity
-
“Contains the properties used to assign an MDM app configuration to a group.”
- ManagedDeviceMobileAppConfigurationAssignment() - Constructor for class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
- ManagedDeviceMobileAppConfigurationAssignment.Builder - Class in odata.msgraph.client.entity
- ManagedDeviceMobileAppConfigurationAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedDeviceMobileAppConfigurationAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationAssignmentCollectionRequest
- ManagedDeviceMobileAppConfigurationAssignmentRequest - Class in odata.msgraph.client.entity.request
- ManagedDeviceMobileAppConfigurationAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationAssignmentRequest
- ManagedDeviceMobileAppConfigurationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedDeviceMobileAppConfigurationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationCollectionRequest
- ManagedDeviceMobileAppConfigurationDeviceStatus - Class in odata.msgraph.client.entity
-
“Contains properties, inherited properties and actions for an MDM mobile app configuration status for a device.”
- ManagedDeviceMobileAppConfigurationDeviceStatus() - Constructor for class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- ManagedDeviceMobileAppConfigurationDeviceStatus.Builder - Class in odata.msgraph.client.entity
- ManagedDeviceMobileAppConfigurationDeviceStatusCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedDeviceMobileAppConfigurationDeviceStatusCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationDeviceStatusCollectionRequest
- ManagedDeviceMobileAppConfigurationDeviceStatusRequest - Class in odata.msgraph.client.entity.request
- ManagedDeviceMobileAppConfigurationDeviceStatusRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationDeviceStatusRequest
- ManagedDeviceMobileAppConfigurationDeviceSummary - Class in odata.msgraph.client.entity
-
“Contains properties, inherited properties and actions for an MDM mobile app configuration device status summary.”
- ManagedDeviceMobileAppConfigurationDeviceSummary() - Constructor for class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- ManagedDeviceMobileAppConfigurationDeviceSummary.Builder - Class in odata.msgraph.client.entity
- ManagedDeviceMobileAppConfigurationDeviceSummaryRequest - Class in odata.msgraph.client.entity.request
- ManagedDeviceMobileAppConfigurationDeviceSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationDeviceSummaryRequest
- ManagedDeviceMobileAppConfigurationRequest - Class in odata.msgraph.client.entity.request
- ManagedDeviceMobileAppConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationRequest
- ManagedDeviceMobileAppConfigurationUserStatus - Class in odata.msgraph.client.entity
-
“Contains properties, inherited properties and actions for an MDM mobile app configuration status for a user.”
- ManagedDeviceMobileAppConfigurationUserStatus() - Constructor for class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- ManagedDeviceMobileAppConfigurationUserStatus.Builder - Class in odata.msgraph.client.entity
- ManagedDeviceMobileAppConfigurationUserStatusCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedDeviceMobileAppConfigurationUserStatusCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationUserStatusCollectionRequest
- ManagedDeviceMobileAppConfigurationUserStatusRequest - Class in odata.msgraph.client.entity.request
- ManagedDeviceMobileAppConfigurationUserStatusRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationUserStatusRequest
- ManagedDeviceMobileAppConfigurationUserSummary - Class in odata.msgraph.client.entity
-
“Contains properties, inherited properties and actions for an MDM mobile app configuration user status summary.”
- ManagedDeviceMobileAppConfigurationUserSummary() - Constructor for class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- ManagedDeviceMobileAppConfigurationUserSummary.Builder - Class in odata.msgraph.client.entity
- ManagedDeviceMobileAppConfigurationUserSummaryRequest - Class in odata.msgraph.client.entity.request
- ManagedDeviceMobileAppConfigurationUserSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationUserSummaryRequest
- managedDeviceName - Variable in class odata.msgraph.client.entity.ManagedDevice
- managedDeviceName(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Automatically generated name to identify a device.
- managedDeviceOverview() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- ManagedDeviceOverview - Class in odata.msgraph.client.entity
-
“Summary data for managed devices”
- ManagedDeviceOverview() - Constructor for class odata.msgraph.client.entity.ManagedDeviceOverview
- ManagedDeviceOverview.Builder - Class in odata.msgraph.client.entity
- ManagedDeviceOverviewRequest - Class in odata.msgraph.client.entity.request
- ManagedDeviceOverviewRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedDeviceOverviewRequest
- managedDeviceOwnerType - Variable in class odata.msgraph.client.entity.ManagedDevice
- managedDeviceOwnerType(ManagedDeviceOwnerType) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Ownership of the device.
- ManagedDeviceOwnerType - Enum in odata.msgraph.client.enums
- ManagedDevicePartnerReportedHealthState - Enum in odata.msgraph.client.enums
- ManagedDeviceRequest - Class in odata.msgraph.client.entity.request
- ManagedDeviceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedDeviceRequest
- managedDevices() - Method in class odata.msgraph.client.entity.collection.request.DetectedAppCollectionRequest
- managedDevices() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- managedDevices() - Method in class odata.msgraph.client.entity.request.DetectedAppRequest
- managedDevices() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- managedDevices() - Method in class odata.msgraph.client.entity.request.UserRequest
- managedDevices(String) - Method in class odata.msgraph.client.entity.collection.request.DetectedAppCollectionRequest
- managedDevices(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- managedDevices(String) - Method in class odata.msgraph.client.entity.request.DetectedAppRequest
- managedDevices(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- managedDevices(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- ManagedEBook - Class in odata.msgraph.client.entity
-
“An abstract class containing the base properties for Managed eBook.”
- ManagedEBook() - Constructor for class odata.msgraph.client.entity.ManagedEBook
- ManagedEBookAssignment - Class in odata.msgraph.client.entity
-
“Contains properties used to assign a eBook to a group.”
- ManagedEBookAssignment() - Constructor for class odata.msgraph.client.entity.ManagedEBookAssignment
- ManagedEBookAssignment.Builder - Class in odata.msgraph.client.entity
- ManagedEBookAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedEBookAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedEBookAssignmentCollectionRequest
- ManagedEBookAssignmentRequest - Class in odata.msgraph.client.entity.request
- ManagedEBookAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedEBookAssignmentRequest
- ManagedEBookCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedEBookCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedEBookCollectionRequest
- ManagedEBookRequest - Class in odata.msgraph.client.entity.request
- ManagedEBookRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedEBookRequest
- managedEBooks() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- managedEBooks(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- managedEmailProfileRequired - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- managedEmailProfileRequired(Boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Indicates whether or not to require a managed email profile.”
- managedGroupTypes - Variable in class odata.msgraph.client.entity.GroupLifecyclePolicy
- managedGroupTypes(String) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy.Builder
- ManagedIOSLobApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for Managed iOS Line Of Business apps.”
- ManagedIOSLobApp() - Constructor for class odata.msgraph.client.entity.ManagedIOSLobApp
- ManagedIOSLobApp.Builder - Class in odata.msgraph.client.entity
- ManagedIOSLobAppRequest - Class in odata.msgraph.client.entity.request
- ManagedIOSLobAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedIOSLobAppRequest
- ManagedIOSStoreApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for an iOS store app that you can manage with an Intune app protection policy.”
- ManagedIOSStoreApp() - Constructor for class odata.msgraph.client.entity.ManagedIOSStoreApp
- ManagedIOSStoreApp.Builder - Class in odata.msgraph.client.entity
- ManagedIOSStoreAppRequest - Class in odata.msgraph.client.entity.request
- ManagedIOSStoreAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedIOSStoreAppRequest
- ManagedMobileApp - Class in odata.msgraph.client.entity
-
“The identifier for the deployment an app.”
- ManagedMobileApp() - Constructor for class odata.msgraph.client.entity.ManagedMobileApp
- ManagedMobileApp.Builder - Class in odata.msgraph.client.entity
- ManagedMobileAppCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ManagedMobileAppCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ManagedMobileAppCollectionRequest
- ManagedMobileAppRequest - Class in odata.msgraph.client.entity.request
- ManagedMobileAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedMobileAppRequest
- ManagedMobileLobApp - Class in odata.msgraph.client.entity
-
“An abstract base class containing properties for all managed mobile line of business apps.”
- ManagedMobileLobApp() - Constructor for class odata.msgraph.client.entity.ManagedMobileLobApp
- ManagedMobileLobAppRequest - Class in odata.msgraph.client.entity.request
- ManagedMobileLobAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ManagedMobileLobAppRequest
- managementAgent - Variable in class odata.msgraph.client.entity.ManagedDevice
- managementAgent(ManagementAgentType) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Management channel of the device.
- ManagementAgentType - Enum in odata.msgraph.client.enums
- managementSdkVersion - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- managementSdkVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- managementSdkVersion(String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- manager - Variable in class odata.msgraph.client.entity.Contact
- manager() - Method in class odata.msgraph.client.entity.request.OrgContactRequest
- manager() - Method in class odata.msgraph.client.entity.request.UserRequest
- manager() - Method in class odata.msgraph.client.entity.set.Contacts
- manager() - Method in class odata.msgraph.client.entity.set.Users
- manager(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- MANAGER - odata.msgraph.client.enums.ScheduleChangeRequestActor
- managerActionDateTime - Variable in class odata.msgraph.client.entity.ScheduleChangeRequest
- managerActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- managerActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- managerActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- managerActionMessage - Variable in class odata.msgraph.client.entity.ScheduleChangeRequest
- managerActionMessage(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- managerActionMessage(String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- managerActionMessage(String) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- managerUserId - Variable in class odata.msgraph.client.entity.ScheduleChangeRequest
- managerUserId(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- managerUserId(String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- managerUserId(String) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- manifest - Variable in class odata.msgraph.client.entity.MobileAppContentFile
- manifest(byte[]) - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
-
“The manifest information.”
- MANUAL - odata.msgraph.client.enums.EducationExternalSource
- manufacturer - Variable in class odata.msgraph.client.entity.Domain
- manufacturer - Variable in class odata.msgraph.client.entity.ManagedDevice
- manufacturer - Variable in class odata.msgraph.client.entity.PrinterBase
- manufacturer - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- manufacturer(String) - Method in class odata.msgraph.client.entity.Domain.Builder
- manufacturer(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Manufacturer of the device.
- manufacturer(String) - Method in class odata.msgraph.client.entity.Printer.Builder
- manufacturer(String) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- manufacturer(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Oem manufacturer of the Windows autopilot device.”
- margin - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- margin(PrintMargin) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- markAsRead - Variable in class odata.msgraph.client.complex.MessageRuleActions
- markAsRead(Boolean) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- MARKER_SUPPLY_EMPTY - odata.msgraph.client.enums.PrinterProcessingStateDetail
- MARKER_SUPPLY_LOW - odata.msgraph.client.enums.PrinterProcessingStateDetail
- MARKER_WASTE_ALMOST_FULL - odata.msgraph.client.enums.PrinterProcessingStateDetail
- MARKER_WASTE_FULL - odata.msgraph.client.enums.PrinterProcessingStateDetail
- marketingNotificationEmails - Variable in class odata.msgraph.client.entity.Organization
- marketingNotificationEmails(String...) - Method in class odata.msgraph.client.entity.Organization.Builder
- marketingNotificationEmails(List<String>) - Method in class odata.msgraph.client.entity.Organization.Builder
- marketingNotificationEmailsNextLink - Variable in class odata.msgraph.client.entity.Organization
- marketingNotificationEmailsNextLink(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- marketingUrl - Variable in class odata.msgraph.client.complex.InformationalUrl
- marketingUrl(String) - Method in class odata.msgraph.client.complex.InformationalUrl.Builder
- markImportance - Variable in class odata.msgraph.client.complex.MessageRuleActions
- markImportance(Importance) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- masterCategories() - Method in class odata.msgraph.client.entity.request.OutlookUserRequest
- masterCategories(String) - Method in class odata.msgraph.client.entity.request.OutlookUserRequest
- match(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- match(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- matchCase - Variable in class odata.msgraph.client.entity.WorkbookTableSort
- matchCase(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTableSort.Builder
- matchedConditionDescriptions - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- matchedConditionDescriptions(String...) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip.Builder
- matchedConditionDescriptions(List<String>) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip.Builder
- matchedConditionDescriptionsNextLink - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- matchedConditionDescriptionsNextLink(String) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip.Builder
- MATCHING - odata.msgraph.client.enums.ProvisioningStepType
- MATURE - odata.msgraph.client.enums.RatingAustraliaMoviesType
- MATURE - odata.msgraph.client.enums.RatingAustraliaTelevisionType
- MATURE - odata.msgraph.client.enums.RatingIrelandTelevisionType
- MATURE - odata.msgraph.client.enums.RatingNewZealandMoviesType
- max(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- max(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- MAX_COLOR - odata.msgraph.client.enums.CalendarColor
- MAX_MESSAGE_SIZE - odata.msgraph.client.enums.MailTipsType
- maxA(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- maxA(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- maxAudioNetworkJitter - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- maxAudioNetworkJitter(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- maximum - Variable in class odata.msgraph.client.complex.NumberColumn
- maximum - Variable in class odata.msgraph.client.entity.WorkbookChartAxis
- maximum(Double) - Method in class odata.msgraph.client.complex.NumberColumn.Builder
- maximum(Json) - Method in class odata.msgraph.client.entity.WorkbookChartAxis.Builder
- maximumInboundJitter - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- maximumInboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- maximumInboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- maximumInboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- maximumInboundPacketLossRateInPercentage - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- maximumInboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- maximumInboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- maximumInboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- maximumInboundRoundTripDelay - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- maximumInboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- maximumInboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- maximumInboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- maximumOutboundJitter - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- maximumOutboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- maximumOutboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- maximumOutboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- maximumOutboundPacketLossRateInPercentage - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- maximumOutboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- maximumOutboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- maximumOutboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- maximumOutboundRoundTripDelay - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- maximumOutboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- maximumOutboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- maximumOutboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- maximumPinRetries - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- maximumPinRetries(Integer) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- maximumPinRetries(Integer) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- maximumPinRetries(Integer) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- maximumSize - Variable in class odata.msgraph.client.complex.SizeRange
- maximumSize(Integer) - Method in class odata.msgraph.client.complex.SizeRange.Builder
- maxJitter - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- maxJitter(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- maxLength - Variable in class odata.msgraph.client.complex.TextColumn
- maxLength(Integer) - Method in class odata.msgraph.client.complex.TextColumn.Builder
- maxMessageSize - Variable in class odata.msgraph.client.complex.MailTips
- maxMessageSize(Integer) - Method in class odata.msgraph.client.complex.MailTips.Builder
- maxPacketLossRate - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- maxPacketLossRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- maxRatioOfConcealedSamples - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- maxRatioOfConcealedSamples(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- maxRoundTripTime - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- maxRoundTripTime(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- maxScore - Variable in class odata.msgraph.client.entity.SecureScore
- maxScore - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- maxScore(Double) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- maxScore(Double) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- MCAS_CONFIGURED - odata.msgraph.client.enums.CloudAppSecuritySessionControlType
- MCAS_IMPOSSIBLE_TRAVEL - odata.msgraph.client.enums.RiskEventType
- MCAS_SUSPICIOUS_INBOX_MANIPULATION_RULES - odata.msgraph.client.enums.RiskEventType
- MD5 - odata.msgraph.client.enums.FileHashType
- MDM - odata.msgraph.client.enums.ManagementAgentType
- MdmAppConfigKeyType - Enum in odata.msgraph.client.enums
- mdmAppId - Variable in class odata.msgraph.client.entity.Device
- mdmAppId(String) - Method in class odata.msgraph.client.entity.Device.Builder
- MdmAuthority - Enum in odata.msgraph.client.enums
- mdmEnrolledCount - Variable in class odata.msgraph.client.entity.ManagedDeviceOverview
- mdmEnrolledCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview.Builder
-
“The number of devices enrolled in MDM”
- mdmEnrollmentUrl - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- mdmEnrollmentUrl(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“Enrollment url for the MDM”
- mdmWindowsInformationProtectionPolicies() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- mdmWindowsInformationProtectionPolicies(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- MdmWindowsInformationProtectionPolicy - Class in odata.msgraph.client.entity
-
“Policy for Windows information protection with MDM”
- MdmWindowsInformationProtectionPolicy() - Constructor for class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy
- MdmWindowsInformationProtectionPolicy.Builder - Class in odata.msgraph.client.entity
- MdmWindowsInformationProtectionPolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MdmWindowsInformationProtectionPolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MdmWindowsInformationProtectionPolicyCollectionRequest
- MdmWindowsInformationProtectionPolicyRequest - Class in odata.msgraph.client.entity.request
- MdmWindowsInformationProtectionPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MdmWindowsInformationProtectionPolicyRequest
- mduration(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- mduration(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- me() - Method in class odata.msgraph.client.container.GraphService
- me() - Method in class odata.msgraph.client.entity.request.EducationRootRequest
- media - Variable in class odata.msgraph.client.callrecords.entity.Segment
- media(List<Media>) - Method in class odata.msgraph.client.callrecords.entity.Segment.Builder
- media(Media...) - Method in class odata.msgraph.client.callrecords.entity.Segment.Builder
- Media - Class in odata.msgraph.client.callrecords.complex
- Media() - Constructor for class odata.msgraph.client.callrecords.complex.Media
- MEDIA_CONTROLLER - odata.msgraph.client.callrecords.enums.ServiceRole
- MEDIA_EMPTY - odata.msgraph.client.enums.PrinterProcessingStateDetail
- MEDIA_JAM - odata.msgraph.client.enums.PrinterProcessingStateDetail
- MEDIA_LOW - odata.msgraph.client.enums.PrinterProcessingStateDetail
- MEDIA_NEEDED - odata.msgraph.client.enums.PrinterProcessingStateDetail
- Media.Builder - Class in odata.msgraph.client.callrecords.complex
- mediaColor - Variable in class odata.msgraph.client.complex.PrinterDefaults
- mediaColor(String) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- mediaColors - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- mediaColors(String...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- mediaColors(List<String>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- mediaColorsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- mediaColorsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- mediaConfig - Variable in class odata.msgraph.client.entity.Call
- mediaConfig(MediaConfig) - Method in class odata.msgraph.client.entity.Call.Builder
- MediaConfig - Class in odata.msgraph.client.complex
- MediaConfig() - Constructor for class odata.msgraph.client.complex.MediaConfig
- mediaContentRatingApps - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- mediaContentRatingApps(RatingAppsType) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Media content rating settings for Apps”
- mediaContentRatingAustralia - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- mediaContentRatingAustralia(MediaContentRatingAustralia) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Media content rating settings for Australia”
- MediaContentRatingAustralia - Class in odata.msgraph.client.complex
- MediaContentRatingAustralia() - Constructor for class odata.msgraph.client.complex.MediaContentRatingAustralia
- MediaContentRatingAustralia.Builder - Class in odata.msgraph.client.complex
- mediaContentRatingCanada - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- mediaContentRatingCanada(MediaContentRatingCanada) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Media content rating settings for Canada”
- MediaContentRatingCanada - Class in odata.msgraph.client.complex
- MediaContentRatingCanada() - Constructor for class odata.msgraph.client.complex.MediaContentRatingCanada
- MediaContentRatingCanada.Builder - Class in odata.msgraph.client.complex
- mediaContentRatingFrance - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- mediaContentRatingFrance(MediaContentRatingFrance) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Media content rating settings for France”
- MediaContentRatingFrance - Class in odata.msgraph.client.complex
- MediaContentRatingFrance() - Constructor for class odata.msgraph.client.complex.MediaContentRatingFrance
- MediaContentRatingFrance.Builder - Class in odata.msgraph.client.complex
- mediaContentRatingGermany - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- mediaContentRatingGermany(MediaContentRatingGermany) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Media content rating settings for Germany”
- MediaContentRatingGermany - Class in odata.msgraph.client.complex
- MediaContentRatingGermany() - Constructor for class odata.msgraph.client.complex.MediaContentRatingGermany
- MediaContentRatingGermany.Builder - Class in odata.msgraph.client.complex
- mediaContentRatingIreland - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- mediaContentRatingIreland(MediaContentRatingIreland) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Media content rating settings for Ireland”
- MediaContentRatingIreland - Class in odata.msgraph.client.complex
- MediaContentRatingIreland() - Constructor for class odata.msgraph.client.complex.MediaContentRatingIreland
- MediaContentRatingIreland.Builder - Class in odata.msgraph.client.complex
- mediaContentRatingJapan - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- mediaContentRatingJapan(MediaContentRatingJapan) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Media content rating settings for Japan”
- MediaContentRatingJapan - Class in odata.msgraph.client.complex
- MediaContentRatingJapan() - Constructor for class odata.msgraph.client.complex.MediaContentRatingJapan
- MediaContentRatingJapan.Builder - Class in odata.msgraph.client.complex
- mediaContentRatingNewZealand - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- mediaContentRatingNewZealand(MediaContentRatingNewZealand) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Media content rating settings for New Zealand”
- MediaContentRatingNewZealand - Class in odata.msgraph.client.complex
- MediaContentRatingNewZealand() - Constructor for class odata.msgraph.client.complex.MediaContentRatingNewZealand
- MediaContentRatingNewZealand.Builder - Class in odata.msgraph.client.complex
- mediaContentRatingUnitedKingdom - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- mediaContentRatingUnitedKingdom(MediaContentRatingUnitedKingdom) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Media content rating settings for United Kingdom”
- MediaContentRatingUnitedKingdom - Class in odata.msgraph.client.complex
- MediaContentRatingUnitedKingdom() - Constructor for class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- MediaContentRatingUnitedKingdom.Builder - Class in odata.msgraph.client.complex
- mediaContentRatingUnitedStates - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- mediaContentRatingUnitedStates(MediaContentRatingUnitedStates) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Media content rating settings for United States”
- MediaContentRatingUnitedStates - Class in odata.msgraph.client.complex
- MediaContentRatingUnitedStates() - Constructor for class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- MediaContentRatingUnitedStates.Builder - Class in odata.msgraph.client.complex
- MediaDirection - Enum in odata.msgraph.client.enums
- mediaDuration - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- mediaDuration(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- mediaDuration(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- mediaDuration(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- mediaInfo - Variable in class odata.msgraph.client.complex.MediaPrompt
- mediaInfo(MediaInfo) - Method in class odata.msgraph.client.complex.MediaPrompt.Builder
- MediaInfo - Class in odata.msgraph.client.complex
- MediaInfo() - Constructor for class odata.msgraph.client.complex.MediaInfo
- MediaInfo.Builder - Class in odata.msgraph.client.complex
- mediaLegId - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- mediaLegId(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- median(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- median(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- mediaNextLink - Variable in class odata.msgraph.client.callrecords.entity.Segment
- mediaNextLink(String) - Method in class odata.msgraph.client.callrecords.entity.Segment.Builder
- MediaPrompt - Class in odata.msgraph.client.complex
- MediaPrompt() - Constructor for class odata.msgraph.client.complex.MediaPrompt
- MediaPrompt.Builder - Class in odata.msgraph.client.complex
- mediaQualityList - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- mediaQualityList(List<TeleconferenceDeviceMediaQuality>) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- mediaQualityList(TeleconferenceDeviceMediaQuality...) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- mediaQualityListNextLink - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- mediaQualityListNextLink(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- mediaSize - Variable in class odata.msgraph.client.complex.PrinterDefaults
- mediaSize - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- mediaSize(String) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- mediaSize(String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- mediaSizes - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- mediaSizes(String...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- mediaSizes(List<String>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- mediaSizesNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- mediaSizesNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- mediaState - Variable in class odata.msgraph.client.entity.Call
- mediaState(CallMediaState) - Method in class odata.msgraph.client.entity.Call.Builder
- MediaState - Enum in odata.msgraph.client.enums
- MediaStream - Class in odata.msgraph.client.callrecords.complex
- MediaStream - Class in odata.msgraph.client.complex
- MediaStream() - Constructor for class odata.msgraph.client.callrecords.complex.MediaStream
- MediaStream() - Constructor for class odata.msgraph.client.complex.MediaStream
- MediaStream.Builder - Class in odata.msgraph.client.callrecords.complex
- MediaStream.Builder - Class in odata.msgraph.client.complex
- MediaStreamDirection - Enum in odata.msgraph.client.callrecords.enums
- mediaStreams - Variable in class odata.msgraph.client.entity.Participant
- mediaStreams(List<MediaStream>) - Method in class odata.msgraph.client.entity.Participant.Builder
- mediaStreams(MediaStream...) - Method in class odata.msgraph.client.entity.Participant.Builder
- mediaStreamsNextLink - Variable in class odata.msgraph.client.entity.Participant
- mediaStreamsNextLink(String) - Method in class odata.msgraph.client.entity.Participant.Builder
- MEDIATION_SERVER - odata.msgraph.client.callrecords.enums.ServiceRole
- MEDIATION_SERVER_CLOUD_CONNECTOR_EDITION - odata.msgraph.client.callrecords.enums.ServiceRole
- mediaType - Variable in class odata.msgraph.client.complex.MediaStream
- mediaType - Variable in class odata.msgraph.client.complex.PrinterDefaults
- mediaType - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- mediaType - Variable in class odata.msgraph.client.complex.ResourceVisualization
- mediaType(String) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- mediaType(String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- mediaType(String) - Method in class odata.msgraph.client.complex.ResourceVisualization.Builder
- mediaType(Modality) - Method in class odata.msgraph.client.complex.MediaStream.Builder
- mediaTypes - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- mediaTypes(String...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- mediaTypes(List<String>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- mediaTypesNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- mediaTypesNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- medium - Variable in class odata.msgraph.client.entity.ThumbnailSet
- medium(Thumbnail) - Method in class odata.msgraph.client.entity.ThumbnailSet.Builder
- MEDIUM - odata.msgraph.client.enums.AlertSeverity
- MEDIUM - odata.msgraph.client.enums.DeviceThreatProtectionLevel
- MEDIUM - odata.msgraph.client.enums.InternetSiteSecurityLevel
- MEDIUM - odata.msgraph.client.enums.PermissionClassificationType
- MEDIUM - odata.msgraph.client.enums.PrintQuality
- MEDIUM - odata.msgraph.client.enums.ProcessIntegrityLevel
- MEDIUM - odata.msgraph.client.enums.RiskLevel
- MEDIUM - odata.msgraph.client.enums.SiteSecurityLevel
- MEDIUM_HIGH - odata.msgraph.client.enums.InternetSiteSecurityLevel
- MEDIUM_HIGH - odata.msgraph.client.enums.SiteSecurityLevel
- MEDIUM_LOW - odata.msgraph.client.enums.SiteSecurityLevel
- MEDIUM_SEVERITY - odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- MEETING - odata.msgraph.client.enums.ChatType
- MEETING_ACCEPTED - odata.msgraph.client.enums.MeetingMessageType
- MEETING_CANCELLED - odata.msgraph.client.enums.MeetingMessageType
- MEETING_DECLINED - odata.msgraph.client.enums.MeetingMessageType
- MEETING_REQUEST - odata.msgraph.client.enums.MeetingMessageType
- MEETING_TENATIVELY_ACCEPTED - odata.msgraph.client.enums.MeetingMessageType
- meetingInfo - Variable in class odata.msgraph.client.entity.Call
- meetingInfo(MeetingInfo) - Method in class odata.msgraph.client.entity.Call.Builder
- MeetingInfo - Class in odata.msgraph.client.complex
- MeetingInfo() - Constructor for class odata.msgraph.client.complex.MeetingInfo
- meetingMessageType - Variable in class odata.msgraph.client.entity.EventMessage
- meetingMessageType(MeetingMessageType) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- meetingMessageType(MeetingMessageType) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- meetingMessageType(MeetingMessageType) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- MeetingMessageType - Enum in odata.msgraph.client.enums
- MeetingParticipantInfo - Class in odata.msgraph.client.complex
- MeetingParticipantInfo() - Constructor for class odata.msgraph.client.complex.MeetingParticipantInfo
- MeetingParticipantInfo.Builder - Class in odata.msgraph.client.complex
- MeetingParticipants - Class in odata.msgraph.client.complex
- MeetingParticipants() - Constructor for class odata.msgraph.client.complex.MeetingParticipants
- MeetingParticipants.Builder - Class in odata.msgraph.client.complex
- meetingRequestType - Variable in class odata.msgraph.client.entity.EventMessageRequest
- meetingRequestType(MeetingRequestType) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- MeetingRequestType - Enum in odata.msgraph.client.enums
- meetingTimeSlot - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- meetingTimeSlot(TimeSlot) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- MeetingTimeSuggestion - Class in odata.msgraph.client.complex
- MeetingTimeSuggestion() - Constructor for class odata.msgraph.client.complex.MeetingTimeSuggestion
- MeetingTimeSuggestion.Builder - Class in odata.msgraph.client.complex
- meetingTimeSuggestions - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- meetingTimeSuggestions(List<MeetingTimeSuggestion>) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult.Builder
- meetingTimeSuggestions(MeetingTimeSuggestion...) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult.Builder
- meetingTimeSuggestionsNextLink - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- meetingTimeSuggestionsNextLink(String) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult.Builder
- MeetingTimeSuggestionsResult - Class in odata.msgraph.client.complex
- MeetingTimeSuggestionsResult() - Constructor for class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- MeetingTimeSuggestionsResult.Builder - Class in odata.msgraph.client.complex
- meid - Variable in class odata.msgraph.client.entity.ManagedDevice
- meid(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“MEID.
- memberOf() - Method in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- memberOf() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- memberOf() - Method in class odata.msgraph.client.entity.collection.request.OrgContactCollectionRequest
- memberOf() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- memberOf() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- memberOf() - Method in class odata.msgraph.client.entity.request.DeviceRequest
- memberOf() - Method in class odata.msgraph.client.entity.request.GroupRequest
- memberOf() - Method in class odata.msgraph.client.entity.request.OrgContactRequest
- memberOf() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- memberOf() - Method in class odata.msgraph.client.entity.request.UserRequest
- memberOf() - Method in class odata.msgraph.client.entity.set.Contacts
- memberOf() - Method in class odata.msgraph.client.entity.set.Groups
- memberOf() - Method in class odata.msgraph.client.entity.set.ServicePrincipals
- memberOf() - Method in class odata.msgraph.client.entity.set.Users
- memberOf(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- memberOf(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- memberOf(String) - Method in class odata.msgraph.client.entity.collection.request.OrgContactCollectionRequest
- memberOf(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- memberOf(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- memberOf(String) - Method in class odata.msgraph.client.entity.request.DeviceRequest
- memberOf(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- memberOf(String) - Method in class odata.msgraph.client.entity.request.OrgContactRequest
- memberOf(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- memberOf(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- members - Variable in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
- members() - Method in class odata.msgraph.client.entity.collection.request.AdministrativeUnitCollectionRequest
- members() - Method in class odata.msgraph.client.entity.collection.request.ChannelCollectionRequest
- members() - Method in class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- members() - Method in class odata.msgraph.client.entity.collection.request.DirectoryRoleCollectionRequest
- members() - Method in class odata.msgraph.client.entity.collection.request.EducationClassCollectionRequest
- members() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- members() - Method in class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- members() - Method in class odata.msgraph.client.entity.request.AdministrativeUnitRequest
- members() - Method in class odata.msgraph.client.entity.request.ChannelRequest
- members() - Method in class odata.msgraph.client.entity.request.ChatRequest
- members() - Method in class odata.msgraph.client.entity.request.DirectoryRoleRequest
- members() - Method in class odata.msgraph.client.entity.request.EducationClassRequest
- members() - Method in class odata.msgraph.client.entity.request.GroupRequest
- members() - Method in class odata.msgraph.client.entity.request.TeamRequest
- members() - Method in class odata.msgraph.client.entity.set.DirectoryRoles
- members() - Method in class odata.msgraph.client.entity.set.Groups
- members(String) - Method in class odata.msgraph.client.entity.collection.request.AdministrativeUnitCollectionRequest
- members(String) - Method in class odata.msgraph.client.entity.collection.request.ChannelCollectionRequest
- members(String) - Method in class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- members(String) - Method in class odata.msgraph.client.entity.collection.request.DirectoryRoleCollectionRequest
- members(String) - Method in class odata.msgraph.client.entity.collection.request.EducationClassCollectionRequest
- members(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- members(String) - Method in class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- members(String) - Method in class odata.msgraph.client.entity.request.AdministrativeUnitRequest
- members(String) - Method in class odata.msgraph.client.entity.request.ChannelRequest
- members(String) - Method in class odata.msgraph.client.entity.request.ChatRequest
- members(String) - Method in class odata.msgraph.client.entity.request.DirectoryRoleRequest
- members(String) - Method in class odata.msgraph.client.entity.request.EducationClassRequest
- members(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- members(String) - Method in class odata.msgraph.client.entity.request.TeamRequest
- members(String...) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment.Builder
-
“The list of ids of role member security groups.
- members(List<String>) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment.Builder
-
“The list of ids of role member security groups.
- MEMBERS - odata.msgraph.client.enums.ClonableTeamParts
- memberSettings - Variable in class odata.msgraph.client.entity.Team
- memberSettings(TeamMemberSettings) - Method in class odata.msgraph.client.entity.Team.Builder
- membershipRule - Variable in class odata.msgraph.client.entity.Group
- membershipRule(String) - Method in class odata.msgraph.client.entity.Group.Builder
- membershipRuleProcessingState - Variable in class odata.msgraph.client.entity.Group
- membershipRuleProcessingState(String) - Method in class odata.msgraph.client.entity.Group.Builder
- membershipType - Variable in class odata.msgraph.client.entity.Channel
- membershipType(ChannelMembershipType) - Method in class odata.msgraph.client.entity.Channel.Builder
- membersNextLink - Variable in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
- membersNextLink(String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment.Builder
-
“The list of ids of role member security groups.
- membersWithLicenseErrors() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- membersWithLicenseErrors() - Method in class odata.msgraph.client.entity.request.GroupRequest
- membersWithLicenseErrors(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- membersWithLicenseErrors(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- mentioned - Variable in class odata.msgraph.client.complex.ChatMessageMention
- mentioned(IdentitySet) - Method in class odata.msgraph.client.complex.ChatMessageMention.Builder
- mentions - Variable in class odata.msgraph.client.entity.ChatMessage
- mentions(List<ChatMessageMention>) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- mentions(ChatMessageMention...) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- mentionsNextLink - Variable in class odata.msgraph.client.entity.ChatMessage
- mentionsNextLink(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- mentionText - Variable in class odata.msgraph.client.complex.ChatMessageMention
- mentionText(String) - Method in class odata.msgraph.client.complex.ChatMessageMention.Builder
- merge(Boolean) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- merge(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRange
- message - Variable in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- message - Variable in class odata.msgraph.client.complex.Diagnostic
- message - Variable in class odata.msgraph.client.complex.FreeBusyError
- message - Variable in class odata.msgraph.client.complex.GenericError
- message - Variable in class odata.msgraph.client.complex.MailTipsError
- message - Variable in class odata.msgraph.client.complex.OnenoteOperationError
- message - Variable in class odata.msgraph.client.complex.OperationError
- message - Variable in class odata.msgraph.client.complex.PublicError
- message - Variable in class odata.msgraph.client.complex.PublicErrorDetail
- message - Variable in class odata.msgraph.client.complex.PublicInnerError
- message - Variable in class odata.msgraph.client.complex.ResultInfo
- message - Variable in class odata.msgraph.client.complex.WorkbookOperationError
- message - Variable in class odata.msgraph.client.entity.ThreatAssessmentResult
- message(String) - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips.Builder
- message(String) - Method in class odata.msgraph.client.complex.Diagnostic.Builder
- message(String) - Method in class odata.msgraph.client.complex.FreeBusyError.Builder
- message(String) - Method in class odata.msgraph.client.complex.GenericError.Builder
- message(String) - Method in class odata.msgraph.client.complex.MailTipsError.Builder
- message(String) - Method in class odata.msgraph.client.complex.OnenoteOperationError.Builder
- message(String) - Method in class odata.msgraph.client.complex.OperationError.Builder
- message(String) - Method in class odata.msgraph.client.complex.PublicError.Builder
- message(String) - Method in class odata.msgraph.client.complex.PublicErrorDetail.Builder
- message(String) - Method in class odata.msgraph.client.complex.PublicInnerError.Builder
- message(String) - Method in class odata.msgraph.client.complex.ResultInfo.Builder
- message(String) - Method in class odata.msgraph.client.complex.WorkbookOperationError.Builder
- message(String) - Method in class odata.msgraph.client.entity.ThreatAssessmentResult.Builder
- Message - Class in odata.msgraph.client.entity
- Message() - Constructor for class odata.msgraph.client.entity.Message
- MESSAGE - odata.msgraph.client.enums.ChatMessageType
- MESSAGE - odata.msgraph.client.enums.EntityType
- Message.Builder - Class in odata.msgraph.client.entity
- messageActionFlag - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- messageActionFlag(MessageActionFlag) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- MessageActionFlag - Enum in odata.msgraph.client.enums
- MessageCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MessageCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- messageFingerprint - Variable in class odata.msgraph.client.complex.MessageSecurityState
- messageFingerprint(String) - Method in class odata.msgraph.client.complex.MessageSecurityState.Builder
- messageId - Variable in class odata.msgraph.client.complex.ChatInfo
- messageId(String) - Method in class odata.msgraph.client.complex.ChatInfo.Builder
- messageLanguage - Variable in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- messageLanguage - Variable in class odata.msgraph.client.complex.InvitedUserMessageInfo
- messageLanguage(String) - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo.Builder
- messageLanguage(LocaleInfo) - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips.Builder
- messageReceivedDateTime - Variable in class odata.msgraph.client.complex.MessageSecurityState
- messageReceivedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.MessageSecurityState.Builder
- MessageRequest - Class in odata.msgraph.client.entity.request
- MessageRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MessageRequest
- MessageRule - Class in odata.msgraph.client.entity
- MessageRule() - Constructor for class odata.msgraph.client.entity.MessageRule
- MessageRule.Builder - Class in odata.msgraph.client.entity
- MessageRuleActions - Class in odata.msgraph.client.complex
- MessageRuleActions() - Constructor for class odata.msgraph.client.complex.MessageRuleActions
- MessageRuleActions.Builder - Class in odata.msgraph.client.complex
- MessageRuleCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MessageRuleCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MessageRuleCollectionRequest
- MessageRulePredicates - Class in odata.msgraph.client.complex
- MessageRulePredicates() - Constructor for class odata.msgraph.client.complex.MessageRulePredicates
- MessageRulePredicates.Builder - Class in odata.msgraph.client.complex
- MessageRuleRequest - Class in odata.msgraph.client.entity.request
- MessageRuleRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MessageRuleRequest
- messageRules() - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- messageRules() - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- messageRules(String) - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- messageRules(String) - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- messages() - Method in class odata.msgraph.client.entity.collection.request.ChannelCollectionRequest
- messages() - Method in class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- messages() - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- messages() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- messages() - Method in class odata.msgraph.client.entity.request.ChannelRequest
- messages() - Method in class odata.msgraph.client.entity.request.ChatRequest
- messages() - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- messages() - Method in class odata.msgraph.client.entity.request.UserRequest
- messages(String) - Method in class odata.msgraph.client.entity.collection.request.ChannelCollectionRequest
- messages(String) - Method in class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- messages(String) - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- messages(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- messages(String) - Method in class odata.msgraph.client.entity.request.ChannelRequest
- messages(String) - Method in class odata.msgraph.client.entity.request.ChatRequest
- messages(String) - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- messages(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- messagesBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- messagesBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using the Messages app on the supervised device.”
- MessageSecurityState - Class in odata.msgraph.client.complex
- MessageSecurityState() - Constructor for class odata.msgraph.client.complex.MessageSecurityState
- MessageSecurityState.Builder - Class in odata.msgraph.client.complex
- messageSecurityStates - Variable in class odata.msgraph.client.entity.Alert
- messageSecurityStates(List<MessageSecurityState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- messageSecurityStates(MessageSecurityState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- messageSecurityStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- messageSecurityStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- messageSubject - Variable in class odata.msgraph.client.complex.MessageSecurityState
- messageSubject(String) - Method in class odata.msgraph.client.complex.MessageSecurityState.Builder
- messageTemplate - Variable in class odata.msgraph.client.entity.LocalizedNotificationMessage
- messageTemplate(String) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage.Builder
-
“The Message Template content.”
- messageType - Variable in class odata.msgraph.client.entity.ChatMessage
- messageType(ChatMessageType) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- messageUri - Variable in class odata.msgraph.client.entity.MailAssessmentRequest
- messageUri(String) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- messagingSettings - Variable in class odata.msgraph.client.entity.Team
- messagingSettings(TeamMessagingSettings) - Method in class odata.msgraph.client.entity.Team.Builder
- method - Variable in class odata.msgraph.client.complex.AlertDetection
- method - Variable in class odata.msgraph.client.entity.WorkbookTableSort
- method(String) - Method in class odata.msgraph.client.complex.AlertDetection.Builder
- method(String) - Method in class odata.msgraph.client.entity.WorkbookTableSort.Builder
- methods() - Method in class odata.msgraph.client.entity.request.AuthenticationRequest
- methods(String) - Method in class odata.msgraph.client.entity.request.AuthenticationRequest
- MFA - odata.msgraph.client.enums.ConditionalAccessGrantControl
- MFA_REQUIRED - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- micGlitchRate - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- micGlitchRate(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- MICROSOFT_EDGE - odata.msgraph.client.enums.ManagedBrowserType
- microsoftAccountBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- microsoftAccountBlocked - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- microsoftAccountBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block a Microsoft account.”
- microsoftAccountBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block using a Microsoft Account.”
- microsoftAccountBlockSettingsSync - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- microsoftAccountBlockSettingsSync(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block Microsoft account settings sync.”
- MicrosoftAuthenticatorAuthenticationMethod - Class in odata.msgraph.client.entity
- MicrosoftAuthenticatorAuthenticationMethod() - Constructor for class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- MicrosoftAuthenticatorAuthenticationMethod.Builder - Class in odata.msgraph.client.entity
- MicrosoftAuthenticatorAuthenticationMethodCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MicrosoftAuthenticatorAuthenticationMethodCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MicrosoftAuthenticatorAuthenticationMethodCollectionRequest
- MicrosoftAuthenticatorAuthenticationMethodConfiguration - Class in odata.msgraph.client.entity
- MicrosoftAuthenticatorAuthenticationMethodConfiguration() - Constructor for class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
- MicrosoftAuthenticatorAuthenticationMethodConfiguration.Builder - Class in odata.msgraph.client.entity
- MicrosoftAuthenticatorAuthenticationMethodConfigurationRequest - Class in odata.msgraph.client.entity.request
- MicrosoftAuthenticatorAuthenticationMethodConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MicrosoftAuthenticatorAuthenticationMethodConfigurationRequest
- MicrosoftAuthenticatorAuthenticationMethodRequest - Class in odata.msgraph.client.entity.request
- MicrosoftAuthenticatorAuthenticationMethodRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MicrosoftAuthenticatorAuthenticationMethodRequest
- MicrosoftAuthenticatorAuthenticationMethodTarget - Class in odata.msgraph.client.entity
- MicrosoftAuthenticatorAuthenticationMethodTarget() - Constructor for class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- MicrosoftAuthenticatorAuthenticationMethodTarget.Builder - Class in odata.msgraph.client.entity
- MicrosoftAuthenticatorAuthenticationMethodTargetCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MicrosoftAuthenticatorAuthenticationMethodTargetCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MicrosoftAuthenticatorAuthenticationMethodTargetCollectionRequest
- MicrosoftAuthenticatorAuthenticationMethodTargetRequest - Class in odata.msgraph.client.entity.request
- MicrosoftAuthenticatorAuthenticationMethodTargetRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MicrosoftAuthenticatorAuthenticationMethodTargetRequest
- MicrosoftAuthenticatorAuthenticationMode - Enum in odata.msgraph.client.enums
- microsoftAuthenticatorMethods() - Method in class odata.msgraph.client.entity.request.AuthenticationRequest
- microsoftAuthenticatorMethods(String) - Method in class odata.msgraph.client.entity.request.AuthenticationRequest
- MicrosoftStoreForBusinessApp - Class in odata.msgraph.client.entity
-
“Microsoft Store for Business Apps.
- MicrosoftStoreForBusinessApp() - Constructor for class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- MicrosoftStoreForBusinessApp.Builder - Class in odata.msgraph.client.entity
- MicrosoftStoreForBusinessAppAssignmentSettings - Class in odata.msgraph.client.complex
-
“Contains properties used to assign an Microsoft Store for Business mobile app to a group.”
- MicrosoftStoreForBusinessAppAssignmentSettings() - Constructor for class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings
- MicrosoftStoreForBusinessAppAssignmentSettings.Builder - Class in odata.msgraph.client.complex
- MicrosoftStoreForBusinessAppRequest - Class in odata.msgraph.client.entity.request
- MicrosoftStoreForBusinessAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MicrosoftStoreForBusinessAppRequest
- microsoftStoreForBusinessLanguage - Variable in class odata.msgraph.client.entity.DeviceAppManagement
- microsoftStoreForBusinessLanguage(String) - Method in class odata.msgraph.client.entity.DeviceAppManagement.Builder
-
“The locale information used to sync applications from the Microsoft Store for Business.
- microsoftStoreForBusinessLastCompletedApplicationSyncTime - Variable in class odata.msgraph.client.entity.DeviceAppManagement
- microsoftStoreForBusinessLastCompletedApplicationSyncTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceAppManagement.Builder
-
“The last time an application sync from the Microsoft Store for Business was completed.”
- microsoftStoreForBusinessLastSuccessfulSyncDateTime - Variable in class odata.msgraph.client.entity.DeviceAppManagement
- microsoftStoreForBusinessLastSuccessfulSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceAppManagement.Builder
-
“The last time the apps from the Microsoft Store for Business were synced successfully for the account.”
- MicrosoftStoreForBusinessLicenseType - Enum in odata.msgraph.client.enums
- microsoftUpdateServiceAllowed - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- microsoftUpdateServiceAllowed(Boolean) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Allow Microsoft Update Service”
- mid(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- mid(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- midb(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- midb(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- MIDCALL - odata.msgraph.client.callrecords.enums.FailureStage
- middleName - Variable in class odata.msgraph.client.entity.Contact
- middleName - Variable in class odata.msgraph.client.entity.EducationUser
- middleName(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- middleName(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- MimeContent - Class in odata.msgraph.client.complex
-
“Contains properties for a generic mime content.”
- MimeContent() - Constructor for class odata.msgraph.client.complex.MimeContent
- MimeContent.Builder - Class in odata.msgraph.client.complex
- mimeType - Variable in class odata.msgraph.client.complex.File
- mimeType(String) - Method in class odata.msgraph.client.complex.File.Builder
- min(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- min(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- minA(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- minA(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- minAndroidSecurityPatchLevel - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- minAndroidSecurityPatchLevel - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- minAndroidSecurityPatchLevel(String) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Minimum Android security patch level.”
- minAndroidSecurityPatchLevel(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Minimum Android security patch level.”
- minimum - Variable in class odata.msgraph.client.complex.NumberColumn
- minimum - Variable in class odata.msgraph.client.entity.WorkbookChartAxis
- minimum(Double) - Method in class odata.msgraph.client.complex.NumberColumn.Builder
- minimum(Json) - Method in class odata.msgraph.client.entity.WorkbookChartAxis.Builder
- minimumCpuSpeedInMHz - Variable in class odata.msgraph.client.entity.Win32LobApp
- minimumCpuSpeedInMHz(Integer) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The value for the minimum CPU speed which is required to install this app.”
- minimumFreeDiskSpaceInMB - Variable in class odata.msgraph.client.entity.Win32LobApp
- minimumFreeDiskSpaceInMB(Integer) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The value for the minimum free disk space which is required to install this app.”
- minimumMemoryInMB - Variable in class odata.msgraph.client.entity.Win32LobApp
- minimumMemoryInMB(Integer) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The value for the minimum physical memory which is required to install this app.”
- minimumNumberOfProcessors - Variable in class odata.msgraph.client.entity.Win32LobApp
- minimumNumberOfProcessors(Integer) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The value for the minimum number of processors which is required to install this app.”
- minimumPinLength - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- minimumPinLength(Integer) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- minimumPinLength(Integer) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- minimumPinLength(Integer) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- minimumRequiredAppVersion - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- minimumRequiredAppVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- minimumRequiredAppVersion(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- minimumRequiredAppVersion(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- minimumRequiredOsVersion - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- minimumRequiredOsVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- minimumRequiredOsVersion(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- minimumRequiredOsVersion(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- minimumRequiredPatchVersion - Variable in class odata.msgraph.client.entity.AndroidManagedAppProtection
- minimumRequiredPatchVersion - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- minimumRequiredPatchVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
-
“Define the oldest required Android security patch level a user can have to gain secure access to the app.”
- minimumRequiredPatchVersion(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“Define the oldest required Android security patch level a user can have to gain secure access to the app.
- minimumRequiredSdkVersion - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- minimumRequiredSdkVersion - Variable in class odata.msgraph.client.entity.IosManagedAppProtection
- minimumRequiredSdkVersion(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“Versions less than the specified version will block the managed app from accessing company data.
- minimumRequiredSdkVersion(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
-
“Versions less than the specified version will block the managed app from accessing company data.”
- minimumSize - Variable in class odata.msgraph.client.complex.SizeRange
- minimumSize(Integer) - Method in class odata.msgraph.client.complex.SizeRange.Builder
- minimumSupportedOperatingSystem - Variable in class odata.msgraph.client.entity.AndroidLobApp
- minimumSupportedOperatingSystem - Variable in class odata.msgraph.client.entity.AndroidStoreApp
- minimumSupportedOperatingSystem - Variable in class odata.msgraph.client.entity.IosLobApp
- minimumSupportedOperatingSystem - Variable in class odata.msgraph.client.entity.IosStoreApp
- minimumSupportedOperatingSystem - Variable in class odata.msgraph.client.entity.ManagedAndroidLobApp
- minimumSupportedOperatingSystem - Variable in class odata.msgraph.client.entity.ManagedAndroidStoreApp
- minimumSupportedOperatingSystem - Variable in class odata.msgraph.client.entity.ManagedIOSLobApp
- minimumSupportedOperatingSystem - Variable in class odata.msgraph.client.entity.ManagedIOSStoreApp
- minimumSupportedOperatingSystem - Variable in class odata.msgraph.client.entity.WindowsUniversalAppX
- minimumSupportedOperatingSystem(AndroidMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
-
“The value for the minimum applicable operating system.”
- minimumSupportedOperatingSystem(AndroidMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
-
“The value for the minimum applicable operating system.”
- minimumSupportedOperatingSystem(AndroidMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
-
“The value for the minimum applicable operating system.”
- minimumSupportedOperatingSystem(AndroidMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
-
“The value for the minimum supported operating system.”
- minimumSupportedOperatingSystem(IosMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
-
“The value for the minimum applicable operating system.”
- minimumSupportedOperatingSystem(IosMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
-
“The value for the minimum applicable operating system.”
- minimumSupportedOperatingSystem(IosMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
-
“The value for the minimum applicable operating system.”
- minimumSupportedOperatingSystem(IosMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
-
“The value for the minimum supported operating system.”
- minimumSupportedOperatingSystem(WindowsMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
-
“The value for the minimum applicable operating system.”
- minimumSupportedWindowsRelease - Variable in class odata.msgraph.client.entity.Win32LobApp
- minimumSupportedWindowsRelease(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The value for the minimum supported windows release.”
- minimumWarningAppVersion - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- minimumWarningAppVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- minimumWarningAppVersion(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- minimumWarningAppVersion(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- minimumWarningOsVersion - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- minimumWarningOsVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- minimumWarningOsVersion(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- minimumWarningOsVersion(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- minimumWarningPatchVersion - Variable in class odata.msgraph.client.entity.AndroidManagedAppProtection
- minimumWarningPatchVersion - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- minimumWarningPatchVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
-
“Define the oldest recommended Android security patch level a user can have for secure access to the app.”
- minimumWarningPatchVersion(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“Define the oldest recommended Android security patch level a user can have for secure access to the app.
- minorGridlines() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxisRequest
- minorUnit - Variable in class odata.msgraph.client.entity.WorkbookChartAxis
- minorUnit(Json) - Method in class odata.msgraph.client.entity.WorkbookChartAxis.Builder
- minute(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- minute(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- minutesOfInactivityBeforeDeviceLock - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- minutesOfInactivityBeforeDeviceLock(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“Specifies the maximum amount of time (in minutes) allowed after the device is idle that will cause the device to become PIN or password locked.
- miracastBlocked - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- miracastBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Indicates whether or not to Block wireless projection.”
- miracastChannel - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- miracastChannel(MiracastChannel) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“The channel.”
- MiracastChannel - Enum in odata.msgraph.client.enums
- miracastRequirePin - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- miracastRequirePin(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Indicates whether or not to require a pin for wireless projection.”
- mirr(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- mirr(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- MISCONFIGURED - odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- MISSED - odata.msgraph.client.enums.LifecycleEventType
- missingDataBeforeDateTime - Variable in class odata.msgraph.client.complex.IncompleteData
- missingDataBeforeDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.IncompleteData.Builder
- mitigationInstruction - Variable in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- mitigationInstruction(String) - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus.Builder
-
“Instruction on how to mitigate a failed validation”
- MOBILE - odata.msgraph.client.callrecords.enums.NetworkConnectionType
- MOBILE - odata.msgraph.client.enums.PhoneType
- MOBILE - odata.msgraph.client.enums.WindowsDeviceType
- MOBILE_APPS_AND_DESKTOP_CLIENTS - odata.msgraph.client.enums.ConditionalAccessClientApp
- MobileApp - Class in odata.msgraph.client.entity
-
“An abstract class containing the base properties for Intune mobile apps.”
- MobileApp() - Constructor for class odata.msgraph.client.entity.MobileApp
- MobileAppAssignment - Class in odata.msgraph.client.entity
-
“A class containing the properties used for Group Assignment of a Mobile App.”
- MobileAppAssignment() - Constructor for class odata.msgraph.client.entity.MobileAppAssignment
- MobileAppAssignment.Builder - Class in odata.msgraph.client.entity
- MobileAppAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MobileAppAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MobileAppAssignmentCollectionRequest
- MobileAppAssignmentRequest - Class in odata.msgraph.client.entity.request
- MobileAppAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MobileAppAssignmentRequest
- MobileAppAssignmentSettings - Class in odata.msgraph.client.complex
-
“Abstract class to contain properties used to assign a mobile app to a group.”
- MobileAppAssignmentSettings() - Constructor for class odata.msgraph.client.complex.MobileAppAssignmentSettings
- mobileAppCategories() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- mobileAppCategories(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- MobileAppCategory - Class in odata.msgraph.client.entity
-
“Contains properties for a single Intune app category.”
- MobileAppCategory() - Constructor for class odata.msgraph.client.entity.MobileAppCategory
- MobileAppCategory.Builder - Class in odata.msgraph.client.entity
- MobileAppCategoryCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MobileAppCategoryCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MobileAppCategoryCollectionRequest
- MobileAppCategoryRequest - Class in odata.msgraph.client.entity.request
- MobileAppCategoryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MobileAppCategoryRequest
- MobileAppCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MobileAppCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MobileAppCollectionRequest
- mobileAppConfigurations() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- mobileAppConfigurations(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- MobileAppContent - Class in odata.msgraph.client.entity
-
“Contains content properties for a specific app version.
- MobileAppContent() - Constructor for class odata.msgraph.client.entity.MobileAppContent
- MobileAppContent.Builder - Class in odata.msgraph.client.entity
- MobileAppContentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MobileAppContentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MobileAppContentCollectionRequest
- MobileAppContentFile - Class in odata.msgraph.client.entity
-
“Contains properties for a single installer file that is associated with a given mobileAppContent version.”
- MobileAppContentFile() - Constructor for class odata.msgraph.client.entity.MobileAppContentFile
- MobileAppContentFile.Builder - Class in odata.msgraph.client.entity
- MobileAppContentFileCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MobileAppContentFileCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MobileAppContentFileCollectionRequest
- MobileAppContentFileRequest - Class in odata.msgraph.client.entity.request
- MobileAppContentFileRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MobileAppContentFileRequest
- MobileAppContentFileUploadState - Enum in odata.msgraph.client.enums
- MobileAppContentRequest - Class in odata.msgraph.client.entity.request
- MobileAppContentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MobileAppContentRequest
- mobileAppIdentifier - Variable in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- mobileAppIdentifier - Variable in class odata.msgraph.client.entity.ManagedMobileApp
- mobileAppIdentifier(MobileAppIdentifier) - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp.Builder
-
“Deployment of an app.”
- mobileAppIdentifier(MobileAppIdentifier) - Method in class odata.msgraph.client.entity.ManagedMobileApp.Builder
-
“The identifier for an app with it's operating system type.”
- MobileAppIdentifier - Class in odata.msgraph.client.complex
-
“The identifier for a mobile app.”
- MobileAppIdentifier() - Constructor for class odata.msgraph.client.complex.MobileAppIdentifier
- MobileAppInstallTimeSettings - Class in odata.msgraph.client.complex
-
“Contains properties used to determine when to offer an app to devices and when to install the app on devices.”
- MobileAppInstallTimeSettings() - Constructor for class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- MobileAppInstallTimeSettings.Builder - Class in odata.msgraph.client.complex
- MobileAppPublishingState - Enum in odata.msgraph.client.enums
- MobileAppRequest - Class in odata.msgraph.client.entity.request
- MobileAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MobileAppRequest
- mobileApps() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- mobileApps(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- mobileDeviceManagementAuthority - Variable in class odata.msgraph.client.entity.Organization
- mobileDeviceManagementAuthority(MdmAuthority) - Method in class odata.msgraph.client.entity.Organization.Builder
-
“Mobile device management authority.”
- MobileLobApp - Class in odata.msgraph.client.entity
-
“An abstract base class containing properties for all mobile line of business apps.”
- MobileLobApp() - Constructor for class odata.msgraph.client.entity.MobileLobApp
- MobileLobAppRequest - Class in odata.msgraph.client.entity.request
- MobileLobAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MobileLobAppRequest
- mobileOsMaximumVersion - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- mobileOsMaximumVersion(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Maximum Windows Phone version.”
- mobileOsMinimumVersion - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- mobileOsMinimumVersion(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Minimum Windows Phone version.”
- mobilePhone - Variable in class odata.msgraph.client.entity.Contact
- mobilePhone - Variable in class odata.msgraph.client.entity.EducationUser
- mobilePhone - Variable in class odata.msgraph.client.entity.User
- mobilePhone(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- mobilePhone(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- mobilePhone(String) - Method in class odata.msgraph.client.entity.User.Builder
- MobileThreatDefenseConnector - Class in odata.msgraph.client.entity
-
“Entity which represents a connection to Mobile threat defense partner.”
- MobileThreatDefenseConnector() - Constructor for class odata.msgraph.client.entity.MobileThreatDefenseConnector
- MobileThreatDefenseConnector.Builder - Class in odata.msgraph.client.entity
- MobileThreatDefenseConnectorCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MobileThreatDefenseConnectorCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MobileThreatDefenseConnectorCollectionRequest
- MobileThreatDefenseConnectorRequest - Class in odata.msgraph.client.entity.request
- MobileThreatDefenseConnectorRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MobileThreatDefenseConnectorRequest
- mobileThreatDefenseConnectors() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- mobileThreatDefenseConnectors(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- MobileThreatPartnerTenantState - Enum in odata.msgraph.client.enums
- mod(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- mod(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- MODAL - odata.msgraph.client.enums.IosNotificationAlertType
- modalities - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- modalities - Variable in class odata.msgraph.client.callrecords.entity.Session
- modalities(List<Modality>) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- modalities(List<Modality>) - Method in class odata.msgraph.client.callrecords.entity.Session.Builder
- modalities(Modality...) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- modalities(Modality...) - Method in class odata.msgraph.client.callrecords.entity.Session.Builder
- modalitiesNextLink - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- modalitiesNextLink - Variable in class odata.msgraph.client.callrecords.entity.Session
- modalitiesNextLink(String) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- modalitiesNextLink(String) - Method in class odata.msgraph.client.callrecords.entity.Session.Builder
- Modality - Enum in odata.msgraph.client.callrecords.enums
- Modality - Enum in odata.msgraph.client.enums
- mode - Variable in class odata.msgraph.client.complex.PersistentBrowserSessionControl
- mode(PersistentBrowserSessionMode) - Method in class odata.msgraph.client.complex.PersistentBrowserSessionControl.Builder
- model - Variable in class odata.msgraph.client.entity.Domain
- model - Variable in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- model - Variable in class odata.msgraph.client.entity.ManagedDevice
- model - Variable in class odata.msgraph.client.entity.PrinterBase
- model - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- model(String) - Method in class odata.msgraph.client.entity.Domain.Builder
- model(String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod.Builder
- model(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Model of the device.
- model(String) - Method in class odata.msgraph.client.entity.Printer.Builder
- model(String) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- model(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Model name of the Windows autopilot device.”
- MODERATE - odata.msgraph.client.enums.GiphyRatingType
- MODERATE - odata.msgraph.client.enums.SafeSearchFilterType
- moderateSeverity - Variable in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- moderateSeverity(DefenderThreatAction) - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions.Builder
-
“Indicates a Defender action to take for moderate severity Malware threat detected.”
- MODERATION_STATUS - odata.msgraph.client.enums.MailTipsType
- modernApps - Variable in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- modernApps(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures.Builder
-
“Whether modern application is managed by Intune”
- MODIFIED_DATE - odata.msgraph.client.enums.Win32LobAppFileSystemOperationType
- modifiedDateTime - Variable in class odata.msgraph.client.entity.ConditionalAccessPolicy
- modifiedDateTime - Variable in class odata.msgraph.client.entity.NamedLocation
- modifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy.Builder
- modifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.CountryNamedLocation.Builder
- modifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IpNamedLocation.Builder
- modifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.NamedLocation.Builder
- modifiedProperties - Variable in class odata.msgraph.client.complex.TargetResource
- modifiedProperties - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- modifiedProperties(List<ModifiedProperty>) - Method in class odata.msgraph.client.complex.TargetResource.Builder
- modifiedProperties(List<ModifiedProperty>) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- modifiedProperties(ModifiedProperty...) - Method in class odata.msgraph.client.complex.TargetResource.Builder
- modifiedProperties(ModifiedProperty...) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- modifiedPropertiesNextLink - Variable in class odata.msgraph.client.complex.TargetResource
- modifiedPropertiesNextLink - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- modifiedPropertiesNextLink(String) - Method in class odata.msgraph.client.complex.TargetResource.Builder
- modifiedPropertiesNextLink(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- ModifiedProperty - Class in odata.msgraph.client.complex
- ModifiedProperty() - Constructor for class odata.msgraph.client.complex.ModifiedProperty
- ModifiedProperty.Builder - Class in odata.msgraph.client.complex
- MODIFY - odata.msgraph.client.enums.RegistryOperation
- MONDAY - odata.msgraph.client.enums.DayOfWeek
- MONDAY - odata.msgraph.client.enums.WeeklySchedule
- MONITOR_ALL_FILES - odata.msgraph.client.enums.DefenderMonitorFileActivity
- MONITOR_INCOMING_FILES_ONLY - odata.msgraph.client.enums.DefenderMonitorFileActivity
- MONITOR_ONLY - odata.msgraph.client.enums.CloudAppSecuritySessionControlType
- MONITOR_OUTGOING_FILES_ONLY - odata.msgraph.client.enums.DefenderMonitorFileActivity
- month - Variable in class odata.msgraph.client.complex.RecurrencePattern
- month - Variable in class odata.msgraph.client.complex.StandardTimeZoneOffset
- month(Integer) - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset.Builder
- month(Integer) - Method in class odata.msgraph.client.complex.RecurrencePattern.Builder
- month(Integer) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset.Builder
- month(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- month(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- monthlyPrintUsageByPrinter() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- monthlyPrintUsageByPrinter(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- monthlyPrintUsageByUser() - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- monthlyPrintUsageByUser(String) - Method in class odata.msgraph.client.entity.request.ReportRootRequest
- moreResultsAvailable - Variable in class odata.msgraph.client.complex.SearchHitsContainer
- moreResultsAvailable(Boolean) - Method in class odata.msgraph.client.complex.SearchHitsContainer.Builder
- move - Variable in class odata.msgraph.client.entity.ItemActivityStat
- move(String) - Method in class odata.msgraph.client.entity.MailFolder
- move(String) - Method in class odata.msgraph.client.entity.Message
- move(String) - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- move(String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- move(ItemActionStat) - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- moveToFolder - Variable in class odata.msgraph.client.complex.MessageRuleActions
- moveToFolder(String) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- movieRating - Variable in class odata.msgraph.client.complex.MediaContentRatingAustralia
- movieRating - Variable in class odata.msgraph.client.complex.MediaContentRatingCanada
- movieRating - Variable in class odata.msgraph.client.complex.MediaContentRatingFrance
- movieRating - Variable in class odata.msgraph.client.complex.MediaContentRatingGermany
- movieRating - Variable in class odata.msgraph.client.complex.MediaContentRatingIreland
- movieRating - Variable in class odata.msgraph.client.complex.MediaContentRatingJapan
- movieRating - Variable in class odata.msgraph.client.complex.MediaContentRatingNewZealand
- movieRating - Variable in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- movieRating - Variable in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- movieRating(RatingAustraliaMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia.Builder
-
“Movies rating selected for Australia”
- movieRating(RatingCanadaMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingCanada.Builder
-
“Movies rating selected for Canada”
- movieRating(RatingFranceMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingFrance.Builder
-
“Movies rating selected for France”
- movieRating(RatingGermanyMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingGermany.Builder
-
“Movies rating selected for Germany”
- movieRating(RatingIrelandMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingIreland.Builder
-
“Movies rating selected for Ireland”
- movieRating(RatingJapanMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingJapan.Builder
-
“Movies rating selected for Japan”
- movieRating(RatingNewZealandMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand.Builder
-
“Movies rating selected for New Zealand”
- movieRating(RatingUnitedKingdomMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom.Builder
-
“Movies rating selected for United Kingdom”
- movieRating(RatingUnitedStatesMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates.Builder
-
“Movies rating selected for United States”
- MOVING_TO_PAUSED - odata.msgraph.client.enums.PrinterProcessingStateDetail
- mround(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- mround(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- MsGraph - Class in com.github.davidmoten.msgraph
- msiInformation - Variable in class odata.msgraph.client.entity.Win32LobApp
- msiInformation(Win32LobAppMsiInformation) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The MSI details if this Win32 app is an MSI app.”
- MULTI_SZ - odata.msgraph.client.enums.RegistryValueType
- MULTI_TENANT_APP - odata.msgraph.client.enums.DeviceManagementPartnerAppType
- multiNomial(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- multiNomial(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- multipageLayout - Variable in class odata.msgraph.client.complex.PrinterDefaults
- multipageLayout - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- multipageLayout(PrintMultipageLayout) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- multipageLayout(PrintMultipageLayout) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- multipageLayouts - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- multipageLayouts(List<PrintMultipageLayout>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- multipageLayouts(PrintMultipageLayout...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- multipageLayoutsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- multipageLayoutsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.ContactCollectionRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.PostCollectionRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.CalendarRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.ContactFolderRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.ContactRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.EventRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.MessageRequest
- multiValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.PostRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.ContactCollectionRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.PostCollectionRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.CalendarRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.ContactFolderRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.ContactRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.EventRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- multiValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.PostRequest
- MultiValueLegacyExtendedProperty - Class in odata.msgraph.client.entity
- MultiValueLegacyExtendedProperty() - Constructor for class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- MultiValueLegacyExtendedProperty.Builder - Class in odata.msgraph.client.entity
- MultiValueLegacyExtendedPropertyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- MultiValueLegacyExtendedPropertyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.MultiValueLegacyExtendedPropertyCollectionRequest
- MultiValueLegacyExtendedPropertyRequest - Class in odata.msgraph.client.entity.request
- MultiValueLegacyExtendedPropertyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MultiValueLegacyExtendedPropertyRequest
- mute(String) - Method in class odata.msgraph.client.entity.Call
- mute(String) - Method in class odata.msgraph.client.entity.Participant
- mute(String) - Method in class odata.msgraph.client.entity.request.CallRequest
- mute(String) - Method in class odata.msgraph.client.entity.request.ParticipantRequest
- MuteParticipantOperation - Class in odata.msgraph.client.entity
- MuteParticipantOperation() - Constructor for class odata.msgraph.client.entity.MuteParticipantOperation
- MuteParticipantOperation.Builder - Class in odata.msgraph.client.entity
- MuteParticipantOperationRequest - Class in odata.msgraph.client.entity.request
- MuteParticipantOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.MuteParticipantOperationRequest
- myParticipantId - Variable in class odata.msgraph.client.entity.Call
- myParticipantId(String) - Method in class odata.msgraph.client.entity.Call.Builder
- mySite - Variable in class odata.msgraph.client.entity.User
- mySite(String) - Method in class odata.msgraph.client.entity.User.Builder
N
- n(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- n(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- na() - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- na() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- name - Variable in class odata.msgraph.client.complex.AlertDetection
- name - Variable in class odata.msgraph.client.complex.AlertTrigger
- name - Variable in class odata.msgraph.client.complex.AppListItem
- name - Variable in class odata.msgraph.client.complex.AttachmentItem
- name - Variable in class odata.msgraph.client.complex.CertificationControl
- name - Variable in class odata.msgraph.client.complex.ChatMessageAttachment
- name - Variable in class odata.msgraph.client.complex.ContentTypeInfo
- name - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- name - Variable in class odata.msgraph.client.complex.DriveItemUploadableProperties
- name - Variable in class odata.msgraph.client.complex.EmailAddress
- name - Variable in class odata.msgraph.client.complex.ExtensionSchemaProperty
- name - Variable in class odata.msgraph.client.complex.FileSecurityState
- name - Variable in class odata.msgraph.client.complex.InternetMessageHeader
- name - Variable in class odata.msgraph.client.complex.InvestigationSecurityState
- name - Variable in class odata.msgraph.client.complex.ItemReference
- name - Variable in class odata.msgraph.client.complex.KeyValuePair
- name - Variable in class odata.msgraph.client.complex.MalwareState
- name - Variable in class odata.msgraph.client.complex.OptionalClaim
- name - Variable in class odata.msgraph.client.complex.Process
- name - Variable in class odata.msgraph.client.complex.ProvisioningStep
- name - Variable in class odata.msgraph.client.complex.RemoteItem
- name - Variable in class odata.msgraph.client.complex.SettingTemplateValue
- name - Variable in class odata.msgraph.client.complex.SettingValue
- name - Variable in class odata.msgraph.client.complex.SpecialFolder
- name - Variable in class odata.msgraph.client.complex.TimeZoneBase
- name - Variable in class odata.msgraph.client.complex.UserAttributeValuesItem
- name - Variable in class odata.msgraph.client.complex.VerifiedDomain
- name - Variable in class odata.msgraph.client.entity.Attachment
- name - Variable in class odata.msgraph.client.entity.BaseItem
- name - Variable in class odata.msgraph.client.entity.Calendar
- name - Variable in class odata.msgraph.client.entity.CalendarGroup
- name - Variable in class odata.msgraph.client.entity.ColumnDefinition
- name - Variable in class odata.msgraph.client.entity.ColumnLink
- name - Variable in class odata.msgraph.client.entity.ContentType
- name - Variable in class odata.msgraph.client.entity.ExtensionProperty
- name - Variable in class odata.msgraph.client.entity.IdentityProvider
- name - Variable in class odata.msgraph.client.entity.MobileAppContentFile
- name - Variable in class odata.msgraph.client.entity.PlannerBucket
- name - Variable in class odata.msgraph.client.entity.WorkbookChart
- name - Variable in class odata.msgraph.client.entity.WorkbookChartFont
- name - Variable in class odata.msgraph.client.entity.WorkbookChartSeries
- name - Variable in class odata.msgraph.client.entity.WorkbookNamedItem
- name - Variable in class odata.msgraph.client.entity.WorkbookPivotTable
- name - Variable in class odata.msgraph.client.entity.WorkbookRangeFont
- name - Variable in class odata.msgraph.client.entity.WorkbookTable
- name - Variable in class odata.msgraph.client.entity.WorkbookTableColumn
- name - Variable in class odata.msgraph.client.entity.WorkbookWorksheet
- name(String) - Method in class com.github.davidmoten.msgraph.Email.Builder6
- name(String) - Method in class odata.msgraph.client.complex.AlertDetection.Builder
- name(String) - Method in class odata.msgraph.client.complex.AlertTrigger.Builder
- name(String) - Method in class odata.msgraph.client.complex.AppListItem.Builder
-
“The application name”
- name(String) - Method in class odata.msgraph.client.complex.AttachmentItem.Builder
- name(String) - Method in class odata.msgraph.client.complex.CertificationControl.Builder
- name(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment.Builder
- name(String) - Method in class odata.msgraph.client.complex.ContentTypeInfo.Builder
- name(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- name(String) - Method in class odata.msgraph.client.complex.CustomTimeZone.Builder
- name(String) - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties.Builder
- name(String) - Method in class odata.msgraph.client.complex.EmailAddress.Builder
- name(String) - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty.Builder
- name(String) - Method in class odata.msgraph.client.complex.FileSecurityState.Builder
- name(String) - Method in class odata.msgraph.client.complex.InternetMessageHeader.Builder
- name(String) - Method in class odata.msgraph.client.complex.InvestigationSecurityState.Builder
- name(String) - Method in class odata.msgraph.client.complex.ItemReference.Builder
- name(String) - Method in class odata.msgraph.client.complex.KeyValuePair.Builder
-
“Name for this key-value pair”
- name(String) - Method in class odata.msgraph.client.complex.MalwareState.Builder
- name(String) - Method in class odata.msgraph.client.complex.OptionalClaim.Builder
- name(String) - Method in class odata.msgraph.client.complex.Process.Builder
- name(String) - Method in class odata.msgraph.client.complex.ProvisioningStep.Builder
- name(String) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- name(String) - Method in class odata.msgraph.client.complex.SettingTemplateValue.Builder
- name(String) - Method in class odata.msgraph.client.complex.SettingValue.Builder
- name(String) - Method in class odata.msgraph.client.complex.SpecialFolder.Builder
- name(String) - Method in class odata.msgraph.client.complex.TimeZoneBase.Builder
- name(String) - Method in class odata.msgraph.client.complex.UserAttributeValuesItem.Builder
- name(String) - Method in class odata.msgraph.client.complex.VerifiedDomain.Builder
- name(String) - Method in class odata.msgraph.client.entity.Calendar.Builder
- name(String) - Method in class odata.msgraph.client.entity.CalendarGroup.Builder
- name(String) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- name(String) - Method in class odata.msgraph.client.entity.ColumnLink.Builder
- name(String) - Method in class odata.msgraph.client.entity.ContentType.Builder
- name(String) - Method in class odata.msgraph.client.entity.Drive.Builder
- name(String) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- name(String) - Method in class odata.msgraph.client.entity.ExtensionProperty.Builder
- name(String) - Method in class odata.msgraph.client.entity.FileAttachment.Builder
- name(String) - Method in class odata.msgraph.client.entity.IdentityProvider.Builder
- name(String) - Method in class odata.msgraph.client.entity.ItemAttachment.Builder
- name(String) - Method in class odata.msgraph.client.entity.List.Builder
- name(String) - Method in class odata.msgraph.client.entity.ListItem.Builder
- name(String) - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
-
“the file name.”
- name(String) - Method in class odata.msgraph.client.entity.PlannerBucket.Builder
- name(String) - Method in class odata.msgraph.client.entity.ReferenceAttachment.Builder
- name(String) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- name(String) - Method in class odata.msgraph.client.entity.Site.Builder
- name(String) - Method in class odata.msgraph.client.entity.WorkbookChart.Builder
- name(String) - Method in class odata.msgraph.client.entity.WorkbookChartFont.Builder
- name(String) - Method in class odata.msgraph.client.entity.WorkbookChartSeries.Builder
- name(String) - Method in class odata.msgraph.client.entity.WorkbookNamedItem.Builder
- name(String) - Method in class odata.msgraph.client.entity.WorkbookPivotTable.Builder
- name(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFont.Builder
- name(String) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- name(String) - Method in class odata.msgraph.client.entity.WorkbookTableColumn.Builder
- name(String) - Method in class odata.msgraph.client.entity.WorkbookWorksheet.Builder
- NamedLocation - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- NamedLocation() - Constructor for class odata.msgraph.client.entity.NamedLocation
- NamedLocation.Builder - Class in odata.msgraph.client.entity
- NamedLocationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- NamedLocationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.NamedLocationCollectionRequest
- NamedLocationRequest - Class in odata.msgraph.client.entity.request
- NamedLocationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.NamedLocationRequest
- namedLocations() - Method in class odata.msgraph.client.entity.request.ConditionalAccessRootRequest
- namedLocations(String) - Method in class odata.msgraph.client.entity.request.ConditionalAccessRootRequest
- names() - Method in class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- names() - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- names() - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- names(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- names(String) - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- names(String) - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- nameTarget - Variable in class odata.msgraph.client.entity.DomainDnsSrvRecord
- nameTarget(String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- natDestinationAddress - Variable in class odata.msgraph.client.complex.NetworkConnection
- natDestinationAddress(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- natDestinationPort - Variable in class odata.msgraph.client.complex.NetworkConnection
- natDestinationPort(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- natSourceAddress - Variable in class odata.msgraph.client.complex.NetworkConnection
- natSourceAddress(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- natSourcePort - Variable in class odata.msgraph.client.complex.NetworkConnection
- natSourcePort(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- ND - odata.msgraph.client.enums.SecurityNetworkProtocol
- negBinom_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- negBinom_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- netBiosName - Variable in class odata.msgraph.client.complex.HostSecurityState
- netBiosName(String) - Method in class odata.msgraph.client.complex.HostSecurityState.Builder
- NETWORK - odata.msgraph.client.enums.LogonType
- NetworkConnection - Class in odata.msgraph.client.complex
- NetworkConnection() - Constructor for class odata.msgraph.client.complex.NetworkConnection
- NetworkConnection.Builder - Class in odata.msgraph.client.complex
- networkConnections - Variable in class odata.msgraph.client.entity.Alert
- networkConnections(List<NetworkConnection>) - Method in class odata.msgraph.client.entity.Alert.Builder
- networkConnections(NetworkConnection...) - Method in class odata.msgraph.client.entity.Alert.Builder
- networkConnectionsNextLink - Variable in class odata.msgraph.client.entity.Alert
- networkConnectionsNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- NetworkConnectionType - Enum in odata.msgraph.client.callrecords.enums
- networkDays(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- networkDays(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- networkDays_Intl(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- networkDays_Intl(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- NetworkInfo - Class in odata.msgraph.client.callrecords.complex
- NetworkInfo() - Constructor for class odata.msgraph.client.callrecords.complex.NetworkInfo
- NetworkInfo.Builder - Class in odata.msgraph.client.callrecords.complex
- networkLinkSpeedInBytes - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- networkLinkSpeedInBytes(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- networkLinkSpeedInBytes(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- networkLinkSpeedInBytes(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- networkMessageId - Variable in class odata.msgraph.client.complex.MessageSecurityState
- networkMessageId(String) - Method in class odata.msgraph.client.complex.MessageSecurityState.Builder
- networkProxyApplySettingsDeviceWide - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- networkProxyApplySettingsDeviceWide(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“If set, proxy settings will be applied to all processes and accounts in the device.
- networkProxyAutomaticConfigurationUrl - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- networkProxyAutomaticConfigurationUrl(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Address to the proxy auto-config (PAC) script you want to use.”
- networkProxyDisableAutoDetect - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- networkProxyDisableAutoDetect(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Disable automatic detection of settings.
- networkProxyServer - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- networkProxyServer(Windows10NetworkProxyServer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specifies manual proxy server settings.”
- networkUsageRules - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- networkUsageRules(List<IosNetworkUsageRule>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“List of managed apps and the network rules that applies to them.
- networkUsageRules(IosNetworkUsageRule...) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“List of managed apps and the network rules that applies to them.
- networkUsageRulesNextLink - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- networkUsageRulesNextLink(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“List of managed apps and the network rules that applies to them.
- NEUTRAL - odata.msgraph.client.enums.WindowsArchitecture
- neutralDomainResources - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- neutralDomainResources(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- neutralDomainResources(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- neutralDomainResources(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- neutralDomainResources(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- neutralDomainResourcesNextLink - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- neutralDomainResourcesNextLink(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- neutralDomainResourcesNextLink(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- NEVER - odata.msgraph.client.enums.PersistentBrowserSessionMode
- NEVER_NOTIFY - odata.msgraph.client.enums.WindowsUserAccountControlSettings
- NEVER_SEND_DATA - odata.msgraph.client.enums.DefenderPromptForSampleSubmission
- NEW_ALERT - odata.msgraph.client.enums.AlertStatus
- NEW_MEETING_REQUEST - odata.msgraph.client.enums.MeetingRequestType
- newParticipants - Variable in class odata.msgraph.client.entity.Post
- newParticipants(List<Recipient>) - Method in class odata.msgraph.client.entity.Post.Builder
- newParticipants(Recipient...) - Method in class odata.msgraph.client.entity.Post.Builder
- newParticipantsNextLink - Variable in class odata.msgraph.client.entity.Post
- newParticipantsNextLink(String) - Method in class odata.msgraph.client.entity.Post.Builder
- newValue - Variable in class odata.msgraph.client.complex.ModifiedProperty
- newValue(String) - Method in class odata.msgraph.client.complex.ModifiedProperty.Builder
- nextExpectedRanges - Variable in class odata.msgraph.client.complex.UploadSession
- nextExpectedRanges(String...) - Method in class odata.msgraph.client.complex.UploadSession.Builder
- nextExpectedRanges(List<String>) - Method in class odata.msgraph.client.complex.UploadSession.Builder
- nextExpectedRangesNextLink - Variable in class odata.msgraph.client.complex.UploadSession
- nextExpectedRangesNextLink(String) - Method in class odata.msgraph.client.complex.UploadSession.Builder
- nfcBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- nfcBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- nfcBlocked - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- nfcBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Near-Field Communication.”
- nfcBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from using near field communication.”
- nfcBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block Near-Field Communication.”
- nickname - Variable in class odata.msgraph.client.entity.Room
- nickname(String) - Method in class odata.msgraph.client.entity.Room.Builder
- nickName - Variable in class odata.msgraph.client.entity.Contact
- nickName(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- NINE - odata.msgraph.client.enums.MiracastChannel
- NO_ACTION - odata.msgraph.client.enums.DeviceComplianceActionType
- NO_END - odata.msgraph.client.enums.RecurrenceRangeType
- NO_PREVIEW - odata.msgraph.client.enums.PlannerPreviewType
- NO_PROTECTION - odata.msgraph.client.enums.WindowsInformationProtectionEnforcementLevel
- NO_RESPONSE_NECESSARY - odata.msgraph.client.enums.MessageActionFlag
- NO_RESTRICTIONS - odata.msgraph.client.enums.AndroidWorkProfileCrossProfileDataSharingType
- NO_UPLOAD - odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityUploadStatus
- nominal(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- nominal(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- NON_COMPLIANT - odata.msgraph.client.enums.ComplianceStatus
- NON_FULL_SCREEN - odata.msgraph.client.enums.WindowsStartMenuModeType
- NON_SERVICE_FAILURE - odata.msgraph.client.enums.ProvisioningStatusErrorCategory
- NONCOMPLIANT - odata.msgraph.client.enums.ComplianceState
- nonCompliantDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- nonCompliantDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- nonCompliantDeviceCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- nonCompliantDeviceCount - Variable in class odata.msgraph.client.entity.SettingStateDeviceSummary
- nonCompliantDeviceCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- nonCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
-
“Number of NonCompliant devices”
- nonCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
-
“Number of NonCompliant devices”
- nonCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary.Builder
-
“Number of NonCompliant devices”
- nonCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
-
“Device NonCompliant count for the setting”
- nonCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of non compliant devices.”
- nonCompliantUserCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- nonCompliantUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of non compliant users.”
- NONE - odata.msgraph.client.enums.ActionState
- NONE - odata.msgraph.client.enums.AllowInvitesFrom
- NONE - odata.msgraph.client.enums.AppListType
- NONE - odata.msgraph.client.enums.CalendarRoleType
- NONE - odata.msgraph.client.enums.CategoryColor
- NONE - odata.msgraph.client.enums.ChatMessagePolicyViolationDlpActionTypes
- NONE - odata.msgraph.client.enums.ChatMessagePolicyViolationUserActionTypes
- NONE - odata.msgraph.client.enums.ChatMessagePolicyViolationVerdictDetailsTypes
- NONE - odata.msgraph.client.enums.DeviceManagementExchangeAccessState
- NONE - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- NONE - odata.msgraph.client.enums.DeviceManagementExchangeConnectorStatus
- NONE - odata.msgraph.client.enums.DiagnosticDataSubmissionMode
- NONE - odata.msgraph.client.enums.EducationUserRole
- NONE - odata.msgraph.client.enums.ExternalAudienceScope
- NONE - odata.msgraph.client.enums.FirewallCertificateRevocationListCheckMethodType
- NONE - odata.msgraph.client.enums.FirewallPreSharedKeyEncodingMethodType
- NONE - odata.msgraph.client.enums.IosNotificationAlertType
- NONE - odata.msgraph.client.enums.MailDestinationRoutingReason
- NONE - odata.msgraph.client.enums.ManagedAppDataTransferLevel
- NONE - odata.msgraph.client.enums.ManagedAppFlaggedReason
- NONE - odata.msgraph.client.enums.MeetingMessageType
- NONE - odata.msgraph.client.enums.MeetingRequestType
- NONE - odata.msgraph.client.enums.NotificationTemplateBrandingOptions
- NONE - odata.msgraph.client.enums.OnenoteUserRole
- NONE - odata.msgraph.client.enums.PrinterProcessingStateDetail
- NONE - odata.msgraph.client.enums.PrintFinishing
- NONE - odata.msgraph.client.enums.PrintScaling
- NONE - odata.msgraph.client.enums.RecipientScopeType
- NONE - odata.msgraph.client.enums.RegistryValueType
- NONE - odata.msgraph.client.enums.RejectReason
- NONE - odata.msgraph.client.enums.ResponseType
- NONE - odata.msgraph.client.enums.RiskDetail
- NONE - odata.msgraph.client.enums.RiskLevel
- NONE - odata.msgraph.client.enums.RiskState
- NONE - odata.msgraph.client.enums.TeamSpecialization
- NONE - odata.msgraph.client.enums.TimeOffReasonIconType
- NONE - odata.msgraph.client.enums.VppTokenSyncStatus
- NONE - odata.msgraph.client.enums.WellknownListName
- NONE - odata.msgraph.client.enums.WindowsArchitecture
- NONE - odata.msgraph.client.enums.WindowsDeviceType
- NONE - odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
- norm_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- norm_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- norm_Inv(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- norm_Inv(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- norm_S_Dist(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- norm_S_Dist(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- norm_S_Inv(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- norm_S_Inv(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- NORMAL - odata.msgraph.client.enums.AuthenticationMethodKeyStrength
- NORMAL - odata.msgraph.client.enums.ChatMessageImportance
- NORMAL - odata.msgraph.client.enums.Importance
- NORMAL - odata.msgraph.client.enums.Sensitivity
- not(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- not(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- NOT_ALLOW - odata.msgraph.client.enums.WindowsInformationProtectionPinCharacterRequirements
- NOT_ALLOWED - odata.msgraph.client.enums.PrereleaseFeatures
- NOT_APPLICABLE - odata.msgraph.client.enums.ComplianceStatus
- NOT_APPLICABLE - odata.msgraph.client.enums.InstallState
- NOT_APPLIED - odata.msgraph.client.enums.AppliedConditionalAccessPolicyResult
- NOT_APPLIED - odata.msgraph.client.enums.ConditionalAccessStatus
- NOT_ASSIGNED - odata.msgraph.client.enums.ComplianceStatus
- NOT_ATTESTED - odata.msgraph.client.enums.AttestationLevel
- NOT_COMPLIANT - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- NOT_CONFIGURED - odata.msgraph.client.enums.ApplicationGuardBlockClipboardSharingType
- NOT_CONFIGURED - odata.msgraph.client.enums.ApplicationGuardBlockFileTransferType
- NOT_CONFIGURED - odata.msgraph.client.enums.AppLockerApplicationControlType
- NOT_CONFIGURED - odata.msgraph.client.enums.DefenderCloudBlockLevelType
- NOT_CONFIGURED - odata.msgraph.client.enums.Enablement
- NOT_CONFIGURED - odata.msgraph.client.enums.ManagedBrowserType
- NOT_CONFIGURED - odata.msgraph.client.enums.StateManagementSetting
- NOT_CONFIGURED - odata.msgraph.client.enums.VisibilitySetting
- NOT_CONFIGURED - odata.msgraph.client.enums.Win32LobAppFileSystemOperationType
- NOT_CONFIGURED - odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
- NOT_CONFIGURED - odata.msgraph.client.enums.Win32LobAppRegistryRuleOperationType
- NOT_CONFIGURED - odata.msgraph.client.enums.Win32LobAppRuleOperator
- NOT_CONFIGURED - odata.msgraph.client.enums.WindowsSpotlightEnablementSettings
- NOT_CONTACTED - odata.msgraph.client.enums.EnrollmentState
- NOT_ENABLED - odata.msgraph.client.enums.AppliedConditionalAccessPolicyResult
- NOT_ENROLLED - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- NOT_EQUAL - odata.msgraph.client.enums.Win32LobAppRuleOperator
- NOT_FLAGGED - odata.msgraph.client.enums.FollowupFlagStatus
- NOT_IN_ADDRESS_BOOK - odata.msgraph.client.enums.MailDestinationRoutingReason
- NOT_INSTALLED - odata.msgraph.client.enums.InstallState
- NOT_JUNK - odata.msgraph.client.enums.MailDestinationRoutingReason
- NOT_ONBOARDED - odata.msgraph.client.enums.RemoteAssistanceOnboardingStatus
- NOT_PUBLISHED - odata.msgraph.client.enums.MobileAppPublishingState
- NOT_RATED - odata.msgraph.client.callrecords.enums.UserFeedbackRating
- NOT_RECORDING - odata.msgraph.client.enums.RecordingStatus
- NOT_REGISTERED - odata.msgraph.client.enums.DeviceRegistrationState
- NOT_REGISTERED_PENDING_ENROLLMENT - odata.msgraph.client.enums.DeviceRegistrationState
- NOT_RESPONDED - odata.msgraph.client.enums.ResponseType
- NOT_SET - odata.msgraph.client.enums.DeviceThreatProtectionLevel
- NOT_SPECIFIED - odata.msgraph.client.enums.SelectionLikelihoodInfo
- NOT_STARTED - odata.msgraph.client.enums.CallTranscriptionState
- NOT_STARTED - odata.msgraph.client.enums.DataPolicyOperationStatus
- NOT_STARTED - odata.msgraph.client.enums.OperationStatus
- NOT_STARTED - odata.msgraph.client.enums.PrintOperationProcessingState
- NOT_STARTED - odata.msgraph.client.enums.TaskStatus
- NOT_STARTED - odata.msgraph.client.enums.TeamsAsyncOperationStatus
- NOT_STARTED - odata.msgraph.client.enums.WorkbookOperationStatus
- NOT_SUPPORTED - odata.msgraph.client.enums.ActionState
- NOT_SUPPORTED_OPERATION - odata.msgraph.client.enums.IosUpdatesInstallStatus
- NOT_WORKING - odata.msgraph.client.enums.TimeOffReasonIconType
- notAfter - Variable in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- notAfter(Long) - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation.Builder
- notAllowedResourceActions - Variable in class odata.msgraph.client.complex.ResourceAction
- notAllowedResourceActions(String...) - Method in class odata.msgraph.client.complex.ResourceAction.Builder
-
“Not Allowed Actions.”
- notAllowedResourceActions(List<String>) - Method in class odata.msgraph.client.complex.ResourceAction.Builder
-
“Not Allowed Actions.”
- notAllowedResourceActionsNextLink - Variable in class odata.msgraph.client.complex.ResourceAction
- notAllowedResourceActionsNextLink(String) - Method in class odata.msgraph.client.complex.ResourceAction.Builder
-
“Not Allowed Actions.”
- notApplicableCount - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- notApplicableCount - Variable in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- notApplicableCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- notApplicableCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- notApplicableCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- notApplicableCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- notApplicableCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview.Builder
-
“Number of not applicable devices”
- notApplicableCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview.Builder
-
“Number of not applicable users”
- notApplicableCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview.Builder
-
“Number of not applicable devices”
- notApplicableCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview.Builder
-
“Number of not applicable users”
- notApplicableCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary.Builder
-
“Number of not applicable devices”
- notApplicableCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary.Builder
-
“Number of not applicable users”
- notApplicableDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- notApplicableDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- notApplicableDeviceCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- notApplicableDeviceCount - Variable in class odata.msgraph.client.entity.SettingStateDeviceSummary
- notApplicableDeviceCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- notApplicableDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
-
“Number of not applicable devices”
- notApplicableDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
-
“Number of not applicable devices”
- notApplicableDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary.Builder
-
“Number of not applicable devices”
- notApplicableDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
-
“Device Not Applicable count for the setting”
- notApplicableDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of not applicable devices.”
- notApplicableUserCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- notApplicableUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of not applicable users.”
- notBefore - Variable in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- notBefore(Long) - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation.Builder
- Notebook - Class in odata.msgraph.client.entity
- Notebook() - Constructor for class odata.msgraph.client.entity.Notebook
- Notebook.Builder - Class in odata.msgraph.client.entity
- NotebookCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- NotebookCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.NotebookCollectionRequest
- NotebookLinks - Class in odata.msgraph.client.complex
- NotebookLinks() - Constructor for class odata.msgraph.client.complex.NotebookLinks
- NotebookLinks.Builder - Class in odata.msgraph.client.complex
- NotebookRequest - Class in odata.msgraph.client.entity.request
- NotebookRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.NotebookRequest
- notebooks() - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- notebooks(String) - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- notes - Variable in class odata.msgraph.client.complex.ShiftItem
- notes - Variable in class odata.msgraph.client.entity.Application
- notes - Variable in class odata.msgraph.client.entity.MobileApp
- notes - Variable in class odata.msgraph.client.entity.ServicePrincipal
- notes(String) - Method in class odata.msgraph.client.complex.OpenShiftItem.Builder
- notes(String) - Method in class odata.msgraph.client.complex.ShiftItem.Builder
- notes(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.Application.Builder
- notes(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- notes(String) - Method in class odata.msgraph.client.entity.WebApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- notes(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- notes(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- NOTIFICATION - odata.msgraph.client.enums.DeviceComplianceActionType
- notificationEmailAddresses - Variable in class odata.msgraph.client.entity.ServicePrincipal
- notificationEmailAddresses(String...) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- notificationEmailAddresses(List<String>) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- notificationEmailAddressesNextLink - Variable in class odata.msgraph.client.entity.ServicePrincipal
- notificationEmailAddressesNextLink(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- notificationMessageCCList - Variable in class odata.msgraph.client.entity.DeviceComplianceActionItem
- notificationMessageCCList(String...) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem.Builder
-
“A list of group IDs to speicify who to CC this notification message to.”
- notificationMessageCCList(List<String>) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem.Builder
-
“A list of group IDs to speicify who to CC this notification message to.”
- notificationMessageCCListNextLink - Variable in class odata.msgraph.client.entity.DeviceComplianceActionItem
- notificationMessageCCListNextLink(String) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem.Builder
-
“A list of group IDs to speicify who to CC this notification message to.”
- NotificationMessageTemplate - Class in odata.msgraph.client.entity
-
“Notification messages are messages that are sent to end users who are determined to be not-compliant with the compliance policies defined by the administrator.
- NotificationMessageTemplate() - Constructor for class odata.msgraph.client.entity.NotificationMessageTemplate
- NotificationMessageTemplate.Builder - Class in odata.msgraph.client.entity
- NotificationMessageTemplateCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- NotificationMessageTemplateCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.NotificationMessageTemplateCollectionRequest
- NotificationMessageTemplateRequest - Class in odata.msgraph.client.entity.request
- NotificationMessageTemplateRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.NotificationMessageTemplateRequest
- notificationMessageTemplates() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- notificationMessageTemplates(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- notificationQueryOptions - Variable in class odata.msgraph.client.entity.Subscription
- notificationQueryOptions(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- notifications - Variable in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
- notifications(Win32LobAppNotification) - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings.Builder
-
“The notification status for this app assignment.”
- notificationsBlockSettingsModification - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- notificationsBlockSettingsModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow notifications settings modification (iOS 9.3 and later).”
- notificationSettings - Variable in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- notificationSettings(List<IosNotificationSettings>) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“Notification settings for each bundle id.
- notificationSettings(IosNotificationSettings...) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“Notification settings for each bundle id.
- notificationSettingsNextLink - Variable in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- notificationSettingsNextLink(String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
-
“Notification settings for each bundle id.
- NotificationTemplateBrandingOptions - Enum in odata.msgraph.client.enums
- notificationTemplateId - Variable in class odata.msgraph.client.entity.DeviceComplianceActionItem
- notificationTemplateId(String) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem.Builder
-
“What notification Message template to use”
- notificationUrl - Variable in class odata.msgraph.client.entity.Subscription
- notificationUrl(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- NOTIFY_DOWNLOAD - odata.msgraph.client.enums.AutomaticUpdateMode
- NOTIFY_ON_APP_CHANGES - odata.msgraph.client.enums.WindowsUserAccountControlSettings
- NOTIFY_ON_APP_CHANGES_WITHOUT_DIMMING - odata.msgraph.client.enums.WindowsUserAccountControlSettings
- NOTIFY_SENDER - odata.msgraph.client.enums.ChatMessagePolicyViolationDlpActionTypes
- notifyGuardiansAboutAssignments - Variable in class odata.msgraph.client.complex.TeamClassSettings
- notifyGuardiansAboutAssignments(Boolean) - Method in class odata.msgraph.client.complex.TeamClassSettings.Builder
- notifyReviewers - Variable in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- notifyReviewers(Boolean) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy.Builder
- notInstalledDeviceCount - Variable in class odata.msgraph.client.entity.EBookInstallSummary
- notInstalledDeviceCount - Variable in class odata.msgraph.client.entity.UserInstallStateSummary
- notInstalledDeviceCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary.Builder
-
“Number of Devices that does not have this book installed.”
- notInstalledDeviceCount(Integer) - Method in class odata.msgraph.client.entity.UserInstallStateSummary.Builder
-
“Not installed device count.”
- notInstalledUserCount - Variable in class odata.msgraph.client.entity.EBookInstallSummary
- notInstalledUserCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary.Builder
-
“Number of Users that did not install this book.”
- notSentToMe - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- notSentToMe(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- now() - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- now() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- nper(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- nper(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- npv(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- npv(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- number - Variable in class odata.msgraph.client.complex.Phone
- number - Variable in class odata.msgraph.client.entity.ColumnDefinition
- number(String) - Method in class odata.msgraph.client.complex.Phone.Builder
- number(NumberColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- NumberColumn - Class in odata.msgraph.client.complex
- NumberColumn() - Constructor for class odata.msgraph.client.complex.NumberColumn
- NumberColumn.Builder - Class in odata.msgraph.client.complex
- NUMBERED - odata.msgraph.client.enums.RecurrenceRangeType
- numberFormat - Variable in class odata.msgraph.client.entity.WorkbookRange
- numberFormat - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- numberFormat(Json) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- numberFormat(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- numberOfOccurrences - Variable in class odata.msgraph.client.complex.RecurrenceRange
- numberOfOccurrences(Integer) - Method in class odata.msgraph.client.complex.RecurrenceRange.Builder
- numberOfPastPinsRemembered - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- numberOfPastPinsRemembered(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“Integer value that specifies the number of past PINs that can be associated to a user account that can't be reused.
- numberValue(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- numberValue(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- NUMERIC - odata.msgraph.client.enums.AndroidRequiredPasswordType
- NUMERIC - odata.msgraph.client.enums.ManagedAppPinCharacterSet
- NUMERIC - odata.msgraph.client.enums.RequiredPasswordType
- NUMERIC_COMPLEX - odata.msgraph.client.enums.AndroidRequiredPasswordType
- NUMERIC_COMPLEX - odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
O
- OAuth2PermissionGrant - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.ChangeTracking
- OAuth2PermissionGrant() - Constructor for class odata.msgraph.client.entity.OAuth2PermissionGrant
- OAuth2PermissionGrant.Builder - Class in odata.msgraph.client.entity
- OAuth2PermissionGrantCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OAuth2PermissionGrantCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OAuth2PermissionGrantCollectionRequest
- OAuth2PermissionGrantRequest - Class in odata.msgraph.client.entity.request
- OAuth2PermissionGrantRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OAuth2PermissionGrantRequest
- oauth2PermissionGrants() - Method in class odata.msgraph.client.container.GraphService
- oauth2PermissionGrants() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- oauth2PermissionGrants() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- oauth2PermissionGrants() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- oauth2PermissionGrants() - Method in class odata.msgraph.client.entity.request.UserRequest
- oauth2PermissionGrants() - Method in class odata.msgraph.client.entity.set.ServicePrincipals
- oauth2PermissionGrants(String) - Method in class odata.msgraph.client.container.GraphService
- oauth2PermissionGrants(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- oauth2PermissionGrants(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- oauth2PermissionGrants(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- oauth2PermissionGrants(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- Oauth2PermissionGrants - Class in odata.msgraph.client.entity.set
- Oauth2PermissionGrants(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Oauth2PermissionGrants
- oauth2PermissionScopes - Variable in class odata.msgraph.client.complex.ApiApplication
- oauth2PermissionScopes - Variable in class odata.msgraph.client.entity.ServicePrincipal
- oauth2PermissionScopes(List<PermissionScope>) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- oauth2PermissionScopes(List<PermissionScope>) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- oauth2PermissionScopes(PermissionScope...) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- oauth2PermissionScopes(PermissionScope...) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- oauth2PermissionScopesNextLink - Variable in class odata.msgraph.client.complex.ApiApplication
- oauth2PermissionScopesNextLink - Variable in class odata.msgraph.client.entity.ServicePrincipal
- oauth2PermissionScopesNextLink(String) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- oauth2PermissionScopesNextLink(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- oauth2RequirePostResponse - Variable in class odata.msgraph.client.entity.Application
- oauth2RequirePostResponse(Boolean) - Method in class odata.msgraph.client.entity.Application.Builder
- objectId - Variable in class odata.msgraph.client.complex.DriveRecipient
- objectId(String) - Method in class odata.msgraph.client.complex.DriveRecipient.Builder
- ObjectIdentity - Class in odata.msgraph.client.complex
- ObjectIdentity() - Constructor for class odata.msgraph.client.complex.ObjectIdentity
- ObjectIdentity.Builder - Class in odata.msgraph.client.complex
- objectType - Variable in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- objectType(String) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference.Builder
- observedParticipantId - Variable in class odata.msgraph.client.complex.IncomingContext
- observedParticipantId(String) - Method in class odata.msgraph.client.complex.IncomingContext.Builder
- occurredDateTime - Variable in class odata.msgraph.client.complex.OnPremisesProvisioningError
- occurredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError.Builder
- OCCURRENCE - odata.msgraph.client.enums.EventType
- oct2Bin(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- oct2Bin(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- oct2Dec(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- oct2Dec(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- oct2Hex(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- oct2Hex(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- odata.msgraph.client.callrecords.complex - package odata.msgraph.client.callrecords.complex
- odata.msgraph.client.callrecords.entity - package odata.msgraph.client.callrecords.entity
- odata.msgraph.client.callrecords.entity.collection.request - package odata.msgraph.client.callrecords.entity.collection.request
- odata.msgraph.client.callrecords.entity.request - package odata.msgraph.client.callrecords.entity.request
- odata.msgraph.client.callrecords.enums - package odata.msgraph.client.callrecords.enums
- odata.msgraph.client.callrecords.schema - package odata.msgraph.client.callrecords.schema
- odata.msgraph.client.complex - package odata.msgraph.client.complex
- odata.msgraph.client.container - package odata.msgraph.client.container
- odata.msgraph.client.entity - package odata.msgraph.client.entity
- odata.msgraph.client.entity.collection.request - package odata.msgraph.client.entity.collection.request
- odata.msgraph.client.entity.request - package odata.msgraph.client.entity.request
- odata.msgraph.client.entity.set - package odata.msgraph.client.entity.set
- odata.msgraph.client.enums - package odata.msgraph.client.enums
- odata.msgraph.client.schema - package odata.msgraph.client.schema
- odataType - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- odataType - Variable in class odata.msgraph.client.callrecords.complex.Endpoint
- odataType - Variable in class odata.msgraph.client.callrecords.complex.FailureInfo
- odataType - Variable in class odata.msgraph.client.callrecords.complex.FeedbackTokenSet
- odataType - Variable in class odata.msgraph.client.callrecords.complex.Media
- odataType - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- odataType - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- odataType - Variable in class odata.msgraph.client.callrecords.complex.UserAgent
- odataType - Variable in class odata.msgraph.client.callrecords.complex.UserFeedback
- odataType - Variable in class odata.msgraph.client.complex.AccessAction
- odataType - Variable in class odata.msgraph.client.complex.AccessReviewApplyAction
- odataType - Variable in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- odataType - Variable in class odata.msgraph.client.complex.AccessReviewReviewerScope
- odataType - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- odataType - Variable in class odata.msgraph.client.complex.AccessReviewScope
- odataType - Variable in class odata.msgraph.client.complex.AddIn
- odataType - Variable in class odata.msgraph.client.complex.AgreementFileData
- odataType - Variable in class odata.msgraph.client.complex.AlertDetection
- odataType - Variable in class odata.msgraph.client.complex.AlertHistoryState
- odataType - Variable in class odata.msgraph.client.complex.AlertTrigger
- odataType - Variable in class odata.msgraph.client.complex.AlternativeSecurityId
- odataType - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- odataType - Variable in class odata.msgraph.client.complex.ApiApplication
- odataType - Variable in class odata.msgraph.client.complex.ApiAuthenticationConfigurationBase
- odataType - Variable in class odata.msgraph.client.complex.AppConfigurationSettingItem
- odataType - Variable in class odata.msgraph.client.complex.AppConsentRequestScope
- odataType - Variable in class odata.msgraph.client.complex.AppIdentity
- odataType - Variable in class odata.msgraph.client.complex.ApplicationServicePrincipal
- odataType - Variable in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- odataType - Variable in class odata.msgraph.client.complex.AppListItem
- odataType - Variable in class odata.msgraph.client.complex.AppRole
- odataType - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- odataType - Variable in class odata.msgraph.client.complex.AssignedLabel
- odataType - Variable in class odata.msgraph.client.complex.AssignedLicense
- odataType - Variable in class odata.msgraph.client.complex.AssignedPlan
- odataType - Variable in class odata.msgraph.client.complex.AssignmentOrder
- odataType - Variable in class odata.msgraph.client.complex.AttachmentItem
- odataType - Variable in class odata.msgraph.client.complex.AttendeeAvailability
- odataType - Variable in class odata.msgraph.client.complex.Audio
- odataType - Variable in class odata.msgraph.client.complex.AudioConferencing
- odataType - Variable in class odata.msgraph.client.complex.AuditActivityInitiator
- odataType - Variable in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- odataType - Variable in class odata.msgraph.client.complex.AutomaticRepliesSetting
- odataType - Variable in class odata.msgraph.client.complex.AverageComparativeScore
- odataType - Variable in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- odataType - Variable in class odata.msgraph.client.complex.BooleanColumn
- odataType - Variable in class odata.msgraph.client.complex.CalculatedColumn
- odataType - Variable in class odata.msgraph.client.complex.CalendarSharingMessageAction
- odataType - Variable in class odata.msgraph.client.complex.CallMediaState
- odataType - Variable in class odata.msgraph.client.complex.CallOptions
- odataType - Variable in class odata.msgraph.client.complex.CallRoute
- odataType - Variable in class odata.msgraph.client.complex.CallTranscriptionInfo
- odataType - Variable in class odata.msgraph.client.complex.CertificateAuthority
- odataType - Variable in class odata.msgraph.client.complex.CertificationControl
- odataType - Variable in class odata.msgraph.client.complex.ChangeNotification
- odataType - Variable in class odata.msgraph.client.complex.ChangeNotificationCollection
- odataType - Variable in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- odataType - Variable in class odata.msgraph.client.complex.ChannelIdentity
- odataType - Variable in class odata.msgraph.client.complex.ChatInfo
- odataType - Variable in class odata.msgraph.client.complex.ChatMessageAttachment
- odataType - Variable in class odata.msgraph.client.complex.ChatMessageMention
- odataType - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- odataType - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- odataType - Variable in class odata.msgraph.client.complex.ChatMessageReaction
- odataType - Variable in class odata.msgraph.client.complex.ChoiceColumn
- odataType - Variable in class odata.msgraph.client.complex.CloudAppSecurityState
- odataType - Variable in class odata.msgraph.client.complex.CommsNotification
- odataType - Variable in class odata.msgraph.client.complex.CommsNotifications
- odataType - Variable in class odata.msgraph.client.complex.ComplexExtensionValue
- odataType - Variable in class odata.msgraph.client.complex.ComplianceInformation
- odataType - Variable in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
- odataType - Variable in class odata.msgraph.client.complex.ConditionalAccessApplications
- odataType - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- odataType - Variable in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- odataType - Variable in class odata.msgraph.client.complex.ConditionalAccessLocations
- odataType - Variable in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- odataType - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- odataType - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- odataType - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- odataType - Variable in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- odataType - Variable in class odata.msgraph.client.complex.ContentTypeInfo
- odataType - Variable in class odata.msgraph.client.complex.ContentTypeOrder
- odataType - Variable in class odata.msgraph.client.complex.ControlScore
- odataType - Variable in class odata.msgraph.client.complex.ConvertIdResult
- odataType - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- odataType - Variable in class odata.msgraph.client.complex.CurrencyColumn
- odataType - Variable in class odata.msgraph.client.complex.DateTimeColumn
- odataType - Variable in class odata.msgraph.client.complex.DateTimeTimeZone
- odataType - Variable in class odata.msgraph.client.complex.DefaultColumnValue
- odataType - Variable in class odata.msgraph.client.complex.DefaultUserRolePermissions
- odataType - Variable in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- odataType - Variable in class odata.msgraph.client.complex.Deleted
- odataType - Variable in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- odataType - Variable in class odata.msgraph.client.complex.DetailsInfo
- odataType - Variable in class odata.msgraph.client.complex.DeviceActionResult
- odataType - Variable in class odata.msgraph.client.complex.DeviceAndAppManagementAssignmentTarget
- odataType - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- odataType - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- odataType - Variable in class odata.msgraph.client.complex.DeviceDetail
- odataType - Variable in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- odataType - Variable in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- odataType - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- odataType - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- odataType - Variable in class odata.msgraph.client.complex.DeviceManagementSettings
- odataType - Variable in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- odataType - Variable in class odata.msgraph.client.complex.Diagnostic
- odataType - Variable in class odata.msgraph.client.complex.DomainState
- odataType - Variable in class odata.msgraph.client.complex.DriveItemUploadableProperties
- odataType - Variable in class odata.msgraph.client.complex.DriveRecipient
- odataType - Variable in class odata.msgraph.client.complex.EdgeSearchEngineBase
- odataType - Variable in class odata.msgraph.client.complex.EducationCourse
- odataType - Variable in class odata.msgraph.client.complex.EducationOnPremisesInfo
- odataType - Variable in class odata.msgraph.client.complex.EducationStudent
- odataType - Variable in class odata.msgraph.client.complex.EducationTeacher
- odataType - Variable in class odata.msgraph.client.complex.EducationTerm
- odataType - Variable in class odata.msgraph.client.complex.EmailAddress
- odataType - Variable in class odata.msgraph.client.complex.EmployeeOrgData
- odataType - Variable in class odata.msgraph.client.complex.ExtensionSchemaProperty
- odataType - Variable in class odata.msgraph.client.complex.ExternalLink
- odataType - Variable in class odata.msgraph.client.complex.Fido2KeyRestrictions
- odataType - Variable in class odata.msgraph.client.complex.File
- odataType - Variable in class odata.msgraph.client.complex.FileEncryptionInfo
- odataType - Variable in class odata.msgraph.client.complex.FileHash
- odataType - Variable in class odata.msgraph.client.complex.FileSecurityState
- odataType - Variable in class odata.msgraph.client.complex.FileSystemInfo
- odataType - Variable in class odata.msgraph.client.complex.Folder
- odataType - Variable in class odata.msgraph.client.complex.FolderView
- odataType - Variable in class odata.msgraph.client.complex.FollowupFlag
- odataType - Variable in class odata.msgraph.client.complex.FreeBusyError
- odataType - Variable in class odata.msgraph.client.complex.GenericError
- odataType - Variable in class odata.msgraph.client.complex.GeoCoordinates
- odataType - Variable in class odata.msgraph.client.complex.GeolocationColumn
- odataType - Variable in class odata.msgraph.client.complex.Hashes
- odataType - Variable in class odata.msgraph.client.complex.HostSecurityState
- odataType - Variable in class odata.msgraph.client.complex.Identity
- odataType - Variable in class odata.msgraph.client.complex.IdentitySet
- odataType - Variable in class odata.msgraph.client.complex.Image
- odataType - Variable in class odata.msgraph.client.complex.ImageInfo
- odataType - Variable in class odata.msgraph.client.complex.ImplicitGrantSettings
- odataType - Variable in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- odataType - Variable in class odata.msgraph.client.complex.IncomingContext
- odataType - Variable in class odata.msgraph.client.complex.IncompleteData
- odataType - Variable in class odata.msgraph.client.complex.InformationalUrl
- odataType - Variable in class odata.msgraph.client.complex.InsightIdentity
- odataType - Variable in class odata.msgraph.client.complex.InstanceResourceAccess
- odataType - Variable in class odata.msgraph.client.complex.IntegerRange
- odataType - Variable in class odata.msgraph.client.complex.InternetMessageHeader
- odataType - Variable in class odata.msgraph.client.complex.IntuneBrand
- odataType - Variable in class odata.msgraph.client.complex.InvestigationSecurityState
- odataType - Variable in class odata.msgraph.client.complex.InvitationParticipantInfo
- odataType - Variable in class odata.msgraph.client.complex.InvitedUserMessageInfo
- odataType - Variable in class odata.msgraph.client.complex.IosDeviceType
- odataType - Variable in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- odataType - Variable in class odata.msgraph.client.complex.IosHomeScreenItem
- odataType - Variable in class odata.msgraph.client.complex.IosHomeScreenPage
- odataType - Variable in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- odataType - Variable in class odata.msgraph.client.complex.IosNetworkUsageRule
- odataType - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- odataType - Variable in class odata.msgraph.client.complex.IpRange
- odataType - Variable in class odata.msgraph.client.complex.ItemActionStat
- odataType - Variable in class odata.msgraph.client.complex.ItemBody
- odataType - Variable in class odata.msgraph.client.complex.ItemPreviewInfo
- odataType - Variable in class odata.msgraph.client.complex.ItemReference
- odataType - Variable in class odata.msgraph.client.complex.Json
- odataType - Variable in class odata.msgraph.client.complex.KeyCredential
- odataType - Variable in class odata.msgraph.client.complex.KeyValue
- odataType - Variable in class odata.msgraph.client.complex.KeyValuePair
- odataType - Variable in class odata.msgraph.client.complex.LicenseAssignmentState
- odataType - Variable in class odata.msgraph.client.complex.LicenseProcessingState
- odataType - Variable in class odata.msgraph.client.complex.LicenseUnitsDetail
- odataType - Variable in class odata.msgraph.client.complex.ListInfo
- odataType - Variable in class odata.msgraph.client.complex.LobbyBypassSettings
- odataType - Variable in class odata.msgraph.client.complex.LocaleInfo
- odataType - Variable in class odata.msgraph.client.complex.Location
- odataType - Variable in class odata.msgraph.client.complex.LocationConstraint
- odataType - Variable in class odata.msgraph.client.complex.LookupColumn
- odataType - Variable in class odata.msgraph.client.complex.MailboxSettings
- odataType - Variable in class odata.msgraph.client.complex.MailTips
- odataType - Variable in class odata.msgraph.client.complex.MailTipsError
- odataType - Variable in class odata.msgraph.client.complex.MalwareState
- odataType - Variable in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- odataType - Variable in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- odataType - Variable in class odata.msgraph.client.complex.MediaConfig
- odataType - Variable in class odata.msgraph.client.complex.MediaContentRatingAustralia
- odataType - Variable in class odata.msgraph.client.complex.MediaContentRatingCanada
- odataType - Variable in class odata.msgraph.client.complex.MediaContentRatingFrance
- odataType - Variable in class odata.msgraph.client.complex.MediaContentRatingGermany
- odataType - Variable in class odata.msgraph.client.complex.MediaContentRatingIreland
- odataType - Variable in class odata.msgraph.client.complex.MediaContentRatingJapan
- odataType - Variable in class odata.msgraph.client.complex.MediaContentRatingNewZealand
- odataType - Variable in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- odataType - Variable in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- odataType - Variable in class odata.msgraph.client.complex.MediaInfo
- odataType - Variable in class odata.msgraph.client.complex.MediaStream
- odataType - Variable in class odata.msgraph.client.complex.MeetingInfo
- odataType - Variable in class odata.msgraph.client.complex.MeetingParticipantInfo
- odataType - Variable in class odata.msgraph.client.complex.MeetingParticipants
- odataType - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- odataType - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- odataType - Variable in class odata.msgraph.client.complex.MessageRuleActions
- odataType - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- odataType - Variable in class odata.msgraph.client.complex.MessageSecurityState
- odataType - Variable in class odata.msgraph.client.complex.MimeContent
- odataType - Variable in class odata.msgraph.client.complex.MobileAppAssignmentSettings
- odataType - Variable in class odata.msgraph.client.complex.MobileAppIdentifier
- odataType - Variable in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- odataType - Variable in class odata.msgraph.client.complex.ModifiedProperty
- odataType - Variable in class odata.msgraph.client.complex.NetworkConnection
- odataType - Variable in class odata.msgraph.client.complex.NotebookLinks
- odataType - Variable in class odata.msgraph.client.complex.NumberColumn
- odataType - Variable in class odata.msgraph.client.complex.ObjectIdentity
- odataType - Variable in class odata.msgraph.client.complex.OmaSetting
- odataType - Variable in class odata.msgraph.client.complex.OnenoteOperationError
- odataType - Variable in class odata.msgraph.client.complex.OnenotePagePreview
- odataType - Variable in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- odataType - Variable in class odata.msgraph.client.complex.OnenotePatchContentCommand
- odataType - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- odataType - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- odataType - Variable in class odata.msgraph.client.complex.OnPremisesProvisioningError
- odataType - Variable in class odata.msgraph.client.complex.OperationError
- odataType - Variable in class odata.msgraph.client.complex.OptionalClaim
- odataType - Variable in class odata.msgraph.client.complex.OptionalClaims
- odataType - Variable in class odata.msgraph.client.complex.OutlookGeoCoordinates
- odataType - Variable in class odata.msgraph.client.complex.Package
- odataType - Variable in class odata.msgraph.client.complex.PageLinks
- odataType - Variable in class odata.msgraph.client.complex.ParentalControlSettings
- odataType - Variable in class odata.msgraph.client.complex.ParticipantInfo
- odataType - Variable in class odata.msgraph.client.complex.PasswordCredential
- odataType - Variable in class odata.msgraph.client.complex.PasswordProfile
- odataType - Variable in class odata.msgraph.client.complex.PatternedRecurrence
- odataType - Variable in class odata.msgraph.client.complex.PendingContentUpdate
- odataType - Variable in class odata.msgraph.client.complex.PendingOperations
- odataType - Variable in class odata.msgraph.client.complex.PermissionScope
- odataType - Variable in class odata.msgraph.client.complex.PersonOrGroupColumn
- odataType - Variable in class odata.msgraph.client.complex.PersonType
- odataType - Variable in class odata.msgraph.client.complex.Phone
- odataType - Variable in class odata.msgraph.client.complex.Photo
- odataType - Variable in class odata.msgraph.client.complex.PhysicalAddress
- odataType - Variable in class odata.msgraph.client.complex.PhysicalOfficeAddress
- odataType - Variable in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- odataType - Variable in class odata.msgraph.client.complex.PlannerAppliedCategories
- odataType - Variable in class odata.msgraph.client.complex.PlannerAssignment
- odataType - Variable in class odata.msgraph.client.complex.PlannerAssignments
- odataType - Variable in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- odataType - Variable in class odata.msgraph.client.complex.PlannerChecklistItem
- odataType - Variable in class odata.msgraph.client.complex.PlannerChecklistItems
- odataType - Variable in class odata.msgraph.client.complex.PlannerExternalReference
- odataType - Variable in class odata.msgraph.client.complex.PlannerExternalReferences
- odataType - Variable in class odata.msgraph.client.complex.PlannerOrderHintsByAssignee
- odataType - Variable in class odata.msgraph.client.complex.PlannerUserIds
- odataType - Variable in class odata.msgraph.client.complex.PreAuthorizedApplication
- odataType - Variable in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- odataType - Variable in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- odataType - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- odataType - Variable in class odata.msgraph.client.complex.PrinterDefaults
- odataType - Variable in class odata.msgraph.client.complex.PrinterLocation
- odataType - Variable in class odata.msgraph.client.complex.PrinterStatus
- odataType - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- odataType - Variable in class odata.msgraph.client.complex.PrintJobStatus
- odataType - Variable in class odata.msgraph.client.complex.PrintMargin
- odataType - Variable in class odata.msgraph.client.complex.PrintOperationStatus
- odataType - Variable in class odata.msgraph.client.complex.PrintSettings
- odataType - Variable in class odata.msgraph.client.complex.PrintTaskStatus
- odataType - Variable in class odata.msgraph.client.complex.PrivacyProfile
- odataType - Variable in class odata.msgraph.client.complex.Process
- odataType - Variable in class odata.msgraph.client.complex.Prompt
- odataType - Variable in class odata.msgraph.client.complex.ProvisionedPlan
- odataType - Variable in class odata.msgraph.client.complex.ProvisioningErrorInfo
- odataType - Variable in class odata.msgraph.client.complex.ProvisioningStatusInfo
- odataType - Variable in class odata.msgraph.client.complex.ProvisioningStep
- odataType - Variable in class odata.msgraph.client.complex.ProxiedDomain
- odataType - Variable in class odata.msgraph.client.complex.PublicationFacet
- odataType - Variable in class odata.msgraph.client.complex.PublicClientApplication
- odataType - Variable in class odata.msgraph.client.complex.PublicError
- odataType - Variable in class odata.msgraph.client.complex.PublicErrorDetail
- odataType - Variable in class odata.msgraph.client.complex.PublicInnerError
- odataType - Variable in class odata.msgraph.client.complex.Quota
- odataType - Variable in class odata.msgraph.client.complex.RecentNotebook
- odataType - Variable in class odata.msgraph.client.complex.RecentNotebookLinks
- odataType - Variable in class odata.msgraph.client.complex.Recipient
- odataType - Variable in class odata.msgraph.client.complex.RecordingInfo
- odataType - Variable in class odata.msgraph.client.complex.RecurrencePattern
- odataType - Variable in class odata.msgraph.client.complex.RecurrenceRange
- odataType - Variable in class odata.msgraph.client.complex.RegistryKeyState
- odataType - Variable in class odata.msgraph.client.complex.Reminder
- odataType - Variable in class odata.msgraph.client.complex.RemoteItem
- odataType - Variable in class odata.msgraph.client.complex.Report
- odataType - Variable in class odata.msgraph.client.complex.RequiredResourceAccess
- odataType - Variable in class odata.msgraph.client.complex.ResourceAccess
- odataType - Variable in class odata.msgraph.client.complex.ResourceAction
- odataType - Variable in class odata.msgraph.client.complex.ResourceData
- odataType - Variable in class odata.msgraph.client.complex.ResourcePermission
- odataType - Variable in class odata.msgraph.client.complex.ResourceReference
- odataType - Variable in class odata.msgraph.client.complex.ResourceVisualization
- odataType - Variable in class odata.msgraph.client.complex.ResponseStatus
- odataType - Variable in class odata.msgraph.client.complex.ResultInfo
- odataType - Variable in class odata.msgraph.client.complex.RgbColor
- odataType - Variable in class odata.msgraph.client.complex.RolePermission
- odataType - Variable in class odata.msgraph.client.complex.Root
- odataType - Variable in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- odataType - Variable in class odata.msgraph.client.complex.ScheduleEntity
- odataType - Variable in class odata.msgraph.client.complex.ScheduleInformation
- odataType - Variable in class odata.msgraph.client.complex.ScheduleItem
- odataType - Variable in class odata.msgraph.client.complex.ScoredEmailAddress
- odataType - Variable in class odata.msgraph.client.complex.SearchHit
- odataType - Variable in class odata.msgraph.client.complex.SearchHitsContainer
- odataType - Variable in class odata.msgraph.client.complex.SearchQuery
- odataType - Variable in class odata.msgraph.client.complex.SearchRequest
- odataType - Variable in class odata.msgraph.client.complex.SearchResponse
- odataType - Variable in class odata.msgraph.client.complex.SearchResult
- odataType - Variable in class odata.msgraph.client.complex.SectionLinks
- odataType - Variable in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- odataType - Variable in class odata.msgraph.client.complex.SecurityResource
- odataType - Variable in class odata.msgraph.client.complex.SecurityVendorInformation
- odataType - Variable in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- odataType - Variable in class odata.msgraph.client.complex.ServicePlanInfo
- odataType - Variable in class odata.msgraph.client.complex.SettingSource
- odataType - Variable in class odata.msgraph.client.complex.SettingTemplateValue
- odataType - Variable in class odata.msgraph.client.complex.SettingValue
- odataType - Variable in class odata.msgraph.client.complex.Shared
- odataType - Variable in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- odataType - Variable in class odata.msgraph.client.complex.SharepointIds
- odataType - Variable in class odata.msgraph.client.complex.SharingDetail
- odataType - Variable in class odata.msgraph.client.complex.SharingInvitation
- odataType - Variable in class odata.msgraph.client.complex.SharingLink
- odataType - Variable in class odata.msgraph.client.complex.ShiftActivity
- odataType - Variable in class odata.msgraph.client.complex.ShiftAvailability
- odataType - Variable in class odata.msgraph.client.complex.SignInLocation
- odataType - Variable in class odata.msgraph.client.complex.SignInStatus
- odataType - Variable in class odata.msgraph.client.complex.SiteCollection
- odataType - Variable in class odata.msgraph.client.complex.SizeRange
- odataType - Variable in class odata.msgraph.client.complex.SpaApplication
- odataType - Variable in class odata.msgraph.client.complex.SpecialFolder
- odataType - Variable in class odata.msgraph.client.complex.StandardTimeZoneOffset
- odataType - Variable in class odata.msgraph.client.complex.StoragePlanInformation
- odataType - Variable in class odata.msgraph.client.complex.SystemFacet
- odataType - Variable in class odata.msgraph.client.complex.TargetResource
- odataType - Variable in class odata.msgraph.client.complex.TeamClassSettings
- odataType - Variable in class odata.msgraph.client.complex.TeamFunSettings
- odataType - Variable in class odata.msgraph.client.complex.TeamGuestSettings
- odataType - Variable in class odata.msgraph.client.complex.TeamMemberSettings
- odataType - Variable in class odata.msgraph.client.complex.TeamMessagingSettings
- odataType - Variable in class odata.msgraph.client.complex.TeamsTabConfiguration
- odataType - Variable in class odata.msgraph.client.complex.TeamworkActivityTopic
- odataType - Variable in class odata.msgraph.client.complex.TeamworkNotificationRecipient
- odataType - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- odataType - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- odataType - Variable in class odata.msgraph.client.complex.TermsExpiration
- odataType - Variable in class odata.msgraph.client.complex.TextColumn
- odataType - Variable in class odata.msgraph.client.complex.Thumbnail
- odataType - Variable in class odata.msgraph.client.complex.TimeConstraint
- odataType - Variable in class odata.msgraph.client.complex.TimeRange
- odataType - Variable in class odata.msgraph.client.complex.TimeSlot
- odataType - Variable in class odata.msgraph.client.complex.TimeZoneBase
- odataType - Variable in class odata.msgraph.client.complex.TimeZoneInformation
- odataType - Variable in class odata.msgraph.client.complex.ToneInfo
- odataType - Variable in class odata.msgraph.client.complex.UnifiedRolePermission
- odataType - Variable in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- odataType - Variable in class odata.msgraph.client.complex.UploadSession
- odataType - Variable in class odata.msgraph.client.complex.UriClickSecurityState
- odataType - Variable in class odata.msgraph.client.complex.UsageDetails
- odataType - Variable in class odata.msgraph.client.complex.UserAttributeValuesItem
- odataType - Variable in class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration
- odataType - Variable in class odata.msgraph.client.complex.UserSecurityState
- odataType - Variable in class odata.msgraph.client.complex.VerifiedDomain
- odataType - Variable in class odata.msgraph.client.complex.Video
- odataType - Variable in class odata.msgraph.client.complex.VisualInfo
- odataType - Variable in class odata.msgraph.client.complex.VppLicensingType
- odataType - Variable in class odata.msgraph.client.complex.VulnerabilityState
- odataType - Variable in class odata.msgraph.client.complex.WebApplication
- odataType - Variable in class odata.msgraph.client.complex.Website
- odataType - Variable in class odata.msgraph.client.complex.Win32LobAppInstallExperience
- odataType - Variable in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- odataType - Variable in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- odataType - Variable in class odata.msgraph.client.complex.Win32LobAppReturnCode
- odataType - Variable in class odata.msgraph.client.complex.Win32LobAppRule
- odataType - Variable in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- odataType - Variable in class odata.msgraph.client.complex.WindowsDeviceAccount
- odataType - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- odataType - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- odataType - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- odataType - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- odataType - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- odataType - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- odataType - Variable in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- odataType - Variable in class odata.msgraph.client.complex.WindowsUpdateInstallScheduleType
- odataType - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- odataType - Variable in class odata.msgraph.client.complex.WorkbookFilterDatetime
- odataType - Variable in class odata.msgraph.client.complex.WorkbookIcon
- odataType - Variable in class odata.msgraph.client.complex.WorkbookOperationError
- odataType - Variable in class odata.msgraph.client.complex.WorkbookRangeReference
- odataType - Variable in class odata.msgraph.client.complex.WorkbookSessionInfo
- odataType - Variable in class odata.msgraph.client.complex.WorkbookSortField
- odataType - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- odataType - Variable in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- odataType - Variable in class odata.msgraph.client.complex.WorkingHours
- odataType - Variable in class odata.msgraph.client.entity.EducationRoot
- odataType - Variable in class odata.msgraph.client.entity.Entity
- odataType - Variable in class odata.msgraph.client.entity.IdentityGovernance
- odataType - Variable in class odata.msgraph.client.entity.Print
- odataType - Variable in class odata.msgraph.client.entity.RoleManagement
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.Endpoint
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.FailureInfo
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.FeedbackTokenSet
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.Media
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.ServiceEndpoint
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.UserAgent
- odataTypeName() - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- odataTypeName() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- odataTypeName() - Method in class odata.msgraph.client.callrecords.entity.Segment
- odataTypeName() - Method in class odata.msgraph.client.callrecords.entity.Session
- odataTypeName() - Method in class odata.msgraph.client.complex.AadUserNotificationRecipient
- odataTypeName() - Method in class odata.msgraph.client.complex.AccessAction
- odataTypeName() - Method in class odata.msgraph.client.complex.AccessReviewApplyAction
- odataTypeName() - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope
- odataTypeName() - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- odataTypeName() - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- odataTypeName() - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- odataTypeName() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.AccessReviewScope
- odataTypeName() - Method in class odata.msgraph.client.complex.AddIn
- odataTypeName() - Method in class odata.msgraph.client.complex.AgreementFileData
- odataTypeName() - Method in class odata.msgraph.client.complex.AlertDetection
- odataTypeName() - Method in class odata.msgraph.client.complex.AlertHistoryState
- odataTypeName() - Method in class odata.msgraph.client.complex.AlertTrigger
- odataTypeName() - Method in class odata.msgraph.client.complex.AllDevicesAssignmentTarget
- odataTypeName() - Method in class odata.msgraph.client.complex.AllLicensedUsersAssignmentTarget
- odataTypeName() - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- odataTypeName() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- odataTypeName() - Method in class odata.msgraph.client.complex.AndroidMobileAppIdentifier
- odataTypeName() - Method in class odata.msgraph.client.complex.ApiApplication
- odataTypeName() - Method in class odata.msgraph.client.complex.ApiAuthenticationConfigurationBase
- odataTypeName() - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
- odataTypeName() - Method in class odata.msgraph.client.complex.AppConsentRequestScope
- odataTypeName() - Method in class odata.msgraph.client.complex.AppHostedMediaConfig
- odataTypeName() - Method in class odata.msgraph.client.complex.AppIdentity
- odataTypeName() - Method in class odata.msgraph.client.complex.ApplicationEnforcedRestrictionsSessionControl
- odataTypeName() - Method in class odata.msgraph.client.complex.ApplicationServicePrincipal
- odataTypeName() - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- odataTypeName() - Method in class odata.msgraph.client.complex.AppListItem
- odataTypeName() - Method in class odata.msgraph.client.complex.AppRole
- odataTypeName() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- odataTypeName() - Method in class odata.msgraph.client.complex.AssignedLabel
- odataTypeName() - Method in class odata.msgraph.client.complex.AssignedLicense
- odataTypeName() - Method in class odata.msgraph.client.complex.AssignedPlan
- odataTypeName() - Method in class odata.msgraph.client.complex.AssignmentOrder
- odataTypeName() - Method in class odata.msgraph.client.complex.AttachmentItem
- odataTypeName() - Method in class odata.msgraph.client.complex.Attendee
- odataTypeName() - Method in class odata.msgraph.client.complex.AttendeeAvailability
- odataTypeName() - Method in class odata.msgraph.client.complex.AttendeeBase
- odataTypeName() - Method in class odata.msgraph.client.complex.Audio
- odataTypeName() - Method in class odata.msgraph.client.complex.AudioConferencing
- odataTypeName() - Method in class odata.msgraph.client.complex.AuditActivityInitiator
- odataTypeName() - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- odataTypeName() - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- odataTypeName() - Method in class odata.msgraph.client.complex.AverageComparativeScore
- odataTypeName() - Method in class odata.msgraph.client.complex.BasicAuthentication
- odataTypeName() - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- odataTypeName() - Method in class odata.msgraph.client.complex.BooleanColumn
- odataTypeName() - Method in class odata.msgraph.client.complex.CalculatedColumn
- odataTypeName() - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- odataTypeName() - Method in class odata.msgraph.client.complex.CallMediaState
- odataTypeName() - Method in class odata.msgraph.client.complex.CallOptions
- odataTypeName() - Method in class odata.msgraph.client.complex.CallRoute
- odataTypeName() - Method in class odata.msgraph.client.complex.CallTranscriptionInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.CertificateAuthority
- odataTypeName() - Method in class odata.msgraph.client.complex.CertificationControl
- odataTypeName() - Method in class odata.msgraph.client.complex.ChangeNotification
- odataTypeName() - Method in class odata.msgraph.client.complex.ChangeNotificationCollection
- odataTypeName() - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- odataTypeName() - Method in class odata.msgraph.client.complex.ChannelIdentity
- odataTypeName() - Method in class odata.msgraph.client.complex.ChatInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- odataTypeName() - Method in class odata.msgraph.client.complex.ChatMessageMention
- odataTypeName() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- odataTypeName() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- odataTypeName() - Method in class odata.msgraph.client.complex.ChatMessageReaction
- odataTypeName() - Method in class odata.msgraph.client.complex.ChoiceColumn
- odataTypeName() - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication
- odataTypeName() - Method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl
- odataTypeName() - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- odataTypeName() - Method in class odata.msgraph.client.complex.CommsNotification
- odataTypeName() - Method in class odata.msgraph.client.complex.CommsNotifications
- odataTypeName() - Method in class odata.msgraph.client.complex.ComplexExtensionValue
- odataTypeName() - Method in class odata.msgraph.client.complex.ComplianceInformation
- odataTypeName() - Method in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
- odataTypeName() - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- odataTypeName() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- odataTypeName() - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- odataTypeName() - Method in class odata.msgraph.client.complex.ConditionalAccessLocations
- odataTypeName() - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- odataTypeName() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- odataTypeName() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- odataTypeName() - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- odataTypeName() - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- odataTypeName() - Method in class odata.msgraph.client.complex.ContentTypeInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.ContentTypeOrder
- odataTypeName() - Method in class odata.msgraph.client.complex.ControlScore
- odataTypeName() - Method in class odata.msgraph.client.complex.ConvertIdResult
- odataTypeName() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- odataTypeName() - Method in class odata.msgraph.client.complex.CurrencyColumn
- odataTypeName() - Method in class odata.msgraph.client.complex.CustomTimeZone
- odataTypeName() - Method in class odata.msgraph.client.complex.DateTimeColumn
- odataTypeName() - Method in class odata.msgraph.client.complex.DateTimeTimeZone
- odataTypeName() - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset
- odataTypeName() - Method in class odata.msgraph.client.complex.DefaultColumnValue
- odataTypeName() - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- odataTypeName() - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- odataTypeName() - Method in class odata.msgraph.client.complex.Deleted
- odataTypeName() - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- odataTypeName() - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult
- odataTypeName() - Method in class odata.msgraph.client.complex.DetailsInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceActionResult
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceAndAppManagementAssignmentTarget
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceDetail
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceManagementSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- odataTypeName() - Method in class odata.msgraph.client.complex.Diagnostic
- odataTypeName() - Method in class odata.msgraph.client.complex.DisableAndDeleteUserApplyAction
- odataTypeName() - Method in class odata.msgraph.client.complex.DomainState
- odataTypeName() - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- odataTypeName() - Method in class odata.msgraph.client.complex.DriveRecipient
- odataTypeName() - Method in class odata.msgraph.client.complex.EdgeSearchEngine
- odataTypeName() - Method in class odata.msgraph.client.complex.EdgeSearchEngineBase
- odataTypeName() - Method in class odata.msgraph.client.complex.EdgeSearchEngineCustom
- odataTypeName() - Method in class odata.msgraph.client.complex.EducationCourse
- odataTypeName() - Method in class odata.msgraph.client.complex.EducationOnPremisesInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.EducationStudent
- odataTypeName() - Method in class odata.msgraph.client.complex.EducationTeacher
- odataTypeName() - Method in class odata.msgraph.client.complex.EducationTerm
- odataTypeName() - Method in class odata.msgraph.client.complex.EmailAddress
- odataTypeName() - Method in class odata.msgraph.client.complex.EmployeeOrgData
- odataTypeName() - Method in class odata.msgraph.client.complex.ExclusionGroupAssignmentTarget
- odataTypeName() - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty
- odataTypeName() - Method in class odata.msgraph.client.complex.ExternalLink
- odataTypeName() - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- odataTypeName() - Method in class odata.msgraph.client.complex.File
- odataTypeName() - Method in class odata.msgraph.client.complex.FileEncryptionInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.FileHash
- odataTypeName() - Method in class odata.msgraph.client.complex.FileSecurityState
- odataTypeName() - Method in class odata.msgraph.client.complex.FileSystemInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.Folder
- odataTypeName() - Method in class odata.msgraph.client.complex.FolderView
- odataTypeName() - Method in class odata.msgraph.client.complex.FollowupFlag
- odataTypeName() - Method in class odata.msgraph.client.complex.FreeBusyError
- odataTypeName() - Method in class odata.msgraph.client.complex.GenericError
- odataTypeName() - Method in class odata.msgraph.client.complex.GeoCoordinates
- odataTypeName() - Method in class odata.msgraph.client.complex.GeolocationColumn
- odataTypeName() - Method in class odata.msgraph.client.complex.GroupAssignmentTarget
- odataTypeName() - Method in class odata.msgraph.client.complex.Hashes
- odataTypeName() - Method in class odata.msgraph.client.complex.HostSecurityState
- odataTypeName() - Method in class odata.msgraph.client.complex.Identity
- odataTypeName() - Method in class odata.msgraph.client.complex.IdentitySet
- odataTypeName() - Method in class odata.msgraph.client.complex.Image
- odataTypeName() - Method in class odata.msgraph.client.complex.ImageInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.ImplicitGrantSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- odataTypeName() - Method in class odata.msgraph.client.complex.IncomingContext
- odataTypeName() - Method in class odata.msgraph.client.complex.IncompleteData
- odataTypeName() - Method in class odata.msgraph.client.complex.InformationalUrl
- odataTypeName() - Method in class odata.msgraph.client.complex.Initiator
- odataTypeName() - Method in class odata.msgraph.client.complex.InsightIdentity
- odataTypeName() - Method in class odata.msgraph.client.complex.InstanceResourceAccess
- odataTypeName() - Method in class odata.msgraph.client.complex.IntegerRange
- odataTypeName() - Method in class odata.msgraph.client.complex.InternetMessageHeader
- odataTypeName() - Method in class odata.msgraph.client.complex.IntuneBrand
- odataTypeName() - Method in class odata.msgraph.client.complex.InvestigationSecurityState
- odataTypeName() - Method in class odata.msgraph.client.complex.InvitationParticipantInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.IosDeviceType
- odataTypeName() - Method in class odata.msgraph.client.complex.IosHomeScreenApp
- odataTypeName() - Method in class odata.msgraph.client.complex.IosHomeScreenFolder
- odataTypeName() - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- odataTypeName() - Method in class odata.msgraph.client.complex.IosHomeScreenItem
- odataTypeName() - Method in class odata.msgraph.client.complex.IosHomeScreenPage
- odataTypeName() - Method in class odata.msgraph.client.complex.IosLobAppAssignmentSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- odataTypeName() - Method in class odata.msgraph.client.complex.IosMobileAppIdentifier
- odataTypeName() - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
- odataTypeName() - Method in class odata.msgraph.client.complex.IosNotificationSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.IpRange
- odataTypeName() - Method in class odata.msgraph.client.complex.IPv4CidrRange
- odataTypeName() - Method in class odata.msgraph.client.complex.IPv4Range
- odataTypeName() - Method in class odata.msgraph.client.complex.IPv6CidrRange
- odataTypeName() - Method in class odata.msgraph.client.complex.IPv6Range
- odataTypeName() - Method in class odata.msgraph.client.complex.ItemActionStat
- odataTypeName() - Method in class odata.msgraph.client.complex.ItemBody
- odataTypeName() - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.ItemReference
- odataTypeName() - Method in class odata.msgraph.client.complex.Json
- odataTypeName() - Method in class odata.msgraph.client.complex.KeyCredential
- odataTypeName() - Method in class odata.msgraph.client.complex.KeyValue
- odataTypeName() - Method in class odata.msgraph.client.complex.KeyValuePair
- odataTypeName() - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- odataTypeName() - Method in class odata.msgraph.client.complex.LicenseProcessingState
- odataTypeName() - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- odataTypeName() - Method in class odata.msgraph.client.complex.ListInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.LobbyBypassSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.LocaleInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.LocateDeviceActionResult
- odataTypeName() - Method in class odata.msgraph.client.complex.Location
- odataTypeName() - Method in class odata.msgraph.client.complex.LocationConstraint
- odataTypeName() - Method in class odata.msgraph.client.complex.LocationConstraintItem
- odataTypeName() - Method in class odata.msgraph.client.complex.LookupColumn
- odataTypeName() - Method in class odata.msgraph.client.complex.MailboxSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.MailTips
- odataTypeName() - Method in class odata.msgraph.client.complex.MailTipsError
- odataTypeName() - Method in class odata.msgraph.client.complex.MalwareState
- odataTypeName() - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- odataTypeName() - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaConfig
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaContentRatingCanada
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaContentRatingFrance
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaContentRatingGermany
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaContentRatingIreland
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaContentRatingJapan
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaPrompt
- odataTypeName() - Method in class odata.msgraph.client.complex.MediaStream
- odataTypeName() - Method in class odata.msgraph.client.complex.MeetingInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.MeetingParticipants
- odataTypeName() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- odataTypeName() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- odataTypeName() - Method in class odata.msgraph.client.complex.MessageRuleActions
- odataTypeName() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- odataTypeName() - Method in class odata.msgraph.client.complex.MessageSecurityState
- odataTypeName() - Method in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.MimeContent
- odataTypeName() - Method in class odata.msgraph.client.complex.MobileAppAssignmentSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.MobileAppIdentifier
- odataTypeName() - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.ModifiedProperty
- odataTypeName() - Method in class odata.msgraph.client.complex.NetworkConnection
- odataTypeName() - Method in class odata.msgraph.client.complex.NotebookLinks
- odataTypeName() - Method in class odata.msgraph.client.complex.NumberColumn
- odataTypeName() - Method in class odata.msgraph.client.complex.ObjectIdentity
- odataTypeName() - Method in class odata.msgraph.client.complex.OmaSetting
- odataTypeName() - Method in class odata.msgraph.client.complex.OmaSettingBase64
- odataTypeName() - Method in class odata.msgraph.client.complex.OmaSettingBoolean
- odataTypeName() - Method in class odata.msgraph.client.complex.OmaSettingDateTime
- odataTypeName() - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint
- odataTypeName() - Method in class odata.msgraph.client.complex.OmaSettingInteger
- odataTypeName() - Method in class odata.msgraph.client.complex.OmaSettingString
- odataTypeName() - Method in class odata.msgraph.client.complex.OmaSettingStringXml
- odataTypeName() - Method in class odata.msgraph.client.complex.OnenoteOperationError
- odataTypeName() - Method in class odata.msgraph.client.complex.OnenotePagePreview
- odataTypeName() - Method in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- odataTypeName() - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- odataTypeName() - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- odataTypeName() - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- odataTypeName() - Method in class odata.msgraph.client.complex.OpenShiftItem
- odataTypeName() - Method in class odata.msgraph.client.complex.OperationError
- odataTypeName() - Method in class odata.msgraph.client.complex.OptionalClaim
- odataTypeName() - Method in class odata.msgraph.client.complex.OptionalClaims
- odataTypeName() - Method in class odata.msgraph.client.complex.OrganizerMeetingInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.OutgoingCallOptions
- odataTypeName() - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- odataTypeName() - Method in class odata.msgraph.client.complex.Package
- odataTypeName() - Method in class odata.msgraph.client.complex.PageLinks
- odataTypeName() - Method in class odata.msgraph.client.complex.ParentalControlSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.ParticipantInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.PasswordCredential
- odataTypeName() - Method in class odata.msgraph.client.complex.PasswordProfile
- odataTypeName() - Method in class odata.msgraph.client.complex.PatternedRecurrence
- odataTypeName() - Method in class odata.msgraph.client.complex.PendingContentUpdate
- odataTypeName() - Method in class odata.msgraph.client.complex.PendingOperations
- odataTypeName() - Method in class odata.msgraph.client.complex.PermissionScope
- odataTypeName() - Method in class odata.msgraph.client.complex.PersistentBrowserSessionControl
- odataTypeName() - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- odataTypeName() - Method in class odata.msgraph.client.complex.PersonType
- odataTypeName() - Method in class odata.msgraph.client.complex.Phone
- odataTypeName() - Method in class odata.msgraph.client.complex.Photo
- odataTypeName() - Method in class odata.msgraph.client.complex.PhysicalAddress
- odataTypeName() - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- odataTypeName() - Method in class odata.msgraph.client.complex.Pkcs12Certificate
- odataTypeName() - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- odataTypeName() - Method in class odata.msgraph.client.complex.PlannerAppliedCategories
- odataTypeName() - Method in class odata.msgraph.client.complex.PlannerAssignment
- odataTypeName() - Method in class odata.msgraph.client.complex.PlannerAssignments
- odataTypeName() - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- odataTypeName() - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- odataTypeName() - Method in class odata.msgraph.client.complex.PlannerChecklistItems
- odataTypeName() - Method in class odata.msgraph.client.complex.PlannerExternalReference
- odataTypeName() - Method in class odata.msgraph.client.complex.PlannerExternalReferences
- odataTypeName() - Method in class odata.msgraph.client.complex.PlannerOrderHintsByAssignee
- odataTypeName() - Method in class odata.msgraph.client.complex.PlannerUserIds
- odataTypeName() - Method in class odata.msgraph.client.complex.PreAuthorizedApplication
- odataTypeName() - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- odataTypeName() - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- odataTypeName() - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- odataTypeName() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- odataTypeName() - Method in class odata.msgraph.client.complex.PrinterDefaults
- odataTypeName() - Method in class odata.msgraph.client.complex.PrinterLocation
- odataTypeName() - Method in class odata.msgraph.client.complex.PrinterStatus
- odataTypeName() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- odataTypeName() - Method in class odata.msgraph.client.complex.PrintJobStatus
- odataTypeName() - Method in class odata.msgraph.client.complex.PrintMargin
- odataTypeName() - Method in class odata.msgraph.client.complex.PrintOperationStatus
- odataTypeName() - Method in class odata.msgraph.client.complex.PrintSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.PrintTaskStatus
- odataTypeName() - Method in class odata.msgraph.client.complex.PrivacyProfile
- odataTypeName() - Method in class odata.msgraph.client.complex.Process
- odataTypeName() - Method in class odata.msgraph.client.complex.Prompt
- odataTypeName() - Method in class odata.msgraph.client.complex.ProvisionedIdentity
- odataTypeName() - Method in class odata.msgraph.client.complex.ProvisionedPlan
- odataTypeName() - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.ProvisioningServicePrincipal
- odataTypeName() - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.ProvisioningStep
- odataTypeName() - Method in class odata.msgraph.client.complex.ProvisioningSystem
- odataTypeName() - Method in class odata.msgraph.client.complex.ProxiedDomain
- odataTypeName() - Method in class odata.msgraph.client.complex.PublicationFacet
- odataTypeName() - Method in class odata.msgraph.client.complex.PublicClientApplication
- odataTypeName() - Method in class odata.msgraph.client.complex.PublicError
- odataTypeName() - Method in class odata.msgraph.client.complex.PublicErrorDetail
- odataTypeName() - Method in class odata.msgraph.client.complex.PublicInnerError
- odataTypeName() - Method in class odata.msgraph.client.complex.Quota
- odataTypeName() - Method in class odata.msgraph.client.complex.RecentNotebook
- odataTypeName() - Method in class odata.msgraph.client.complex.RecentNotebookLinks
- odataTypeName() - Method in class odata.msgraph.client.complex.Recipient
- odataTypeName() - Method in class odata.msgraph.client.complex.RecordingInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.RecurrencePattern
- odataTypeName() - Method in class odata.msgraph.client.complex.RecurrenceRange
- odataTypeName() - Method in class odata.msgraph.client.complex.RegistryKeyState
- odataTypeName() - Method in class odata.msgraph.client.complex.Reminder
- odataTypeName() - Method in class odata.msgraph.client.complex.RemoteItem
- odataTypeName() - Method in class odata.msgraph.client.complex.RemoteLockActionResult
- odataTypeName() - Method in class odata.msgraph.client.complex.RemoveAccessApplyAction
- odataTypeName() - Method in class odata.msgraph.client.complex.Report
- odataTypeName() - Method in class odata.msgraph.client.complex.RequiredResourceAccess
- odataTypeName() - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult
- odataTypeName() - Method in class odata.msgraph.client.complex.ResourceAccess
- odataTypeName() - Method in class odata.msgraph.client.complex.ResourceAction
- odataTypeName() - Method in class odata.msgraph.client.complex.ResourceData
- odataTypeName() - Method in class odata.msgraph.client.complex.ResourcePermission
- odataTypeName() - Method in class odata.msgraph.client.complex.ResourceReference
- odataTypeName() - Method in class odata.msgraph.client.complex.ResourceVisualization
- odataTypeName() - Method in class odata.msgraph.client.complex.ResponseStatus
- odataTypeName() - Method in class odata.msgraph.client.complex.ResultInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.RgbColor
- odataTypeName() - Method in class odata.msgraph.client.complex.RolePermission
- odataTypeName() - Method in class odata.msgraph.client.complex.Root
- odataTypeName() - Method in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.ScheduleEntity
- odataTypeName() - Method in class odata.msgraph.client.complex.ScheduleInformation
- odataTypeName() - Method in class odata.msgraph.client.complex.ScheduleItem
- odataTypeName() - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- odataTypeName() - Method in class odata.msgraph.client.complex.SearchHit
- odataTypeName() - Method in class odata.msgraph.client.complex.SearchHitsContainer
- odataTypeName() - Method in class odata.msgraph.client.complex.SearchQuery
- odataTypeName() - Method in class odata.msgraph.client.complex.SearchRequest
- odataTypeName() - Method in class odata.msgraph.client.complex.SearchResponse
- odataTypeName() - Method in class odata.msgraph.client.complex.SearchResult
- odataTypeName() - Method in class odata.msgraph.client.complex.SectionLinks
- odataTypeName() - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- odataTypeName() - Method in class odata.msgraph.client.complex.SecurityResource
- odataTypeName() - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- odataTypeName() - Method in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- odataTypeName() - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig
- odataTypeName() - Method in class odata.msgraph.client.complex.ServicePlanInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity
- odataTypeName() - Method in class odata.msgraph.client.complex.SettingSource
- odataTypeName() - Method in class odata.msgraph.client.complex.SettingTemplateValue
- odataTypeName() - Method in class odata.msgraph.client.complex.SettingValue
- odataTypeName() - Method in class odata.msgraph.client.complex.Shared
- odataTypeName() - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- odataTypeName() - Method in class odata.msgraph.client.complex.SharepointIds
- odataTypeName() - Method in class odata.msgraph.client.complex.SharingDetail
- odataTypeName() - Method in class odata.msgraph.client.complex.SharingInvitation
- odataTypeName() - Method in class odata.msgraph.client.complex.SharingLink
- odataTypeName() - Method in class odata.msgraph.client.complex.ShiftActivity
- odataTypeName() - Method in class odata.msgraph.client.complex.ShiftAvailability
- odataTypeName() - Method in class odata.msgraph.client.complex.ShiftItem
- odataTypeName() - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl
- odataTypeName() - Method in class odata.msgraph.client.complex.SignInLocation
- odataTypeName() - Method in class odata.msgraph.client.complex.SignInStatus
- odataTypeName() - Method in class odata.msgraph.client.complex.SiteCollection
- odataTypeName() - Method in class odata.msgraph.client.complex.SizeRange
- odataTypeName() - Method in class odata.msgraph.client.complex.SpaApplication
- odataTypeName() - Method in class odata.msgraph.client.complex.SpecialFolder
- odataTypeName() - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- odataTypeName() - Method in class odata.msgraph.client.complex.StoragePlanInformation
- odataTypeName() - Method in class odata.msgraph.client.complex.SystemFacet
- odataTypeName() - Method in class odata.msgraph.client.complex.TargetResource
- odataTypeName() - Method in class odata.msgraph.client.complex.TeamClassSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.TeamFunSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.TeamGuestSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.TeamMemberSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- odataTypeName() - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- odataTypeName() - Method in class odata.msgraph.client.complex.TeamworkNotificationRecipient
- odataTypeName() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality
- odataTypeName() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- odataTypeName() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- odataTypeName() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality
- odataTypeName() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- odataTypeName() - Method in class odata.msgraph.client.complex.TermsExpiration
- odataTypeName() - Method in class odata.msgraph.client.complex.TextColumn
- odataTypeName() - Method in class odata.msgraph.client.complex.Thumbnail
- odataTypeName() - Method in class odata.msgraph.client.complex.TimeConstraint
- odataTypeName() - Method in class odata.msgraph.client.complex.TimeOffItem
- odataTypeName() - Method in class odata.msgraph.client.complex.TimeRange
- odataTypeName() - Method in class odata.msgraph.client.complex.TimeSlot
- odataTypeName() - Method in class odata.msgraph.client.complex.TimeZoneBase
- odataTypeName() - Method in class odata.msgraph.client.complex.TimeZoneInformation
- odataTypeName() - Method in class odata.msgraph.client.complex.TokenMeetingInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.ToneInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- odataTypeName() - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- odataTypeName() - Method in class odata.msgraph.client.complex.UploadSession
- odataTypeName() - Method in class odata.msgraph.client.complex.UriClickSecurityState
- odataTypeName() - Method in class odata.msgraph.client.complex.UsageDetails
- odataTypeName() - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- odataTypeName() - Method in class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration
- odataTypeName() - Method in class odata.msgraph.client.complex.UserIdentity
- odataTypeName() - Method in class odata.msgraph.client.complex.UserSecurityState
- odataTypeName() - Method in class odata.msgraph.client.complex.VerifiedDomain
- odataTypeName() - Method in class odata.msgraph.client.complex.Video
- odataTypeName() - Method in class odata.msgraph.client.complex.VisualInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.VppLicensingType
- odataTypeName() - Method in class odata.msgraph.client.complex.VulnerabilityState
- odataTypeName() - Method in class odata.msgraph.client.complex.WebApplication
- odataTypeName() - Method in class odata.msgraph.client.complex.Website
- odataTypeName() - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- odataTypeName() - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience
- odataTypeName() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- odataTypeName() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- odataTypeName() - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
- odataTypeName() - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- odataTypeName() - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- odataTypeName() - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode
- odataTypeName() - Method in class odata.msgraph.client.complex.Win32LobAppRule
- odataTypeName() - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsDeviceAccount
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsUpdateInstallScheduleType
- odataTypeName() - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
- odataTypeName() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- odataTypeName() - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime
- odataTypeName() - Method in class odata.msgraph.client.complex.WorkbookIcon
- odataTypeName() - Method in class odata.msgraph.client.complex.WorkbookOperationError
- odataTypeName() - Method in class odata.msgraph.client.complex.WorkbookRangeReference
- odataTypeName() - Method in class odata.msgraph.client.complex.WorkbookSessionInfo
- odataTypeName() - Method in class odata.msgraph.client.complex.WorkbookSortField
- odataTypeName() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- odataTypeName() - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- odataTypeName() - Method in class odata.msgraph.client.complex.WorkingHours
- odataTypeName() - Method in class odata.msgraph.client.entity.AadUserConversationMember
- odataTypeName() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- odataTypeName() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- odataTypeName() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- odataTypeName() - Method in class odata.msgraph.client.entity.AccessReviewSet
- odataTypeName() - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- odataTypeName() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.AdministrativeUnit
- odataTypeName() - Method in class odata.msgraph.client.entity.Agreement
- odataTypeName() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- odataTypeName() - Method in class odata.msgraph.client.entity.AgreementFile
- odataTypeName() - Method in class odata.msgraph.client.entity.AgreementFileLocalization
- odataTypeName() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- odataTypeName() - Method in class odata.msgraph.client.entity.AgreementFileVersion
- odataTypeName() - Method in class odata.msgraph.client.entity.Alert
- odataTypeName() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.AndroidLobApp
- odataTypeName() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
- odataTypeName() - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration
- odataTypeName() - Method in class odata.msgraph.client.entity.AndroidStoreApp
- odataTypeName() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.AppCatalogs
- odataTypeName() - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute
- odataTypeName() - Method in class odata.msgraph.client.entity.AppConsentRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.AppleDeviceFeaturesConfigurationBase
- odataTypeName() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- odataTypeName() - Method in class odata.msgraph.client.entity.Application
- odataTypeName() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- odataTypeName() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.Approval
- odataTypeName() - Method in class odata.msgraph.client.entity.ApprovalStage
- odataTypeName() - Method in class odata.msgraph.client.entity.AppScope
- odataTypeName() - Method in class odata.msgraph.client.entity.Attachment
- odataTypeName() - Method in class odata.msgraph.client.entity.AuditLogRoot
- odataTypeName() - Method in class odata.msgraph.client.entity.Authentication
- odataTypeName() - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.AuthenticationMethod
- odataTypeName() - Method in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
- odataTypeName() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- odataTypeName() - Method in class odata.msgraph.client.entity.BaseItem
- odataTypeName() - Method in class odata.msgraph.client.entity.BaseItemVersion
- odataTypeName() - Method in class odata.msgraph.client.entity.Calendar
- odataTypeName() - Method in class odata.msgraph.client.entity.CalendarGroup
- odataTypeName() - Method in class odata.msgraph.client.entity.CalendarPermission
- odataTypeName() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- odataTypeName() - Method in class odata.msgraph.client.entity.Call
- odataTypeName() - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
- odataTypeName() - Method in class odata.msgraph.client.entity.Channel
- odataTypeName() - Method in class odata.msgraph.client.entity.Chat
- odataTypeName() - Method in class odata.msgraph.client.entity.ChatMessage
- odataTypeName() - Method in class odata.msgraph.client.entity.ChatMessageHostedContent
- odataTypeName() - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.CloudCommunications
- odataTypeName() - Method in class odata.msgraph.client.entity.ColumnDefinition
- odataTypeName() - Method in class odata.msgraph.client.entity.ColumnLink
- odataTypeName() - Method in class odata.msgraph.client.entity.CommsOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
- odataTypeName() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.ConditionalAccessRoot
- odataTypeName() - Method in class odata.msgraph.client.entity.Contact
- odataTypeName() - Method in class odata.msgraph.client.entity.ContactFolder
- odataTypeName() - Method in class odata.msgraph.client.entity.ContentType
- odataTypeName() - Method in class odata.msgraph.client.entity.Contract
- odataTypeName() - Method in class odata.msgraph.client.entity.Conversation
- odataTypeName() - Method in class odata.msgraph.client.entity.ConversationMember
- odataTypeName() - Method in class odata.msgraph.client.entity.ConversationThread
- odataTypeName() - Method in class odata.msgraph.client.entity.CountryNamedLocation
- odataTypeName() - Method in class odata.msgraph.client.entity.DataPolicyOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
- odataTypeName() - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- odataTypeName() - Method in class odata.msgraph.client.entity.DetectedApp
- odataTypeName() - Method in class odata.msgraph.client.entity.Device
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceAppManagement
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceCategory
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceInstallState
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceManagement
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
- odataTypeName() - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
- odataTypeName() - Method in class odata.msgraph.client.entity.Directory
- odataTypeName() - Method in class odata.msgraph.client.entity.DirectoryAudit
- odataTypeName() - Method in class odata.msgraph.client.entity.DirectoryObject
- odataTypeName() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- odataTypeName() - Method in class odata.msgraph.client.entity.DirectoryRole
- odataTypeName() - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
- odataTypeName() - Method in class odata.msgraph.client.entity.Domain
- odataTypeName() - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord
- odataTypeName() - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
- odataTypeName() - Method in class odata.msgraph.client.entity.DomainDnsRecord
- odataTypeName() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- odataTypeName() - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord
- odataTypeName() - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
- odataTypeName() - Method in class odata.msgraph.client.entity.Drive
- odataTypeName() - Method in class odata.msgraph.client.entity.DriveItem
- odataTypeName() - Method in class odata.msgraph.client.entity.DriveItemVersion
- odataTypeName() - Method in class odata.msgraph.client.entity.EBookInstallSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.EducationClass
- odataTypeName() - Method in class odata.msgraph.client.entity.EducationOrganization
- odataTypeName() - Method in class odata.msgraph.client.entity.EducationRoot
- odataTypeName() - Method in class odata.msgraph.client.entity.EducationSchool
- odataTypeName() - Method in class odata.msgraph.client.entity.EducationUser
- odataTypeName() - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.Endpoint
- odataTypeName() - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- odataTypeName() - Method in class odata.msgraph.client.entity.Entity
- odataTypeName() - Method in class odata.msgraph.client.entity.Event
- odataTypeName() - Method in class odata.msgraph.client.entity.EventMessage
- odataTypeName() - Method in class odata.msgraph.client.entity.EventMessageRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.EventMessageResponse
- odataTypeName() - Method in class odata.msgraph.client.entity.Extension
- odataTypeName() - Method in class odata.msgraph.client.entity.ExtensionProperty
- odataTypeName() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- odataTypeName() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.FieldValueSet
- odataTypeName() - Method in class odata.msgraph.client.entity.FileAssessmentRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.FileAttachment
- odataTypeName() - Method in class odata.msgraph.client.entity.Group
- odataTypeName() - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.GroupSetting
- odataTypeName() - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- odataTypeName() - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.IdentityApiConnector
- odataTypeName() - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute
- odataTypeName() - Method in class odata.msgraph.client.entity.IdentityContainer
- odataTypeName() - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute
- odataTypeName() - Method in class odata.msgraph.client.entity.IdentityGovernance
- odataTypeName() - Method in class odata.msgraph.client.entity.IdentityProvider
- odataTypeName() - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.IdentityUserFlow
- odataTypeName() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- odataTypeName() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- odataTypeName() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
- odataTypeName() - Method in class odata.msgraph.client.entity.InferenceClassification
- odataTypeName() - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
- odataTypeName() - Method in class odata.msgraph.client.entity.InformationProtection
- odataTypeName() - Method in class odata.msgraph.client.entity.Invitation
- odataTypeName() - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.IosCertificateProfile
- odataTypeName() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.IosCustomConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.IosLobApp
- odataTypeName() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
- odataTypeName() - Method in class odata.msgraph.client.entity.IosManagedAppRegistration
- odataTypeName() - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.IosStoreApp
- odataTypeName() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- odataTypeName() - Method in class odata.msgraph.client.entity.IosVppApp
- odataTypeName() - Method in class odata.msgraph.client.entity.IosVppEBook
- odataTypeName() - Method in class odata.msgraph.client.entity.IosVppEBookAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.IpNamedLocation
- odataTypeName() - Method in class odata.msgraph.client.entity.ItemActivity
- odataTypeName() - Method in class odata.msgraph.client.entity.ItemActivityStat
- odataTypeName() - Method in class odata.msgraph.client.entity.ItemAnalytics
- odataTypeName() - Method in class odata.msgraph.client.entity.ItemAttachment
- odataTypeName() - Method in class odata.msgraph.client.entity.LicenseDetails
- odataTypeName() - Method in class odata.msgraph.client.entity.LinkedResource
- odataTypeName() - Method in class odata.msgraph.client.entity.List
- odataTypeName() - Method in class odata.msgraph.client.entity.ListItem
- odataTypeName() - Method in class odata.msgraph.client.entity.ListItemVersion
- odataTypeName() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
- odataTypeName() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp
- odataTypeName() - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.MailFolder
- odataTypeName() - Method in class odata.msgraph.client.entity.MailSearchFolder
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedApp
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedAppOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedAppProtection
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedAppStatus
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedDevice
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedEBook
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedMobileApp
- odataTypeName() - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
- odataTypeName() - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.Message
- odataTypeName() - Method in class odata.msgraph.client.entity.MessageRule
- odataTypeName() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- odataTypeName() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- odataTypeName() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- odataTypeName() - Method in class odata.msgraph.client.entity.MobileApp
- odataTypeName() - Method in class odata.msgraph.client.entity.MobileAppAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.MobileAppCategory
- odataTypeName() - Method in class odata.msgraph.client.entity.MobileAppContent
- odataTypeName() - Method in class odata.msgraph.client.entity.MobileAppContentFile
- odataTypeName() - Method in class odata.msgraph.client.entity.MobileLobApp
- odataTypeName() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- odataTypeName() - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- odataTypeName() - Method in class odata.msgraph.client.entity.MuteParticipantOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.NamedLocation
- odataTypeName() - Method in class odata.msgraph.client.entity.Notebook
- odataTypeName() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
- odataTypeName() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- odataTypeName() - Method in class odata.msgraph.client.entity.OfferShiftRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.OfficeGraphInsights
- odataTypeName() - Method in class odata.msgraph.client.entity.Onenote
- odataTypeName() - Method in class odata.msgraph.client.entity.OnenoteEntityBaseModel
- odataTypeName() - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- odataTypeName() - Method in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
- odataTypeName() - Method in class odata.msgraph.client.entity.OnenoteOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.OnenotePage
- odataTypeName() - Method in class odata.msgraph.client.entity.OnenoteResource
- odataTypeName() - Method in class odata.msgraph.client.entity.OnenoteSection
- odataTypeName() - Method in class odata.msgraph.client.entity.OnlineMeeting
- odataTypeName() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- odataTypeName() - Method in class odata.msgraph.client.entity.OpenShift
- odataTypeName() - Method in class odata.msgraph.client.entity.OpenShiftChangeRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.OpenTypeExtension
- odataTypeName() - Method in class odata.msgraph.client.entity.Operation
- odataTypeName() - Method in class odata.msgraph.client.entity.Organization
- odataTypeName() - Method in class odata.msgraph.client.entity.OrganizationalBranding
- odataTypeName() - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization
- odataTypeName() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- odataTypeName() - Method in class odata.msgraph.client.entity.OrgContact
- odataTypeName() - Method in class odata.msgraph.client.entity.OutlookCategory
- odataTypeName() - Method in class odata.msgraph.client.entity.OutlookItem
- odataTypeName() - Method in class odata.msgraph.client.entity.OutlookUser
- odataTypeName() - Method in class odata.msgraph.client.entity.Participant
- odataTypeName() - Method in class odata.msgraph.client.entity.Permission
- odataTypeName() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- odataTypeName() - Method in class odata.msgraph.client.entity.PermissionGrantPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.Person
- odataTypeName() - Method in class odata.msgraph.client.entity.Place
- odataTypeName() - Method in class odata.msgraph.client.entity.Planner
- odataTypeName() - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.PlannerBucket
- odataTypeName() - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.PlannerGroup
- odataTypeName() - Method in class odata.msgraph.client.entity.PlannerPlan
- odataTypeName() - Method in class odata.msgraph.client.entity.PlannerPlanDetails
- odataTypeName() - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.PlannerTask
- odataTypeName() - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- odataTypeName() - Method in class odata.msgraph.client.entity.PlannerUser
- odataTypeName() - Method in class odata.msgraph.client.entity.PlayPromptOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.PolicyBase
- odataTypeName() - Method in class odata.msgraph.client.entity.PolicyRoot
- odataTypeName() - Method in class odata.msgraph.client.entity.Post
- odataTypeName() - Method in class odata.msgraph.client.entity.Presence
- odataTypeName() - Method in class odata.msgraph.client.entity.Print
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintConnector
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintDocument
- odataTypeName() - Method in class odata.msgraph.client.entity.Printer
- odataTypeName() - Method in class odata.msgraph.client.entity.PrinterBase
- odataTypeName() - Method in class odata.msgraph.client.entity.PrinterCreateOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.PrinterShare
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintJob
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintService
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintTask
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintTaskTrigger
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintUsage
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintUsageByPrinter
- odataTypeName() - Method in class odata.msgraph.client.entity.PrintUsageByUser
- odataTypeName() - Method in class odata.msgraph.client.entity.ProfilePhoto
- odataTypeName() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.RbacApplication
- odataTypeName() - Method in class odata.msgraph.client.entity.RecordOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.ReferenceAttachment
- odataTypeName() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
- odataTypeName() - Method in class odata.msgraph.client.entity.ReportRoot
- odataTypeName() - Method in class odata.msgraph.client.entity.Request
- odataTypeName() - Method in class odata.msgraph.client.entity.ResourceOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- odataTypeName() - Method in class odata.msgraph.client.entity.RestrictedSignIn
- odataTypeName() - Method in class odata.msgraph.client.entity.RoleAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.RoleDefinition
- odataTypeName() - Method in class odata.msgraph.client.entity.RoleManagement
- odataTypeName() - Method in class odata.msgraph.client.entity.Room
- odataTypeName() - Method in class odata.msgraph.client.entity.RoomList
- odataTypeName() - Method in class odata.msgraph.client.entity.Schedule
- odataTypeName() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.SchedulingGroup
- odataTypeName() - Method in class odata.msgraph.client.entity.SchemaExtension
- odataTypeName() - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- odataTypeName() - Method in class odata.msgraph.client.entity.SearchEntity
- odataTypeName() - Method in class odata.msgraph.client.entity.SectionGroup
- odataTypeName() - Method in class odata.msgraph.client.entity.SecureScore
- odataTypeName() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- odataTypeName() - Method in class odata.msgraph.client.entity.Security
- odataTypeName() - Method in class odata.msgraph.client.entity.ServicePrincipal
- odataTypeName() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.SharedDriveItem
- odataTypeName() - Method in class odata.msgraph.client.entity.SharedInsight
- odataTypeName() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.Shift
- odataTypeName() - Method in class odata.msgraph.client.entity.ShiftPreferences
- odataTypeName() - Method in class odata.msgraph.client.entity.SignIn
- odataTypeName() - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
- odataTypeName() - Method in class odata.msgraph.client.entity.Site
- odataTypeName() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.StsPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.SubscribedSku
- odataTypeName() - Method in class odata.msgraph.client.entity.SubscribeToToneOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.Subscription
- odataTypeName() - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
- odataTypeName() - Method in class odata.msgraph.client.entity.Team
- odataTypeName() - Method in class odata.msgraph.client.entity.TeamsApp
- odataTypeName() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- odataTypeName() - Method in class odata.msgraph.client.entity.TeamsAppInstallation
- odataTypeName() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.TeamsTab
- odataTypeName() - Method in class odata.msgraph.client.entity.TeamsTemplate
- odataTypeName() - Method in class odata.msgraph.client.entity.Teamwork
- odataTypeName() - Method in class odata.msgraph.client.entity.TeamworkBot
- odataTypeName() - Method in class odata.msgraph.client.entity.TeamworkHostedContent
- odataTypeName() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- odataTypeName() - Method in class odata.msgraph.client.entity.TermsAndConditions
- odataTypeName() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- odataTypeName() - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.TermsOfUseContainer
- odataTypeName() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- odataTypeName() - Method in class odata.msgraph.client.entity.ThumbnailSet
- odataTypeName() - Method in class odata.msgraph.client.entity.TimeOff
- odataTypeName() - Method in class odata.msgraph.client.entity.TimeOffReason
- odataTypeName() - Method in class odata.msgraph.client.entity.TimeOffRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.Todo
- odataTypeName() - Method in class odata.msgraph.client.entity.TodoTask
- odataTypeName() - Method in class odata.msgraph.client.entity.TodoTaskList
- odataTypeName() - Method in class odata.msgraph.client.entity.TokenIssuancePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.TokenLifetimePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.Trending
- odataTypeName() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- odataTypeName() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- odataTypeName() - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.UrlAssessmentRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.UsedInsight
- odataTypeName() - Method in class odata.msgraph.client.entity.User
- odataTypeName() - Method in class odata.msgraph.client.entity.UserActivity
- odataTypeName() - Method in class odata.msgraph.client.entity.UserConsentRequest
- odataTypeName() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.UserFlowLanguagePage
- odataTypeName() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
- odataTypeName() - Method in class odata.msgraph.client.entity.UserSettings
- odataTypeName() - Method in class odata.msgraph.client.entity.UserTeamwork
- odataTypeName() - Method in class odata.msgraph.client.entity.VppToken
- odataTypeName() - Method in class odata.msgraph.client.entity.WebApp
- odataTypeName() - Method in class odata.msgraph.client.entity.Win32LobApp
- odataTypeName() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsMobileMSI
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
- odataTypeName() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- odataTypeName() - Method in class odata.msgraph.client.entity.Workbook
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookApplication
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChart
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartAxes
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartFill
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartFont
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartPoint
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartSeries
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookComment
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookCommentReply
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookFilter
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookOperation
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookPivotTable
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookRange
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookRangeFill
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookRangeSort
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookTable
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookTableRow
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookTableSort
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- odataTypeName() - Method in class odata.msgraph.client.entity.WorkforceIntegration
- odd(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- odd(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- oddFPrice(Json, Json, Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- oddFPrice(Json, Json, Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- oddFYield(Json, Json, Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- oddFYield(Json, Json, Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- oddLPrice(Json, Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- oddLPrice(Json, Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- oddLYield(Json, Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- oddLYield(Json, Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- OFFER_SHIFT_REQUEST - odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
- OfferShiftRequest - Class in odata.msgraph.client.entity
- OfferShiftRequest() - Constructor for class odata.msgraph.client.entity.OfferShiftRequest
- OfferShiftRequest.Builder - Class in odata.msgraph.client.entity
- OfferShiftRequestCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OfferShiftRequestCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OfferShiftRequestCollectionRequest
- OfferShiftRequestRequest - Class in odata.msgraph.client.entity.request
- OfferShiftRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OfferShiftRequestRequest
- offerShiftRequests() - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- offerShiftRequests(String) - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- offerShiftRequestsEnabled - Variable in class odata.msgraph.client.entity.Schedule
- offerShiftRequestsEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule.Builder
- OFFICE365 - odata.msgraph.client.enums.MdmAuthority
- OfficeGraphInsights - Class in odata.msgraph.client.entity
- OfficeGraphInsights() - Constructor for class odata.msgraph.client.entity.OfficeGraphInsights
- OfficeGraphInsights.Builder - Class in odata.msgraph.client.entity
- OfficeGraphInsightsRequest - Class in odata.msgraph.client.entity.request
- OfficeGraphInsightsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OfficeGraphInsightsRequest
- officeLocation - Variable in class odata.msgraph.client.complex.PhysicalOfficeAddress
- officeLocation - Variable in class odata.msgraph.client.entity.Contact
- officeLocation - Variable in class odata.msgraph.client.entity.EducationUser
- officeLocation - Variable in class odata.msgraph.client.entity.Person
- officeLocation - Variable in class odata.msgraph.client.entity.User
- officeLocation(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress.Builder
- officeLocation(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- officeLocation(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- officeLocation(String) - Method in class odata.msgraph.client.entity.Person.Builder
- officeLocation(String) - Method in class odata.msgraph.client.entity.User.Builder
- OFFLINE - odata.msgraph.client.enums.MicrosoftStoreForBusinessLicenseType
- offsetRange(Integer, Integer) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- offsetRange(Integer, Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- oldKey - Variable in class odata.msgraph.client.complex.RegistryKeyState
- oldKey(String) - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- oldValue - Variable in class odata.msgraph.client.complex.ModifiedProperty
- oldValue(String) - Method in class odata.msgraph.client.complex.ModifiedProperty.Builder
- oldValueData - Variable in class odata.msgraph.client.complex.RegistryKeyState
- oldValueData(String) - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- oldValueName - Variable in class odata.msgraph.client.complex.RegistryKeyState
- oldValueName(String) - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- OmaSetting - Class in odata.msgraph.client.complex
-
“OMA Settings definition.”
- OmaSetting() - Constructor for class odata.msgraph.client.complex.OmaSetting
- OmaSettingBase64 - Class in odata.msgraph.client.complex
-
“OMA Settings Base64 definition.”
- OmaSettingBase64() - Constructor for class odata.msgraph.client.complex.OmaSettingBase64
- OmaSettingBase64.Builder - Class in odata.msgraph.client.complex
- OmaSettingBoolean - Class in odata.msgraph.client.complex
-
“OMA Settings Boolean definition.”
- OmaSettingBoolean() - Constructor for class odata.msgraph.client.complex.OmaSettingBoolean
- OmaSettingBoolean.Builder - Class in odata.msgraph.client.complex
- OmaSettingDateTime - Class in odata.msgraph.client.complex
-
“OMA Settings DateTime definition.”
- OmaSettingDateTime() - Constructor for class odata.msgraph.client.complex.OmaSettingDateTime
- OmaSettingDateTime.Builder - Class in odata.msgraph.client.complex
- OmaSettingFloatingPoint - Class in odata.msgraph.client.complex
-
“OMA Settings Floating Point definition.”
- OmaSettingFloatingPoint() - Constructor for class odata.msgraph.client.complex.OmaSettingFloatingPoint
- OmaSettingFloatingPoint.Builder - Class in odata.msgraph.client.complex
- OmaSettingInteger - Class in odata.msgraph.client.complex
-
“OMA Settings Integer definition.”
- OmaSettingInteger() - Constructor for class odata.msgraph.client.complex.OmaSettingInteger
- OmaSettingInteger.Builder - Class in odata.msgraph.client.complex
- omaSettings - Variable in class odata.msgraph.client.entity.AndroidCustomConfiguration
- omaSettings - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
- omaSettings - Variable in class odata.msgraph.client.entity.Windows10CustomConfiguration
- omaSettings - Variable in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
- omaSettings(List<OmaSetting>) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration.Builder
-
“OMA settings.
- omaSettings(List<OmaSetting>) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration.Builder
-
“OMA settings.
- omaSettings(List<OmaSetting>) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration.Builder
-
“OMA settings.
- omaSettings(List<OmaSetting>) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration.Builder
-
“OMA settings.
- omaSettings(OmaSetting...) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration.Builder
-
“OMA settings.
- omaSettings(OmaSetting...) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration.Builder
-
“OMA settings.
- omaSettings(OmaSetting...) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration.Builder
-
“OMA settings.
- omaSettings(OmaSetting...) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration.Builder
-
“OMA settings.
- omaSettingsNextLink - Variable in class odata.msgraph.client.entity.AndroidCustomConfiguration
- omaSettingsNextLink - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
- omaSettingsNextLink - Variable in class odata.msgraph.client.entity.Windows10CustomConfiguration
- omaSettingsNextLink - Variable in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
- omaSettingsNextLink(String) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration.Builder
-
“OMA settings.
- omaSettingsNextLink(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration.Builder
-
“OMA settings.
- omaSettingsNextLink(String) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration.Builder
-
“OMA settings.
- omaSettingsNextLink(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration.Builder
-
“OMA settings.
- OmaSettingString - Class in odata.msgraph.client.complex
-
“OMA Settings String definition.”
- OmaSettingString() - Constructor for class odata.msgraph.client.complex.OmaSettingString
- OmaSettingString.Builder - Class in odata.msgraph.client.complex
- OmaSettingStringXml - Class in odata.msgraph.client.complex
-
“OMA Settings StringXML definition.”
- OmaSettingStringXml() - Constructor for class odata.msgraph.client.complex.OmaSettingStringXml
- OmaSettingStringXml.Builder - Class in odata.msgraph.client.complex
- omaUri - Variable in class odata.msgraph.client.complex.OmaSetting
- omaUri(String) - Method in class odata.msgraph.client.complex.OmaSettingBase64.Builder
- omaUri(String) - Method in class odata.msgraph.client.complex.OmaSettingBoolean.Builder
- omaUri(String) - Method in class odata.msgraph.client.complex.OmaSettingDateTime.Builder
- omaUri(String) - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint.Builder
- omaUri(String) - Method in class odata.msgraph.client.complex.OmaSettingInteger.Builder
- omaUri(String) - Method in class odata.msgraph.client.complex.OmaSettingString.Builder
- omaUri(String) - Method in class odata.msgraph.client.complex.OmaSettingStringXml.Builder
- ON_PREM_ONE_DRIVE_FOR_BUSINESS - odata.msgraph.client.enums.OnenoteSourceService
- ON_PREMISES - odata.msgraph.client.enums.DeviceManagementExchangeConnectorType
- onBehalfOf - Variable in class odata.msgraph.client.complex.IncomingContext
- onBehalfOf(IdentitySet) - Method in class odata.msgraph.client.complex.IncomingContext.Builder
- ONBOARDED - odata.msgraph.client.enums.RemoteAssistanceOnboardingStatus
- ONBOARDING - odata.msgraph.client.enums.RemoteAssistanceOnboardingStatus
- onboardingStatus - Variable in class odata.msgraph.client.entity.RemoteAssistancePartner
- onboardingStatus(RemoteAssistanceOnboardingStatus) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner.Builder
-
“A friendly description of the current TeamViewer connector status”
- onboardingUrl - Variable in class odata.msgraph.client.entity.RemoteAssistancePartner
- onboardingUrl(String) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner.Builder
-
“URL of the partner's onboarding portal, where an administrator can configure their Remote Assistance service.”
- onClickTelemetryUrl - Variable in class odata.msgraph.client.complex.SearchResult
- onClickTelemetryUrl(String) - Method in class odata.msgraph.client.complex.SearchResult.Builder
- ONE - odata.msgraph.client.enums.MiracastChannel
- ONE_DRIVE - odata.msgraph.client.enums.OnenoteSourceService
- ONE_DRIVE_FOR_BUSINESS - odata.msgraph.client.enums.ManagedAppDataStorageLocation
- ONE_DRIVE_FOR_BUSINESS - odata.msgraph.client.enums.OnenoteSourceService
- ONE_HUNDRED_FIFTY_SEVEN - odata.msgraph.client.enums.MiracastChannel
- ONE_HUNDRED_FIFTY_THREE - odata.msgraph.client.enums.MiracastChannel
- ONE_HUNDRED_FORTY_NINE - odata.msgraph.client.enums.MiracastChannel
- ONE_HUNDRED_SIXTY_FIVE - odata.msgraph.client.enums.MiracastChannel
- ONE_HUNDRED_SIXTY_ONE - odata.msgraph.client.enums.MiracastChannel
- ONE_ON_ONE - odata.msgraph.client.enums.ChatType
- ONE_SIDED - odata.msgraph.client.enums.PrintDuplexMode
- oneDriveDisableFileSync - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- oneDriveDisableFileSync(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Gets or sets a value allowing IT admins to prevent apps and features from working with files on OneDrive.”
- onenote() - Method in class odata.msgraph.client.entity.request.GroupRequest
- onenote() - Method in class odata.msgraph.client.entity.request.SiteRequest
- onenote() - Method in class odata.msgraph.client.entity.request.UserRequest
- Onenote - Class in odata.msgraph.client.entity
- Onenote() - Constructor for class odata.msgraph.client.entity.Onenote
- Onenote.Builder - Class in odata.msgraph.client.entity
- oneNoteClientUrl - Variable in class odata.msgraph.client.complex.NotebookLinks
- oneNoteClientUrl - Variable in class odata.msgraph.client.complex.PageLinks
- oneNoteClientUrl - Variable in class odata.msgraph.client.complex.RecentNotebookLinks
- oneNoteClientUrl - Variable in class odata.msgraph.client.complex.SectionLinks
- oneNoteClientUrl(ExternalLink) - Method in class odata.msgraph.client.complex.NotebookLinks.Builder
- oneNoteClientUrl(ExternalLink) - Method in class odata.msgraph.client.complex.PageLinks.Builder
- oneNoteClientUrl(ExternalLink) - Method in class odata.msgraph.client.complex.RecentNotebookLinks.Builder
- oneNoteClientUrl(ExternalLink) - Method in class odata.msgraph.client.complex.SectionLinks.Builder
- OnenoteEntityBaseModel - Class in odata.msgraph.client.entity
- OnenoteEntityBaseModel() - Constructor for class odata.msgraph.client.entity.OnenoteEntityBaseModel
- OnenoteEntityBaseModelRequest - Class in odata.msgraph.client.entity.request
- OnenoteEntityBaseModelRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OnenoteEntityBaseModelRequest
- OnenoteEntityHierarchyModel - Class in odata.msgraph.client.entity
- OnenoteEntityHierarchyModel() - Constructor for class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- OnenoteEntityHierarchyModelRequest - Class in odata.msgraph.client.entity.request
- OnenoteEntityHierarchyModelRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OnenoteEntityHierarchyModelRequest
- OnenoteEntitySchemaObjectModel - Class in odata.msgraph.client.entity
- OnenoteEntitySchemaObjectModel() - Constructor for class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
- OnenoteEntitySchemaObjectModelRequest - Class in odata.msgraph.client.entity.request
- OnenoteEntitySchemaObjectModelRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OnenoteEntitySchemaObjectModelRequest
- OnenoteOperation - Class in odata.msgraph.client.entity
- OnenoteOperation() - Constructor for class odata.msgraph.client.entity.OnenoteOperation
- OnenoteOperation.Builder - Class in odata.msgraph.client.entity
- OnenoteOperationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OnenoteOperationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OnenoteOperationCollectionRequest
- OnenoteOperationError - Class in odata.msgraph.client.complex
- OnenoteOperationError() - Constructor for class odata.msgraph.client.complex.OnenoteOperationError
- OnenoteOperationError.Builder - Class in odata.msgraph.client.complex
- OnenoteOperationRequest - Class in odata.msgraph.client.entity.request
- OnenoteOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OnenoteOperationRequest
- OnenotePage - Class in odata.msgraph.client.entity
- OnenotePage() - Constructor for class odata.msgraph.client.entity.OnenotePage
- OnenotePage.Builder - Class in odata.msgraph.client.entity
- OnenotePageCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OnenotePageCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OnenotePageCollectionRequest
- OnenotePagePreview - Class in odata.msgraph.client.complex
- OnenotePagePreview() - Constructor for class odata.msgraph.client.complex.OnenotePagePreview
- OnenotePagePreview.Builder - Class in odata.msgraph.client.complex
- OnenotePagePreviewLinks - Class in odata.msgraph.client.complex
- OnenotePagePreviewLinks() - Constructor for class odata.msgraph.client.complex.OnenotePagePreviewLinks
- OnenotePagePreviewLinks.Builder - Class in odata.msgraph.client.complex
- OnenotePageRequest - Class in odata.msgraph.client.entity.request
- OnenotePageRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OnenotePageRequest
- OnenotePatchActionType - Enum in odata.msgraph.client.enums
- onenotePatchContent(List<OnenotePatchContentCommand>) - Method in class odata.msgraph.client.entity.OnenotePage
- onenotePatchContent(List<OnenotePatchContentCommand>) - Method in class odata.msgraph.client.entity.request.OnenotePageRequest
- OnenotePatchContentCommand - Class in odata.msgraph.client.complex
- OnenotePatchContentCommand() - Constructor for class odata.msgraph.client.complex.OnenotePatchContentCommand
- OnenotePatchContentCommand.Builder - Class in odata.msgraph.client.complex
- OnenotePatchInsertPosition - Enum in odata.msgraph.client.enums
- OnenoteRequest - Class in odata.msgraph.client.entity.request
- OnenoteRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OnenoteRequest
- OnenoteResource - Class in odata.msgraph.client.entity
- OnenoteResource() - Constructor for class odata.msgraph.client.entity.OnenoteResource
- OnenoteResource.Builder - Class in odata.msgraph.client.entity
- OnenoteResourceCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OnenoteResourceCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OnenoteResourceCollectionRequest
- OnenoteResourceRequest - Class in odata.msgraph.client.entity.request
- OnenoteResourceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OnenoteResourceRequest
- OnenoteSection - Class in odata.msgraph.client.entity
- OnenoteSection() - Constructor for class odata.msgraph.client.entity.OnenoteSection
- OnenoteSection.Builder - Class in odata.msgraph.client.entity
- OnenoteSectionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OnenoteSectionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OnenoteSectionCollectionRequest
- OnenoteSectionRequest - Class in odata.msgraph.client.entity.request
- OnenoteSectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OnenoteSectionRequest
- OnenoteSourceService - Enum in odata.msgraph.client.enums
- OnenoteUserRole - Enum in odata.msgraph.client.enums
- oneNoteWebUrl - Variable in class odata.msgraph.client.complex.NotebookLinks
- oneNoteWebUrl - Variable in class odata.msgraph.client.complex.PageLinks
- oneNoteWebUrl - Variable in class odata.msgraph.client.complex.RecentNotebookLinks
- oneNoteWebUrl - Variable in class odata.msgraph.client.complex.SectionLinks
- oneNoteWebUrl(ExternalLink) - Method in class odata.msgraph.client.complex.NotebookLinks.Builder
- oneNoteWebUrl(ExternalLink) - Method in class odata.msgraph.client.complex.PageLinks.Builder
- oneNoteWebUrl(ExternalLink) - Method in class odata.msgraph.client.complex.RecentNotebookLinks.Builder
- oneNoteWebUrl(ExternalLink) - Method in class odata.msgraph.client.complex.SectionLinks.Builder
- ONLINE - odata.msgraph.client.enums.MicrosoftStoreForBusinessLicenseType
- onlineMeeting - Variable in class odata.msgraph.client.entity.Event
- onlineMeeting(OnlineMeetingInfo) - Method in class odata.msgraph.client.entity.Event.Builder
- OnlineMeeting - Class in odata.msgraph.client.entity
- OnlineMeeting() - Constructor for class odata.msgraph.client.entity.OnlineMeeting
- OnlineMeeting.Builder - Class in odata.msgraph.client.entity
- OnlineMeetingCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OnlineMeetingCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OnlineMeetingCollectionRequest
- OnlineMeetingInfo - Class in odata.msgraph.client.complex
- OnlineMeetingInfo() - Constructor for class odata.msgraph.client.complex.OnlineMeetingInfo
- OnlineMeetingInfo.Builder - Class in odata.msgraph.client.complex
- OnlineMeetingPresenters - Enum in odata.msgraph.client.enums
- onlineMeetingProvider - Variable in class odata.msgraph.client.entity.Event
- onlineMeetingProvider(OnlineMeetingProviderType) - Method in class odata.msgraph.client.entity.Event.Builder
- OnlineMeetingProviderType - Enum in odata.msgraph.client.enums
- OnlineMeetingRequest - Class in odata.msgraph.client.entity.request
- OnlineMeetingRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OnlineMeetingRequest
- OnlineMeetingRole - Enum in odata.msgraph.client.enums
- onlineMeetings() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- onlineMeetings() - Method in class odata.msgraph.client.entity.request.CloudCommunicationsRequest
- onlineMeetings() - Method in class odata.msgraph.client.entity.request.UserRequest
- onlineMeetings(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- onlineMeetings(String) - Method in class odata.msgraph.client.entity.request.CloudCommunicationsRequest
- onlineMeetings(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- onlineMeetingUrl - Variable in class odata.msgraph.client.entity.Event
- onlineMeetingUrl(String) - Method in class odata.msgraph.client.entity.Event.Builder
- onlineSupportSiteName - Variable in class odata.msgraph.client.complex.IntuneBrand
- onlineSupportSiteName(String) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Display name of the company/organization’s IT helpdesk site.”
- onlineSupportSiteUrl - Variable in class odata.msgraph.client.complex.IntuneBrand
- onlineSupportSiteUrl(String) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“URL to the company/organization’s IT helpdesk site.”
- OnPremisesConditionalAccessSettings - Class in odata.msgraph.client.entity
-
“Singleton entity which represents the Exchange OnPremises Conditional Access Settings for a tenant.”
- OnPremisesConditionalAccessSettings() - Constructor for class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- OnPremisesConditionalAccessSettings.Builder - Class in odata.msgraph.client.entity
- OnPremisesConditionalAccessSettingsRequest - Class in odata.msgraph.client.entity.request
- OnPremisesConditionalAccessSettingsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OnPremisesConditionalAccessSettingsRequest
- onPremisesDistinguishedName - Variable in class odata.msgraph.client.entity.User
- onPremisesDistinguishedName(String) - Method in class odata.msgraph.client.entity.User.Builder
- onPremisesDomainName - Variable in class odata.msgraph.client.entity.Group
- onPremisesDomainName - Variable in class odata.msgraph.client.entity.User
- onPremisesDomainName(String) - Method in class odata.msgraph.client.entity.Group.Builder
- onPremisesDomainName(String) - Method in class odata.msgraph.client.entity.User.Builder
- onPremisesExtensionAttributes - Variable in class odata.msgraph.client.entity.User
- onPremisesExtensionAttributes(OnPremisesExtensionAttributes) - Method in class odata.msgraph.client.entity.User.Builder
- OnPremisesExtensionAttributes - Class in odata.msgraph.client.complex
- OnPremisesExtensionAttributes() - Constructor for class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- OnPremisesExtensionAttributes.Builder - Class in odata.msgraph.client.complex
- onPremisesImmutableId - Variable in class odata.msgraph.client.entity.User
- onPremisesImmutableId(String) - Method in class odata.msgraph.client.entity.User.Builder
- onPremisesInfo - Variable in class odata.msgraph.client.entity.EducationUser
- onPremisesInfo(EducationOnPremisesInfo) - Method in class odata.msgraph.client.entity.EducationUser.Builder
-
graph.TransparentContainerProperty
- onPremisesLastSyncDateTime - Variable in class odata.msgraph.client.entity.Device
- onPremisesLastSyncDateTime - Variable in class odata.msgraph.client.entity.Group
- onPremisesLastSyncDateTime - Variable in class odata.msgraph.client.entity.Organization
- onPremisesLastSyncDateTime - Variable in class odata.msgraph.client.entity.OrgContact
- onPremisesLastSyncDateTime - Variable in class odata.msgraph.client.entity.User
- onPremisesLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Device.Builder
- onPremisesLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Group.Builder
- onPremisesLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Organization.Builder
- onPremisesLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- onPremisesLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User.Builder
- onPremisesNetBiosName - Variable in class odata.msgraph.client.entity.Group
- onPremisesNetBiosName(String) - Method in class odata.msgraph.client.entity.Group.Builder
- OnPremisesProvisioningError - Class in odata.msgraph.client.complex
- OnPremisesProvisioningError() - Constructor for class odata.msgraph.client.complex.OnPremisesProvisioningError
- OnPremisesProvisioningError.Builder - Class in odata.msgraph.client.complex
- onPremisesProvisioningErrors - Variable in class odata.msgraph.client.entity.Group
- onPremisesProvisioningErrors - Variable in class odata.msgraph.client.entity.OrgContact
- onPremisesProvisioningErrors - Variable in class odata.msgraph.client.entity.User
- onPremisesProvisioningErrors(List<OnPremisesProvisioningError>) - Method in class odata.msgraph.client.entity.Group.Builder
- onPremisesProvisioningErrors(List<OnPremisesProvisioningError>) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- onPremisesProvisioningErrors(List<OnPremisesProvisioningError>) - Method in class odata.msgraph.client.entity.User.Builder
- onPremisesProvisioningErrors(OnPremisesProvisioningError...) - Method in class odata.msgraph.client.entity.Group.Builder
- onPremisesProvisioningErrors(OnPremisesProvisioningError...) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- onPremisesProvisioningErrors(OnPremisesProvisioningError...) - Method in class odata.msgraph.client.entity.User.Builder
- onPremisesProvisioningErrorsNextLink - Variable in class odata.msgraph.client.entity.Group
- onPremisesProvisioningErrorsNextLink - Variable in class odata.msgraph.client.entity.OrgContact
- onPremisesProvisioningErrorsNextLink - Variable in class odata.msgraph.client.entity.User
- onPremisesProvisioningErrorsNextLink(String) - Method in class odata.msgraph.client.entity.Group.Builder
- onPremisesProvisioningErrorsNextLink(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- onPremisesProvisioningErrorsNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- onPremisesSamAccountName - Variable in class odata.msgraph.client.entity.Group
- onPremisesSamAccountName - Variable in class odata.msgraph.client.entity.User
- onPremisesSamAccountName(String) - Method in class odata.msgraph.client.entity.Group.Builder
- onPremisesSamAccountName(String) - Method in class odata.msgraph.client.entity.User.Builder
- onPremisesSecurityIdentifier - Variable in class odata.msgraph.client.complex.UserSecurityState
- onPremisesSecurityIdentifier - Variable in class odata.msgraph.client.entity.Group
- onPremisesSecurityIdentifier - Variable in class odata.msgraph.client.entity.User
- onPremisesSecurityIdentifier(String) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- onPremisesSecurityIdentifier(String) - Method in class odata.msgraph.client.entity.Group.Builder
- onPremisesSecurityIdentifier(String) - Method in class odata.msgraph.client.entity.User.Builder
- onPremisesSyncEnabled - Variable in class odata.msgraph.client.entity.Device
- onPremisesSyncEnabled - Variable in class odata.msgraph.client.entity.Group
- onPremisesSyncEnabled - Variable in class odata.msgraph.client.entity.Organization
- onPremisesSyncEnabled - Variable in class odata.msgraph.client.entity.OrgContact
- onPremisesSyncEnabled - Variable in class odata.msgraph.client.entity.User
- onPremisesSyncEnabled(Boolean) - Method in class odata.msgraph.client.entity.Device.Builder
- onPremisesSyncEnabled(Boolean) - Method in class odata.msgraph.client.entity.Group.Builder
- onPremisesSyncEnabled(Boolean) - Method in class odata.msgraph.client.entity.Organization.Builder
- onPremisesSyncEnabled(Boolean) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- onPremisesSyncEnabled(Boolean) - Method in class odata.msgraph.client.entity.User.Builder
- onPremisesUserPrincipalName - Variable in class odata.msgraph.client.entity.User
- onPremisesUserPrincipalName(String) - Method in class odata.msgraph.client.entity.User.Builder
- OOF - odata.msgraph.client.enums.FreeBusyStatus
- OPEN_SHIFT - odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
- OPEN_SHIFT_REQUEST - odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
- OpenShift - Class in odata.msgraph.client.entity
- OpenShift() - Constructor for class odata.msgraph.client.entity.OpenShift
- OpenShift.Builder - Class in odata.msgraph.client.entity
- OpenShiftChangeRequest - Class in odata.msgraph.client.entity
- OpenShiftChangeRequest() - Constructor for class odata.msgraph.client.entity.OpenShiftChangeRequest
- OpenShiftChangeRequestCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OpenShiftChangeRequestCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OpenShiftChangeRequestCollectionRequest
- OpenShiftChangeRequestRequest - Class in odata.msgraph.client.entity.request
- OpenShiftChangeRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OpenShiftChangeRequestRequest
- openShiftChangeRequests() - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- openShiftChangeRequests(String) - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- OpenShiftCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OpenShiftCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OpenShiftCollectionRequest
- openShiftId - Variable in class odata.msgraph.client.entity.OpenShiftChangeRequest
- OpenShiftItem - Class in odata.msgraph.client.complex
- OpenShiftItem() - Constructor for class odata.msgraph.client.complex.OpenShiftItem
- OpenShiftItem.Builder - Class in odata.msgraph.client.complex
- OpenShiftRequest - Class in odata.msgraph.client.entity.request
- OpenShiftRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OpenShiftRequest
- openShifts() - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- openShifts(String) - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- openShiftsEnabled - Variable in class odata.msgraph.client.entity.Schedule
- openShiftsEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule.Builder
- openSlotCount - Variable in class odata.msgraph.client.complex.OpenShiftItem
- openSlotCount(Integer) - Method in class odata.msgraph.client.complex.OpenShiftItem.Builder
- OpenTypeExtension - Class in odata.msgraph.client.entity
- OpenTypeExtension() - Constructor for class odata.msgraph.client.entity.OpenTypeExtension
- OpenTypeExtension.Builder - Class in odata.msgraph.client.entity
- OpenTypeExtensionRequest - Class in odata.msgraph.client.entity.request
- OpenTypeExtensionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OpenTypeExtensionRequest
- operatingSystem - Variable in class odata.msgraph.client.complex.DeviceDetail
- operatingSystem - Variable in class odata.msgraph.client.entity.Device
- operatingSystem - Variable in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- operatingSystem - Variable in class odata.msgraph.client.entity.ManagedDevice
- operatingSystem - Variable in class odata.msgraph.client.entity.PrintConnector
- operatingSystem(String) - Method in class odata.msgraph.client.complex.DeviceDetail.Builder
- operatingSystem(String) - Method in class odata.msgraph.client.entity.Device.Builder
- operatingSystem(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
-
“Operating System.”
- operatingSystem(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Operating system of the device.
- operatingSystem(String) - Method in class odata.msgraph.client.entity.PrintConnector.Builder
- operatingSystemKernelDebugging - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- operatingSystemKernelDebugging(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“When operatingSystemKernelDebugging is enabled, the device is used in development and testing”
- operatingSystemRevListInfo - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- operatingSystemRevListInfo(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The Operating System Revision List that was loaded during initial boot on the attested device”
- operatingSystemVersion - Variable in class odata.msgraph.client.entity.Device
- operatingSystemVersion(String) - Method in class odata.msgraph.client.entity.Device.Builder
- operation - Variable in class odata.msgraph.client.complex.DomainState
- operation - Variable in class odata.msgraph.client.complex.RegistryKeyState
- operation(String) - Method in class odata.msgraph.client.complex.DomainState.Builder
- operation(RegistryOperation) - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- Operation - Class in odata.msgraph.client.entity
- Operation() - Constructor for class odata.msgraph.client.entity.Operation
- Operation.Builder - Class in odata.msgraph.client.entity
- OperationError - Class in odata.msgraph.client.complex
- OperationError() - Constructor for class odata.msgraph.client.complex.OperationError
- OperationError.Builder - Class in odata.msgraph.client.complex
- OperationRequest - Class in odata.msgraph.client.entity.request
- OperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OperationRequest
- OperationResult - Enum in odata.msgraph.client.enums
- operations() - Method in class odata.msgraph.client.entity.collection.request.CallCollectionRequest
- operations() - Method in class odata.msgraph.client.entity.collection.request.ManagedAppRegistrationCollectionRequest
- operations() - Method in class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- operations() - Method in class odata.msgraph.client.entity.request.CallRequest
- operations() - Method in class odata.msgraph.client.entity.request.ManagedAppRegistrationRequest
- operations() - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- operations() - Method in class odata.msgraph.client.entity.request.PrintRequest
- operations() - Method in class odata.msgraph.client.entity.request.TeamRequest
- operations() - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- operations(String) - Method in class odata.msgraph.client.entity.collection.request.CallCollectionRequest
- operations(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedAppRegistrationCollectionRequest
- operations(String) - Method in class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- operations(String) - Method in class odata.msgraph.client.entity.request.CallRequest
- operations(String) - Method in class odata.msgraph.client.entity.request.ManagedAppRegistrationRequest
- operations(String) - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- operations(String) - Method in class odata.msgraph.client.entity.request.PrintRequest
- operations(String) - Method in class odata.msgraph.client.entity.request.TeamRequest
- operations(String) - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- OperationStatus - Enum in odata.msgraph.client.enums
- operationType - Variable in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- operationType - Variable in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- operationType - Variable in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- operationType - Variable in class odata.msgraph.client.entity.DirectoryAudit
- operationType - Variable in class odata.msgraph.client.entity.TeamsAsyncOperation
- operationType(String) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- operationType(TeamsAsyncOperationType) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation.Builder
- operationType(Win32LobAppFileSystemOperationType) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule.Builder
-
“The file system operation type.”
- operationType(Win32LobAppPowerShellScriptRuleOperationType) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule.Builder
-
“The script output comparison operation type.
- operationType(Win32LobAppRegistryRuleOperationType) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule.Builder
-
“The registry operation type.”
- operator - Variable in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- operator - Variable in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- operator - Variable in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- operator - Variable in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- operator - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- operator(String) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- operator(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria.Builder
- operator(Win32LobAppRuleOperator) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule.Builder
-
“The operator for file or folder detection.”
- operator(Win32LobAppRuleOperator) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule.Builder
-
“The script output operator.
- operator(Win32LobAppRuleOperator) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule.Builder
-
“The operator for registry detection.”
- OPTICAL_PHOTO_CONDUCTOR_LIFE_OVER - odata.msgraph.client.enums.PrinterProcessingStateDetail
- OPTICAL_PHOTO_CONDUCTOR_NEAR_END_OF_LIFE - odata.msgraph.client.enums.PrinterProcessingStateDetail
- OPTIONAL - odata.msgraph.client.enums.AttendeeType
- OptionalClaim - Class in odata.msgraph.client.complex
- OptionalClaim() - Constructor for class odata.msgraph.client.complex.OptionalClaim
- OptionalClaim.Builder - Class in odata.msgraph.client.complex
- optionalClaims - Variable in class odata.msgraph.client.entity.Application
- optionalClaims(OptionalClaims) - Method in class odata.msgraph.client.entity.Application.Builder
- OptionalClaims - Class in odata.msgraph.client.complex
- OptionalClaims() - Constructor for class odata.msgraph.client.complex.OptionalClaims
- OptionalClaims.Builder - Class in odata.msgraph.client.complex
- options - Variable in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- options(WorkbookWorksheetProtectionOptions) - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection.Builder
- or(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- or(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- order - Variable in class odata.msgraph.client.complex.AssignmentOrder
- order - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- order - Variable in class odata.msgraph.client.entity.ContentType
- order - Variable in class odata.msgraph.client.entity.OnenotePage
- order(Integer) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- order(Integer) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- order(String...) - Method in class odata.msgraph.client.complex.AssignmentOrder.Builder
- order(List<String>) - Method in class odata.msgraph.client.complex.AssignmentOrder.Builder
- order(ContentTypeOrder) - Method in class odata.msgraph.client.entity.ContentType.Builder
- orderHint - Variable in class odata.msgraph.client.complex.PlannerAssignment
- orderHint - Variable in class odata.msgraph.client.complex.PlannerChecklistItem
- orderHint - Variable in class odata.msgraph.client.entity.PlannerBucket
- orderHint - Variable in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
- orderHint - Variable in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
- orderHint - Variable in class odata.msgraph.client.entity.PlannerTask
- orderHint(String) - Method in class odata.msgraph.client.complex.PlannerAssignment.Builder
- orderHint(String) - Method in class odata.msgraph.client.complex.PlannerChecklistItem.Builder
- orderHint(String) - Method in class odata.msgraph.client.entity.PlannerBucket.Builder
- orderHint(String) - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat.Builder
- orderHint(String) - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat.Builder
- orderHint(String) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- orderHintsByAssignee - Variable in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- orderHintsByAssignee(PlannerOrderHintsByAssignee) - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat.Builder
- orderNextLink - Variable in class odata.msgraph.client.complex.AssignmentOrder
- orderNextLink(String) - Method in class odata.msgraph.client.complex.AssignmentOrder.Builder
- organization - Variable in class odata.msgraph.client.complex.PrinterLocation
- organization() - Method in class odata.msgraph.client.container.GraphService
- organization(String) - Method in class odata.msgraph.client.container.GraphService
- organization(String...) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- organization(List<String>) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- Organization - Class in odata.msgraph.client.entity
-
“The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level.”
- Organization - Class in odata.msgraph.client.entity.set
- Organization() - Constructor for class odata.msgraph.client.entity.Organization
- Organization(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Organization
- ORGANIZATION - odata.msgraph.client.enums.LobbyBypassScope
- ORGANIZATION - odata.msgraph.client.enums.OnlineMeetingPresenters
- ORGANIZATION - odata.msgraph.client.enums.TeamsAppDistributionMethod
- ORGANIZATION_AND_FEDERATED - odata.msgraph.client.enums.LobbyBypassScope
- Organization.Builder - Class in odata.msgraph.client.entity
- OrganizationalBranding - Class in odata.msgraph.client.entity
- OrganizationalBranding() - Constructor for class odata.msgraph.client.entity.OrganizationalBranding
- OrganizationalBranding.Builder - Class in odata.msgraph.client.entity
- OrganizationalBrandingLocalization - Class in odata.msgraph.client.entity
- OrganizationalBrandingLocalization() - Constructor for class odata.msgraph.client.entity.OrganizationalBrandingLocalization
- OrganizationalBrandingLocalization.Builder - Class in odata.msgraph.client.entity
- OrganizationalBrandingLocalizationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OrganizationalBrandingLocalizationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OrganizationalBrandingLocalizationCollectionRequest
- OrganizationalBrandingLocalizationRequest - Class in odata.msgraph.client.entity.request
- OrganizationalBrandingLocalizationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OrganizationalBrandingLocalizationRequest
- OrganizationalBrandingProperties - Class in odata.msgraph.client.entity
- OrganizationalBrandingProperties() - Constructor for class odata.msgraph.client.entity.OrganizationalBrandingProperties
- OrganizationalBrandingPropertiesRequest - Class in odata.msgraph.client.entity.request
- OrganizationalBrandingPropertiesRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OrganizationalBrandingPropertiesRequest
- OrganizationalBrandingRequest - Class in odata.msgraph.client.entity.request
- OrganizationalBrandingRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OrganizationalBrandingRequest
- organizationalCredentialsRequired - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- organizationalCredentialsRequired(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- organizationalCredentialsRequired(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- organizationalCredentialsRequired(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- OrganizationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OrganizationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OrganizationCollectionRequest
- organizationName - Variable in class odata.msgraph.client.entity.VppToken
- organizationName(String) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“The organization associated with the Apple Volume Purchase Program Token”
- organizationNextLink - Variable in class odata.msgraph.client.complex.PrinterLocation
- organizationNextLink(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- OrganizationRequest - Class in odata.msgraph.client.entity.request
- OrganizationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OrganizationRequest
- organizer - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- organizer - Variable in class odata.msgraph.client.complex.MeetingParticipants
- organizer - Variable in class odata.msgraph.client.complex.OrganizerMeetingInfo
- organizer - Variable in class odata.msgraph.client.entity.Event
- organizer(IdentitySet) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- organizer(IdentitySet) - Method in class odata.msgraph.client.complex.OrganizerMeetingInfo.Builder
- organizer(MeetingParticipantInfo) - Method in class odata.msgraph.client.complex.MeetingParticipants.Builder
- organizer(Recipient) - Method in class odata.msgraph.client.entity.Event.Builder
- ORGANIZER - odata.msgraph.client.enums.LobbyBypassScope
- ORGANIZER - odata.msgraph.client.enums.OnlineMeetingPresenters
- ORGANIZER - odata.msgraph.client.enums.ResponseType
- organizerAvailability - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- organizerAvailability(FreeBusyStatus) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- OrganizerMeetingInfo - Class in odata.msgraph.client.complex
- OrganizerMeetingInfo() - Constructor for class odata.msgraph.client.complex.OrganizerMeetingInfo
- OrganizerMeetingInfo.Builder - Class in odata.msgraph.client.complex
- OrgContact - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.ChangeTracking
- OrgContact() - Constructor for class odata.msgraph.client.entity.OrgContact
- OrgContact.Builder - Class in odata.msgraph.client.entity
- OrgContactCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OrgContactCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OrgContactCollectionRequest
- OrgContactRequest - Class in odata.msgraph.client.entity.request
- OrgContactRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OrgContactRequest
- orientation - Variable in class odata.msgraph.client.complex.Photo
- orientation - Variable in class odata.msgraph.client.complex.PrinterDefaults
- orientation - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- orientation(Short) - Method in class odata.msgraph.client.complex.Photo.Builder
- orientation(PrintOrientation) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- orientation(PrintOrientation) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- orientations - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- orientations(List<PrintOrientation>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- orientations(PrintOrientation...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- orientationsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- orientationsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- origin - Variable in class odata.msgraph.client.complex.AppRole
- origin - Variable in class odata.msgraph.client.complex.PermissionScope
- origin(String) - Method in class odata.msgraph.client.complex.AppRole.Builder
- origin(String) - Method in class odata.msgraph.client.complex.PermissionScope.Builder
- original - Variable in class odata.msgraph.client.complex.CallRoute
- original(IdentitySet) - Method in class odata.msgraph.client.complex.CallRoute.Builder
- originalEndTimeZone - Variable in class odata.msgraph.client.entity.Event
- originalEndTimeZone(String) - Method in class odata.msgraph.client.entity.Event.Builder
- originalStart - Variable in class odata.msgraph.client.entity.Event
- originalStart(OffsetDateTime) - Method in class odata.msgraph.client.entity.Event.Builder
- originalStartTimeZone - Variable in class odata.msgraph.client.entity.Event
- originalStartTimeZone(String) - Method in class odata.msgraph.client.entity.Event.Builder
- os - Variable in class odata.msgraph.client.complex.HostSecurityState
- os(String) - Method in class odata.msgraph.client.complex.HostSecurityState.Builder
- osDescription - Variable in class odata.msgraph.client.entity.DeviceInstallState
- osDescription(String) - Method in class odata.msgraph.client.entity.DeviceInstallState.Builder
-
“OS Description.”
- osMaximumVersion - Variable in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- osMaximumVersion - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- osMaximumVersion - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- osMaximumVersion - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- osMaximumVersion - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- osMaximumVersion - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- osMaximumVersion - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- osMaximumVersion - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- osMaximumVersion - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- osMaximumVersion(String) - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction.Builder
-
“Max OS version supported”
- osMaximumVersion(String) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Maximum Android version.”
- osMaximumVersion(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Maximum Android version.”
- osMaximumVersion(String) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Maximum IOS version.”
- osMaximumVersion(String) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Maximum MacOS version.”
- osMaximumVersion(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Maximum Windows 10 version.”
- osMaximumVersion(String) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Maximum Windows Phone version.”
- osMaximumVersion(String) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“Maximum Windows 8.1 version.”
- osMaximumVersion(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“Maximum Windows Phone version.”
- osMinimumVersion - Variable in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- osMinimumVersion - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- osMinimumVersion - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- osMinimumVersion - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- osMinimumVersion - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- osMinimumVersion - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- osMinimumVersion - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- osMinimumVersion - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- osMinimumVersion - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- osMinimumVersion(String) - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction.Builder
-
“Min OS version supported”
- osMinimumVersion(String) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Minimum Android version.”
- osMinimumVersion(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Minimum Android version.”
- osMinimumVersion(String) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Minimum IOS version.”
- osMinimumVersion(String) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Minimum MacOS version.”
- osMinimumVersion(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Minimum Windows 10 version.”
- osMinimumVersion(String) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Minimum Windows Phone version.”
- osMinimumVersion(String) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“Minimum Windows 8.1 version.”
- osMinimumVersion(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“Minimum Windows Phone version.”
- osVersion - Variable in class odata.msgraph.client.entity.DeviceInstallState
- osVersion - Variable in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- osVersion - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- osVersion - Variable in class odata.msgraph.client.entity.ManagedDevice
- osVersion(String) - Method in class odata.msgraph.client.entity.DeviceInstallState.Builder
-
“OS Version.”
- osVersion(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
-
“OS Version.”
- osVersion(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“The device version that is being reported.”
- osVersion(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Operating system version of the device.
- OTHER - odata.msgraph.client.enums.ConditionalAccessClientApp
- OTHER - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- OTHER - odata.msgraph.client.enums.EducationGender
- OTHER - odata.msgraph.client.enums.InferenceClassificationType
- OTHER - odata.msgraph.client.enums.PhoneType
- OTHER - odata.msgraph.client.enums.PhysicalAddressType
- OTHER - odata.msgraph.client.enums.PrinterProcessingStateDetail
- OTHER - odata.msgraph.client.enums.ProvisioningAction
- OTHER - odata.msgraph.client.enums.WebsiteType
- OTHER_FAX - odata.msgraph.client.enums.PhoneType
- otherAddress - Variable in class odata.msgraph.client.entity.Contact
- otherAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.Contact.Builder
- otherMails - Variable in class odata.msgraph.client.entity.User
- otherMails(String...) - Method in class odata.msgraph.client.entity.User.Builder
- otherMails(List<String>) - Method in class odata.msgraph.client.entity.User.Builder
- otherMailsNextLink - Variable in class odata.msgraph.client.entity.User
- otherMailsNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- OUTBOUND - odata.msgraph.client.enums.ConnectionDirection
- OUTBOUND - odata.msgraph.client.enums.MailDestinationRoutingReason
- outboundConnectionsBlocked - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- outboundConnectionsBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Configures the firewall to block all outgoing connections by default.
- outboundPackets - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- outboundPackets(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- outboundPackets(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- outboundPackets(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- OUTDATED - odata.msgraph.client.enums.MeetingRequestType
- OUTGOING - odata.msgraph.client.enums.CallDirection
- OutgoingCallOptions - Class in odata.msgraph.client.complex
- OutgoingCallOptions() - Constructor for class odata.msgraph.client.complex.OutgoingCallOptions
- OutgoingCallOptions.Builder - Class in odata.msgraph.client.complex
- outlook() - Method in class odata.msgraph.client.entity.request.UserRequest
- OutlookCategory - Class in odata.msgraph.client.entity
- OutlookCategory() - Constructor for class odata.msgraph.client.entity.OutlookCategory
- OutlookCategory.Builder - Class in odata.msgraph.client.entity
- OutlookCategoryCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- OutlookCategoryCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.OutlookCategoryCollectionRequest
- OutlookCategoryRequest - Class in odata.msgraph.client.entity.request
- OutlookCategoryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OutlookCategoryRequest
- OutlookGeoCoordinates - Class in odata.msgraph.client.complex
- OutlookGeoCoordinates() - Constructor for class odata.msgraph.client.complex.OutlookGeoCoordinates
- OutlookGeoCoordinates.Builder - Class in odata.msgraph.client.complex
- OutlookItem - Class in odata.msgraph.client.entity
- OutlookItem() - Constructor for class odata.msgraph.client.entity.OutlookItem
- OutlookItemRequest - Class in odata.msgraph.client.entity.request
- OutlookItemRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OutlookItemRequest
- OutlookUser - Class in odata.msgraph.client.entity
- OutlookUser() - Constructor for class odata.msgraph.client.entity.OutlookUser
- OutlookUser.Builder - Class in odata.msgraph.client.entity
- OutlookUserRequest - Class in odata.msgraph.client.entity.request
- OutlookUserRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.OutlookUserRequest
- OUTPUT_AREA_ALMOST_FULL - odata.msgraph.client.enums.PrinterProcessingStateDetail
- OUTPUT_AREA_FULL - odata.msgraph.client.enums.PrinterProcessingStateDetail
- OUTPUT_TRAY_MISSING - odata.msgraph.client.enums.PrinterProcessingStateDetail
- outputBin - Variable in class odata.msgraph.client.complex.PrinterDefaults
- outputBin - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- outputBin(String) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- outputBin(String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- outputBins - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- outputBins(String...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- outputBins(List<String>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- outputBinsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- outputBinsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- outputType - Variable in class odata.msgraph.client.complex.CalculatedColumn
- outputType(String) - Method in class odata.msgraph.client.complex.CalculatedColumn.Builder
- overlay - Variable in class odata.msgraph.client.entity.WorkbookChartLegend
- overlay - Variable in class odata.msgraph.client.entity.WorkbookChartTitle
- overlay(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartLegend.Builder
- overlay(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartTitle.Builder
- OVERRIDE - odata.msgraph.client.enums.ChatMessagePolicyViolationUserActionTypes
- overrideDefaultRule - Variable in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- overrideDefaultRule(Boolean) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings.Builder
-
“Override the default access rule when allowing a device to ensure access is granted.”
- overrides() - Method in class odata.msgraph.client.entity.request.InferenceClassificationRequest
- overrides(String) - Method in class odata.msgraph.client.entity.request.InferenceClassificationRequest
- overridesPages() - Method in class odata.msgraph.client.entity.collection.request.UserFlowLanguageConfigurationCollectionRequest
- overridesPages() - Method in class odata.msgraph.client.entity.request.UserFlowLanguageConfigurationRequest
- overridesPages(String) - Method in class odata.msgraph.client.entity.collection.request.UserFlowLanguageConfigurationCollectionRequest
- overridesPages(String) - Method in class odata.msgraph.client.entity.request.UserFlowLanguageConfigurationRequest
- ownedDevices() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- ownedDevices() - Method in class odata.msgraph.client.entity.request.UserRequest
- ownedDevices() - Method in class odata.msgraph.client.entity.set.Users
- ownedDevices(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- ownedDevices(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- ownedObjects() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- ownedObjects() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- ownedObjects() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- ownedObjects() - Method in class odata.msgraph.client.entity.request.UserRequest
- ownedObjects() - Method in class odata.msgraph.client.entity.set.ServicePrincipals
- ownedObjects() - Method in class odata.msgraph.client.entity.set.Users
- ownedObjects(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- ownedObjects(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- ownedObjects(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- ownedObjects(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- owner - Variable in class odata.msgraph.client.complex.Shared
- owner - Variable in class odata.msgraph.client.entity.Calendar
- owner - Variable in class odata.msgraph.client.entity.Drive
- owner - Variable in class odata.msgraph.client.entity.MobileApp
- owner - Variable in class odata.msgraph.client.entity.PlannerPlan
- owner - Variable in class odata.msgraph.client.entity.SchemaExtension
- owner - Variable in class odata.msgraph.client.entity.SharedDriveItem
- owner(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.PlannerPlan.Builder
- owner(String) - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- owner(String) - Method in class odata.msgraph.client.entity.WebApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- owner(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- owner(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- owner(EmailAddress) - Method in class odata.msgraph.client.entity.Calendar.Builder
- owner(IdentitySet) - Method in class odata.msgraph.client.complex.Shared.Builder
- owner(IdentitySet) - Method in class odata.msgraph.client.entity.Drive.Builder
- owner(IdentitySet) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- OWNER - odata.msgraph.client.enums.OnenoteUserRole
- owners() - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- owners() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- owners() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- owners() - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- owners() - Method in class odata.msgraph.client.entity.request.GroupRequest
- owners() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- owners() - Method in class odata.msgraph.client.entity.set.Applications
- owners() - Method in class odata.msgraph.client.entity.set.Groups
- owners() - Method in class odata.msgraph.client.entity.set.ServicePrincipals
- owners(String) - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- owners(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- owners(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- owners(String) - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- owners(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- owners(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
P
- Package - Class in odata.msgraph.client.complex
- Package() - Constructor for class odata.msgraph.client.complex.Package
- package_ - Variable in class odata.msgraph.client.complex.RemoteItem
- package_ - Variable in class odata.msgraph.client.entity.DriveItem
- package_(Package) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- package_(Package) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- Package.Builder - Class in odata.msgraph.client.complex
- packageId - Variable in class odata.msgraph.client.complex.AndroidMobileAppIdentifier
- packageId - Variable in class odata.msgraph.client.entity.AndroidLobApp
- packageId - Variable in class odata.msgraph.client.entity.AndroidStoreApp
- packageId - Variable in class odata.msgraph.client.entity.ManagedAndroidLobApp
- packageId - Variable in class odata.msgraph.client.entity.ManagedAndroidStoreApp
- packageId(String) - Method in class odata.msgraph.client.complex.AndroidMobileAppIdentifier.Builder
-
“The identifier for an app, as specified in the play store.”
- packageId(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
-
“The package identifier.”
- packageId(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
-
“The package identifier.”
- packageId(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
-
“The package identifier.”
- packageId(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
-
“The app's package ID.”
- packageIdentityName - Variable in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- packageIdentityName(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
-
“The app package identifier”
- packageType - Variable in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- packageType(Win32LobAppMsiPackageType) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation.Builder
-
“The MSI package type.”
- packetUtilization - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- packetUtilization(Long) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- PageLinks - Class in odata.msgraph.client.complex
- PageLinks() - Constructor for class odata.msgraph.client.complex.PageLinks
- PageLinks.Builder - Class in odata.msgraph.client.complex
- PAGER - odata.msgraph.client.enums.PhoneType
- pageRanges - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- pageRanges(List<IntegerRange>) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- pageRanges(IntegerRange...) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- pageRangesNextLink - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- pageRangesNextLink(String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- pages - Variable in class odata.msgraph.client.complex.IosHomeScreenFolder
- pages() - Method in class odata.msgraph.client.entity.collection.request.OnenoteSectionCollectionRequest
- pages() - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- pages() - Method in class odata.msgraph.client.entity.request.OnenoteSectionRequest
- pages(String) - Method in class odata.msgraph.client.entity.collection.request.OnenoteSectionCollectionRequest
- pages(String) - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- pages(String) - Method in class odata.msgraph.client.entity.request.OnenoteSectionRequest
- pages(List<IosHomeScreenFolderPage>) - Method in class odata.msgraph.client.complex.IosHomeScreenFolder.Builder
-
“Pages of Home Screen Layout Icons which must be Application Type.
- pages(IosHomeScreenFolderPage...) - Method in class odata.msgraph.client.complex.IosHomeScreenFolder.Builder
-
“Pages of Home Screen Layout Icons which must be Application Type.
- pagesNextLink - Variable in class odata.msgraph.client.complex.IosHomeScreenFolder
- pagesNextLink(String) - Method in class odata.msgraph.client.complex.IosHomeScreenFolder.Builder
-
“Pages of Home Screen Layout Icons which must be Application Type.
- pagesPerSheet - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- pagesPerSheet - Variable in class odata.msgraph.client.complex.PrinterDefaults
- pagesPerSheet - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- pagesPerSheet(Integer) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- pagesPerSheet(Integer) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- pagesPerSheet(Integer...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- pagesPerSheet(List<Integer>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- pagesPerSheetNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- pagesPerSheetNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- pagesUrl - Variable in class odata.msgraph.client.entity.OnenoteSection
- pagesUrl(String) - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingAustraliaMoviesType
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingAustraliaTelevisionType
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingCanadaMoviesType
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingCanadaTelevisionType
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingIrelandMoviesType
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingJapanMoviesType
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingNewZealandMoviesType
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingNewZealandTelevisionType
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingUnitedStatesMoviesType
- PARENTAL_GUIDANCE - odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
- PARENTAL_GUIDANCE13 - odata.msgraph.client.enums.RatingUnitedStatesMoviesType
- PARENTAL_SUPERVISION - odata.msgraph.client.enums.RatingIrelandTelevisionType
- parentalControlSettings - Variable in class odata.msgraph.client.entity.Application
- parentalControlSettings(ParentalControlSettings) - Method in class odata.msgraph.client.entity.Application.Builder
- ParentalControlSettings - Class in odata.msgraph.client.complex
- ParentalControlSettings() - Constructor for class odata.msgraph.client.complex.ParentalControlSettings
- ParentalControlSettings.Builder - Class in odata.msgraph.client.complex
- parentFolderId - Variable in class odata.msgraph.client.entity.Contact
- parentFolderId - Variable in class odata.msgraph.client.entity.ContactFolder
- parentFolderId - Variable in class odata.msgraph.client.entity.MailFolder
- parentFolderId - Variable in class odata.msgraph.client.entity.Message
- parentFolderId(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- parentFolderId(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- parentFolderId(String) - Method in class odata.msgraph.client.entity.ContactFolder.Builder
- parentFolderId(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- parentFolderId(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- parentFolderId(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- parentFolderId(String) - Method in class odata.msgraph.client.entity.MailFolder.Builder
- parentFolderId(String) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- parentFolderId(String) - Method in class odata.msgraph.client.entity.Message.Builder
- parentId - Variable in class odata.msgraph.client.entity.ContentType
- parentId(String) - Method in class odata.msgraph.client.entity.ContentType.Builder
- parentNotebook() - Method in class odata.msgraph.client.entity.request.OnenotePageRequest
- parentNotebook() - Method in class odata.msgraph.client.entity.request.OnenoteSectionRequest
- parentNotebook() - Method in class odata.msgraph.client.entity.request.SectionGroupRequest
- parentProcessCreatedDateTime - Variable in class odata.msgraph.client.complex.Process
- parentProcessCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.Process.Builder
- parentProcessId - Variable in class odata.msgraph.client.complex.Process
- parentProcessId(Integer) - Method in class odata.msgraph.client.complex.Process.Builder
- parentProcessName - Variable in class odata.msgraph.client.complex.Process
- parentProcessName(String) - Method in class odata.msgraph.client.complex.Process.Builder
- parentReference - Variable in class odata.msgraph.client.complex.RemoteItem
- parentReference - Variable in class odata.msgraph.client.entity.BaseItem
- parentReference(ItemReference) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- parentReference(ItemReference) - Method in class odata.msgraph.client.entity.Drive.Builder
- parentReference(ItemReference) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- parentReference(ItemReference) - Method in class odata.msgraph.client.entity.List.Builder
- parentReference(ItemReference) - Method in class odata.msgraph.client.entity.ListItem.Builder
- parentReference(ItemReference) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- parentReference(ItemReference) - Method in class odata.msgraph.client.entity.Site.Builder
- parentSection() - Method in class odata.msgraph.client.entity.request.OnenotePageRequest
- parentSectionGroup() - Method in class odata.msgraph.client.entity.request.OnenoteSectionRequest
- parentSectionGroup() - Method in class odata.msgraph.client.entity.request.SectionGroupRequest
- parentUrl - Variable in class odata.msgraph.client.entity.PrintTask
- parentUrl(String) - Method in class odata.msgraph.client.entity.PrintTask.Builder
- PARTIAL - odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityImportStatus
- Participant - Class in odata.msgraph.client.entity
- Participant() - Constructor for class odata.msgraph.client.entity.Participant
- Participant.Builder - Class in odata.msgraph.client.entity
- ParticipantCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ParticipantCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ParticipantCollectionRequest
- ParticipantEndpoint - Class in odata.msgraph.client.callrecords.complex
- ParticipantEndpoint() - Constructor for class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- ParticipantEndpoint.Builder - Class in odata.msgraph.client.callrecords.complex
- participantId - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- participantId(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality.Builder
- ParticipantInfo - Class in odata.msgraph.client.complex
- ParticipantInfo() - Constructor for class odata.msgraph.client.complex.ParticipantInfo
- ParticipantInfo.Builder - Class in odata.msgraph.client.complex
- ParticipantRequest - Class in odata.msgraph.client.entity.request
- ParticipantRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ParticipantRequest
- participants - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- participants - Variable in class odata.msgraph.client.entity.InviteParticipantsOperation
- participants - Variable in class odata.msgraph.client.entity.OnlineMeeting
- participants() - Method in class odata.msgraph.client.entity.collection.request.CallCollectionRequest
- participants() - Method in class odata.msgraph.client.entity.request.CallRequest
- participants(String) - Method in class odata.msgraph.client.entity.collection.request.CallCollectionRequest
- participants(String) - Method in class odata.msgraph.client.entity.request.CallRequest
- participants(List<IdentitySet>) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- participants(List<InvitationParticipantInfo>) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation.Builder
- participants(IdentitySet...) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- participants(InvitationParticipantInfo...) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation.Builder
- participants(MeetingParticipants) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- participantsNextLink - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- participantsNextLink - Variable in class odata.msgraph.client.entity.InviteParticipantsOperation
- participantsNextLink(String) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- participantsNextLink(String) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation.Builder
- partnerAppType - Variable in class odata.msgraph.client.entity.DeviceManagementPartner
- partnerAppType(DeviceManagementPartnerAppType) - Method in class odata.msgraph.client.entity.DeviceManagementPartner.Builder
-
“Partner App type”
- partnerReportedThreatState - Variable in class odata.msgraph.client.entity.ManagedDevice
- partnerReportedThreatState(ManagedDevicePartnerReportedHealthState) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Indicates the threat state of a device when a Mobile Threat Defense partner is in use by the account and device.
- partnerState - Variable in class odata.msgraph.client.entity.ComplianceManagementPartner
- partnerState - Variable in class odata.msgraph.client.entity.DeviceManagementPartner
- partnerState - Variable in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- partnerState(DeviceManagementPartnerTenantState) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner.Builder
-
“Partner state of this tenant”
- partnerState(DeviceManagementPartnerTenantState) - Method in class odata.msgraph.client.entity.DeviceManagementPartner.Builder
-
“Partner state of this tenant”
- partnerState(MobileThreatPartnerTenantState) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector.Builder
-
“Data Sync Partner state for this account”
- partnerUnresponsivenessThresholdInDays - Variable in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- partnerUnresponsivenessThresholdInDays(Integer) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector.Builder
-
“Get or Set days the per tenant tolerance to unresponsiveness for this partner integration”
- partnerUnsupportedOsVersionBlocked - Variable in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- partnerUnsupportedOsVersionBlocked(Boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector.Builder
-
“Get or set whether to block devices on the enabled platforms that do not meet the minimum version requirements of the Data Sync Partner”
- passcode - Variable in class odata.msgraph.client.complex.ResetPasscodeActionResult
- passcode(String) - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult.Builder
-
“Newly generated passcode for the device”
- passcodeBlockFingerprintModification - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeBlockFingerprintModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Block modification of registered Touch ID fingerprints when in supervised mode.”
- passcodeBlockFingerprintUnlock - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeBlockFingerprintUnlock(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block fingerprint unlock.”
- passcodeBlockModification - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeBlockModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow passcode modification on the supervised device (iOS 9.0 and later).”
- passcodeBlockSimple - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- passcodeBlockSimple - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Indicates whether or not to block simple passcodes.”
- passcodeBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block simple passcodes.”
- passcodeExpirationDays - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- passcodeExpirationDays - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeExpirationDays(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Number of days before the passcode expires.
- passcodeExpirationDays(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Number of days before the passcode expires.
- passcodeMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- passcodeMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“The number of character sets required in the password.”
- passcodeMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Number of character sets a passcode must contain.
- passcodeMinimumLength - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- passcodeMinimumLength - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeMinimumLength(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Minimum length of passcode.
- passcodeMinimumLength(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Minimum length of passcode.
- passcodeMinutesOfInactivityBeforeLock - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- passcodeMinutesOfInactivityBeforeLock - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Minutes of inactivity before a passcode is required.”
- passcodeMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Minutes of inactivity before a passcode is required.”
- passcodeMinutesOfInactivityBeforeScreenTimeout - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Minutes of inactivity before the screen times out.”
- passcodePreviousPasscodeBlockCount - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- passcodePreviousPasscodeBlockCount - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodePreviousPasscodeBlockCount(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Number of previous passcodes to block.
- passcodePreviousPasscodeBlockCount(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Number of previous passcodes to block.
- passcodeRequired - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- passcodeRequired - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeRequired(Boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Indicates whether or not to require a passcode.”
- passcodeRequired(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require a passcode.”
- passcodeRequiredType - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- passcodeRequiredType - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“The required passcode type.”
- passcodeRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Type of passcode that is required.”
- passcodeSignInFailureCountBeforeWipe - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- passcodeSignInFailureCountBeforeWipe(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Number of sign in failures allowed before wiping the device.
- PASSTHROUGH_AUTHENTICATION - odata.msgraph.client.enums.StagedFeatureName
- password - Variable in class odata.msgraph.client.complex.BasicAuthentication
- password - Variable in class odata.msgraph.client.complex.PasswordProfile
- password - Variable in class odata.msgraph.client.complex.Pkcs12Certificate
- password - Variable in class odata.msgraph.client.complex.WindowsDeviceAccount
- password(String) - Method in class odata.msgraph.client.complex.BasicAuthentication.Builder
- password(String) - Method in class odata.msgraph.client.complex.PasswordProfile.Builder
- password(String) - Method in class odata.msgraph.client.complex.Pkcs12Certificate.Builder
- password(String) - Method in class odata.msgraph.client.complex.WindowsDeviceAccount.Builder
- password(String) - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount.Builder
- password(String) - Method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount.Builder
- PASSWORD_CHANGE - odata.msgraph.client.enums.ConditionalAccessGrantControl
- PASSWORD_HASH_SYNC - odata.msgraph.client.enums.StagedFeatureName
- PASSWORD_RESET - odata.msgraph.client.enums.UserFlowType
- passwordBlockFingerprintUnlock - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- passwordBlockFingerprintUnlock - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- passwordBlockFingerprintUnlock(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block fingerprint unlock.”
- passwordBlockFingerprintUnlock(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block fingerprint unlock.”
- passwordBlockPicturePasswordAndPin - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- passwordBlockPicturePasswordAndPin(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from using a pictures password and pin.”
- passwordBlockSimple - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- passwordBlockSimple - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- passwordBlockSimple - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- passwordBlockSimple - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- passwordBlockSimple - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- passwordBlockSimple - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- passwordBlockSimple - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- passwordBlockSimple - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- passwordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Indicates whether or not to block simple passwords.”
- passwordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“Block simple passwords.”
- passwordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Indicates whether or not to block simple password.”
- passwordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specify whether PINs or passwords such as "1111" or "1234" are allowed.
- passwordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Whether or not to block syncing the calendar.”
- passwordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“Indicates whether or not to block simple password.”
- passwordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“Whether or not to block syncing the calendar.”
- passwordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block syncing the calendar.”
- passwordBlockTrustAgents - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- passwordBlockTrustAgents - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- passwordBlockTrustAgents(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Smart Lock and other trust agents.”
- passwordBlockTrustAgents(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Smart Lock and other trust agents.”
- PasswordCredential - Class in odata.msgraph.client.complex
- PasswordCredential() - Constructor for class odata.msgraph.client.complex.PasswordCredential
- PasswordCredential.Builder - Class in odata.msgraph.client.complex
- passwordCredentials - Variable in class odata.msgraph.client.entity.Application
- passwordCredentials - Variable in class odata.msgraph.client.entity.ServicePrincipal
- passwordCredentials(List<PasswordCredential>) - Method in class odata.msgraph.client.entity.Application.Builder
- passwordCredentials(List<PasswordCredential>) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- passwordCredentials(PasswordCredential...) - Method in class odata.msgraph.client.entity.Application.Builder
- passwordCredentials(PasswordCredential...) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- passwordCredentialsNextLink - Variable in class odata.msgraph.client.entity.Application
- passwordCredentialsNextLink - Variable in class odata.msgraph.client.entity.ServicePrincipal
- passwordCredentialsNextLink(String) - Method in class odata.msgraph.client.entity.Application.Builder
- passwordCredentialsNextLink(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- passwordExpirationDays - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Number of days before the password expires.
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Number of days before the password expires.
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Number of days before the password expires.
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Number of days before the password expires.
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Number of days before the password expires.
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“Number of days before the password expires.”
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“The password expiration in days.”
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The password expiration in days.
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Number of days before password expiration.
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“Password expiration in days.”
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Password expiration in days.”
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“Number of days before the password expires.”
- passwordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Number of days before the password expires.”
- passwordMaximumAttemptCount - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- passwordMaximumAttemptCount(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“The number of authentication failures allowed before the device will be wiped.
- passwordMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- passwordMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- passwordMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- passwordMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- passwordMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- passwordMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- passwordMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- passwordMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- passwordMinimumCharacterSetCount - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- passwordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“The number of character sets required in the password.”
- passwordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“Number of character sets a password must contain.
- passwordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“The number of character sets required in the password.”
- passwordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The number of character sets required in the password.”
- passwordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“The number of character sets required in the password.”
- passwordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“The number of character sets required in the password.”
- passwordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The number of character sets required in the password.”
- passwordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“The number of character sets required in the password.”
- passwordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Number of character sets a password must contain.”
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- passwordMinimumLength - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Minimum password length.
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Minimum length of passwords.
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Minimum password length.
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Minimum length of passwords.
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Minimum length of password.
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“Minimum length of passwords.”
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“The minimum password length.”
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The minimum password length.
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Minimum password length.
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“The minimum password length.”
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The minimum password length.”
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“Minimum length of passwords.”
- passwordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Minimum length of passwords.”
- passwordMinutesOfInactivityBeforeLock - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- passwordMinutesOfInactivityBeforeLock - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- passwordMinutesOfInactivityBeforeLock - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- passwordMinutesOfInactivityBeforeLock - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- passwordMinutesOfInactivityBeforeLock - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- passwordMinutesOfInactivityBeforeLock - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- passwordMinutesOfInactivityBeforeLock - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- passwordMinutesOfInactivityBeforeLock - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- passwordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Minutes of inactivity before a password is required.”
- passwordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Minutes of inactivity before a password is required.”
- passwordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Minutes of inactivity before a password is required.”
- passwordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“Minutes of inactivity required before a password is required.”
- passwordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Minutes of inactivity before a password is required.”
- passwordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Minutes of inactivity before a password is required.”
- passwordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“Minutes of inactivity before a password is required.”
- passwordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“Minutes of inactivity before a password is required.”
- passwordMinutesOfInactivityBeforeScreenTimeout - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- passwordMinutesOfInactivityBeforeScreenTimeout - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- passwordMinutesOfInactivityBeforeScreenTimeout - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- passwordMinutesOfInactivityBeforeScreenTimeout - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- passwordMinutesOfInactivityBeforeScreenTimeout - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- passwordMinutesOfInactivityBeforeScreenTimeout - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- passwordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Minutes of inactivity before the screen times out.”
- passwordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Minutes of inactivity before the screen times out.”
- passwordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“Minutes of inactivity required before the screen times out.”
- passwordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The minutes of inactivity before the screen times out.”
- passwordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The minutes of inactivity before the screen times out.”
- passwordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Minutes of inactivity before screen timeout.”
- passwordNotificationWindowInDays - Variable in class odata.msgraph.client.entity.Domain
- passwordNotificationWindowInDays(Integer) - Method in class odata.msgraph.client.entity.Domain.Builder
- passwordPolicies - Variable in class odata.msgraph.client.entity.EducationUser
- passwordPolicies - Variable in class odata.msgraph.client.entity.User
- passwordPolicies(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- passwordPolicies(String) - Method in class odata.msgraph.client.entity.User.Builder
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- passwordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Number of previous passwords to block.
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Number of previous passwords to block.
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Number of previous passwords to block.
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Number of previous passwords to block.
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Number of previous passwords to block.
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“Number of previous passwords to block.”
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“The number of previous passwords to prevent re-use of.”
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The number of previous passwords to prevent reuse of.
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“The number of previous passwords to prevent re-use of.”
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“The number of previous passwords to prevent re-use of.
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The number of previous passwords to prevent re-use of.
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“Number of previous passwords to block.
- passwordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Number of previous passwords to block.
- passwordProfile - Variable in class odata.msgraph.client.entity.EducationUser
- passwordProfile - Variable in class odata.msgraph.client.entity.User
- passwordProfile(PasswordProfile) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- passwordProfile(PasswordProfile) - Method in class odata.msgraph.client.entity.User.Builder
- PasswordProfile - Class in odata.msgraph.client.complex
- PasswordProfile() - Constructor for class odata.msgraph.client.complex.PasswordProfile
- PasswordProfile.Builder - Class in odata.msgraph.client.complex
- passwordRequired - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- passwordRequired - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- passwordRequired - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- passwordRequired - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- passwordRequired - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- passwordRequired - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- passwordRequired - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- passwordRequired - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- passwordRequired - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- passwordRequired - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- passwordRequired - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require a password to unlock device.”
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require a password.”
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require a password to unlock device.”
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Whether or not to require a password.”
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“Whether or not to require a password.”
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Require a password to unlock Windows device.”
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to require the user to have a password.”
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Require a password to unlock Windows Phone device.”
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“Require a password to unlock Windows device.”
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“Whether or not to require a password.”
- passwordRequired(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to require a password.”
- passwordRequiredToUnlockFromIdle - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- passwordRequiredToUnlockFromIdle(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Require a password to unlock an idle device.”
- passwordRequiredType - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- passwordRequiredType - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- passwordRequiredType - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- passwordRequiredType - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- passwordRequiredType - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- passwordRequiredType - Variable in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- passwordRequiredType - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- passwordRequiredType - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- passwordRequiredType - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- passwordRequiredType - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- passwordRequiredType - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- passwordRequiredType - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- passwordRequiredType - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- passwordRequiredType(AndroidRequiredPasswordType) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Type of characters in password”
- passwordRequiredType(AndroidRequiredPasswordType) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Type of password that is required.”
- passwordRequiredType(AndroidRequiredPasswordType) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Type of characters in password”
- passwordRequiredType(AndroidWorkProfileRequiredPasswordType) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Type of password that is required.”
- passwordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“The required password type.”
- passwordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
-
“Type of password that is required.”
- passwordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“The required password type.”
- passwordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The required password type.”
- passwordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“The required password type.”
- passwordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“The required password type.”
- passwordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The required password type.”
- passwordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“The required password type.”
- passwordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Password type that is required.”
- passwordRequireToUnlockFromIdle - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- passwordRequireToUnlockFromIdle(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Require a password to unlock an idle device.”
- passwordRequireWhenResumeFromIdleState - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- passwordRequireWhenResumeFromIdleState(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to require a password upon resuming from an idle state.”
- passwordRotationEnabled - Variable in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- passwordRotationEnabled(Boolean) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter.Builder
- passwordSignInFailureCountBeforeFactoryReset - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- passwordSignInFailureCountBeforeFactoryReset - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- passwordSignInFailureCountBeforeFactoryReset - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- passwordSignInFailureCountBeforeFactoryReset - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- passwordSignInFailureCountBeforeFactoryReset - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- passwordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Number of sign in failures allowed before factory reset.
- passwordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Number of sign in failures allowed before factory reset.
- passwordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“The number of sign in failures before factory reset.
- passwordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The number of sign in failures before factory reset.”
- passwordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Number of sign in failures allowed before factory reset.”
- passwordValidityPeriodInDays - Variable in class odata.msgraph.client.entity.Domain
- passwordValidityPeriodInDays(Integer) - Method in class odata.msgraph.client.entity.Domain.Builder
- pastProjects - Variable in class odata.msgraph.client.entity.User
- pastProjects(String...) - Method in class odata.msgraph.client.entity.User.Builder
- pastProjects(List<String>) - Method in class odata.msgraph.client.entity.User.Builder
- pastProjectsNextLink - Variable in class odata.msgraph.client.entity.User
- pastProjectsNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- patch() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.callrecords.entity.Segment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.callrecords.entity.Session
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AadUserConversationMember
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AccessReviewInstance
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AccessReviewSet
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AdministrativeUnit
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Agreement
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AgreementAcceptance
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AgreementFile
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AgreementFileLocalization
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AgreementFileProperties
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AgreementFileVersion
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Alert
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AndroidLobApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AndroidStoreApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AppCatalogs
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AppConsentRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AppleDeviceFeaturesConfigurationBase
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Application
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ApplicationTemplate
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AppRoleAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Approval
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ApprovalStage
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AppScope
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Attachment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AuditLogRoot
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Authentication
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AuthenticationMethod
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.BaseItem
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.BaseItemVersion
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Calendar
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.CalendarGroup
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.CalendarPermission
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Call
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Channel
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Chat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ChatMessage
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ChatMessageHostedContent
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.CloudCommunications
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ColumnDefinition
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ColumnLink
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.CommsOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ConditionalAccessRoot
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Contact
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ContactFolder
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ContentType
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Contract
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Conversation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ConversationMember
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ConversationThread
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.CountryNamedLocation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DataPolicyOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DetectedApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Device
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceCategory
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceInstallState
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceManagement
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Directory
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DirectoryAudit
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DirectoryObject
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DirectoryRole
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Domain
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DomainDnsRecord
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Drive
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DriveItem
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.DriveItemVersion
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EducationClass
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EducationOrganization
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EducationRoot
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EducationSchool
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EducationUser
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Endpoint
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Entity
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Event
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EventMessage
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EventMessageRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.EventMessageResponse
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Extension
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ExtensionProperty
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.FieldValueSet
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.FileAssessmentRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.FileAttachment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Group
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.GroupSetting
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.GroupSettingTemplate
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IdentityApiConnector
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IdentityContainer
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IdentityGovernance
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IdentityProvider
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IdentityUserFlow
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.InferenceClassification
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.InformationProtection
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Invitation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosCertificateProfile
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosCustomConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosLobApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosManagedAppRegistration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosStoreApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosVppApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosVppEBook
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IosVppEBookAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.IpNamedLocation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ItemActivity
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ItemActivityStat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ItemAnalytics
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ItemAttachment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.LicenseDetails
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.LinkedResource
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.List
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ListItem
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ListItemVersion
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MailAssessmentRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MailFolder
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MailSearchFolder
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedAppOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedAppStatus
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedDevice
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedEBook
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedMobileApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Message
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MessageRule
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MobileApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MobileAppAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MobileAppCategory
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MobileAppContent
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MobileLobApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.MuteParticipantOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.NamedLocation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Notebook
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OfferShiftRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OfficeGraphInsights
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Onenote
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OnenoteEntityBaseModel
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OnenoteOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OnenotePage
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OnenoteResource
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OnenoteSection
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OnlineMeeting
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OpenShift
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OpenShiftChangeRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OpenTypeExtension
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Operation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Organization
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OrganizationalBranding
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OrgContact
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OutlookCategory
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OutlookItem
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.OutlookUser
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Participant
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Permission
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PermissionGrantPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Person
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Place
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Planner
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlannerBucket
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlannerGroup
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlannerPlan
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlannerPlanDetails
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlannerTask
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlannerTaskDetails
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlannerUser
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PlayPromptOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PolicyBase
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PolicyRoot
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Post
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Presence
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Print
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintConnector
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintDocument
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Printer
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrinterBase
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrinterCreateOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrinterShare
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintJob
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintService
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintTask
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintTaskDefinition
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintTaskTrigger
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintUsage
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintUsageByPrinter
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.PrintUsageByUser
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ProfilePhoto
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.RbacApplication
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.RecordOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ReferenceAttachment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ReportRoot
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Request
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ResourceOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.RestrictedSignIn
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.RoleAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.RoleDefinition
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.RoleManagement
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Room
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.RoomList
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Schedule
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SchedulingGroup
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SchemaExtension
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ScopedRoleMembership
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SearchEntity
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SectionGroup
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SecureScore
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Security
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ServicePrincipal
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SharedDriveItem
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SharedInsight
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Shift
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ShiftPreferences
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SignIn
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Site
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.StsPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SubscribedSku
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SubscribeToToneOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Subscription
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Team
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TeamsApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TeamsAppInstallation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TeamsTab
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TeamsTemplate
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Teamwork
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TeamworkBot
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TeamworkHostedContent
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TermsOfUseContainer
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.ThumbnailSet
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TimeOff
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TimeOffReason
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TimeOffRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Todo
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TodoTask
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TodoTaskList
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TokenIssuancePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.TokenLifetimePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Trending
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UrlAssessmentRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UsedInsight
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.User
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UserActivity
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UserConsentRequest
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UserFlowLanguagePage
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UserSettings
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.UserTeamwork
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.VppToken
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WebApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Win32LobApp
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsMobileMSI
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.Workbook
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookApplication
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChart
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartAxes
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartFill
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartFont
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartLegend
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartPoint
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartSeries
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartTitle
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookComment
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookCommentReply
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookFilter
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookFunctions
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookOperation
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookPivotTable
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookRange
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookRangeFill
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookRangeSort
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookRangeView
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookTable
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookTableRow
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookTableSort
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patch() - Method in class odata.msgraph.client.entity.WorkforceIntegration
-
Submits only changed fields for update and returns an immutable copy of
thiswith changed fields reset. - patchBackgroundImage() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thebackgroundImageproperty, using HTTP PATCH. - patchBackgroundImage(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- patchBannerLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thebannerLogoproperty, using HTTP PATCH. - patchBannerLogo(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- patchChunkedBackgroundImage() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thebackgroundImageproperty, using HTTP PATCH. - patchChunkedBannerLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thebannerLogoproperty, using HTTP PATCH. - patchChunkedContent() - Method in class odata.msgraph.client.complex.Report
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchChunkedContent() - Method in class odata.msgraph.client.complex.Thumbnail
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchChunkedContent() - Method in class odata.msgraph.client.entity.DriveItem
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchChunkedContent() - Method in class odata.msgraph.client.entity.DriveItemVersion
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchChunkedContent() - Method in class odata.msgraph.client.entity.OnenotePage
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchChunkedContent() - Method in class odata.msgraph.client.entity.OnenoteResource
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchChunkedLogo() - Method in class odata.msgraph.client.entity.Application
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thelogoproperty, using HTTP PATCH. - patchChunkedSquareLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thesquareLogoproperty, using HTTP PATCH. - patchContent() - Method in class odata.msgraph.client.complex.Report
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchContent() - Method in class odata.msgraph.client.complex.Thumbnail
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchContent() - Method in class odata.msgraph.client.entity.DriveItem
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchContent() - Method in class odata.msgraph.client.entity.DriveItemVersion
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchContent() - Method in class odata.msgraph.client.entity.OnenotePage
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchContent() - Method in class odata.msgraph.client.entity.OnenoteResource
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PATCH. - patchContent(UploadStrategy<T>) - Method in class odata.msgraph.client.complex.Report
- patchContent(UploadStrategy<T>) - Method in class odata.msgraph.client.complex.Thumbnail
- patchContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.DriveItem
- patchContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.DriveItemVersion
- patchContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OnenotePage
- patchContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OnenoteResource
- patchLogo() - Method in class odata.msgraph.client.entity.Application
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thelogoproperty, using HTTP PATCH. - patchLogo(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.Application
- patchSquareLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thesquareLogoproperty, using HTTP PATCH. - patchSquareLogo(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- path - Variable in class odata.msgraph.client.complex.FileSecurityState
- path - Variable in class odata.msgraph.client.complex.ItemReference
- path - Variable in class odata.msgraph.client.complex.Process
- path - Variable in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- path(String) - Method in class odata.msgraph.client.complex.FileSecurityState.Builder
- path(String) - Method in class odata.msgraph.client.complex.ItemReference.Builder
- path(String) - Method in class odata.msgraph.client.complex.Process.Builder
- path(String) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule.Builder
-
“The file or folder path to look up.”
- pattern - Variable in class odata.msgraph.client.complex.PatternedRecurrence
- pattern(RecurrencePattern) - Method in class odata.msgraph.client.complex.PatternedRecurrence.Builder
- PatternedRecurrence - Class in odata.msgraph.client.complex
- PatternedRecurrence() - Constructor for class odata.msgraph.client.complex.PatternedRecurrence
- PatternedRecurrence.Builder - Class in odata.msgraph.client.complex
- PAUSED - odata.msgraph.client.enums.PrinterProcessingStateDetail
- PAUSED - odata.msgraph.client.enums.PrintJobProcessingState
- payload - Variable in class odata.msgraph.client.entity.IosCustomConfiguration
- payload - Variable in class odata.msgraph.client.entity.MacOSCustomConfiguration
- payload(byte[]) - Method in class odata.msgraph.client.entity.IosCustomConfiguration.Builder
-
“Payload.
- payload(byte[]) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration.Builder
-
“Payload.
- payloadFileName - Variable in class odata.msgraph.client.entity.IosCustomConfiguration
- payloadFileName - Variable in class odata.msgraph.client.entity.MacOSCustomConfiguration
- payloadFileName(String) - Method in class odata.msgraph.client.entity.IosCustomConfiguration.Builder
-
“Payload file name (*.mobileconfig | *.xml).”
- payloadFileName(String) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration.Builder
-
“Payload file name (*.mobileconfig | *.xml).”
- payloadName - Variable in class odata.msgraph.client.entity.IosCustomConfiguration
- payloadName - Variable in class odata.msgraph.client.entity.MacOSCustomConfiguration
- payloadName(String) - Method in class odata.msgraph.client.entity.IosCustomConfiguration.Builder
-
“Name that is displayed to the user.”
- payloadName(String) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration.Builder
-
“Name that is displayed to the user.”
- pcr0 - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- pcr0(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The measurement that is captured in PCR[0]”
- pcrHashAlgorithm - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- pcrHashAlgorithm(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“Informational attribute that identifies the HASH algorithm that was used by TPM”
- pduration(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- pduration(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- PEER_TO_PEER - odata.msgraph.client.callrecords.enums.CallType
- PENDING - odata.msgraph.client.enums.ActionState
- PENDING - odata.msgraph.client.enums.DeviceManagementSubscriptionState
- PENDING - odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityImportStatus
- PENDING - odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityUploadStatus
- PENDING - odata.msgraph.client.enums.PrintJobProcessingState
- PENDING - odata.msgraph.client.enums.PrintTaskProcessingState
- PENDING - odata.msgraph.client.enums.ScheduleChangeState
- PENDING - odata.msgraph.client.enums.ThreatAssessmentStatus
- PENDING_RESET - odata.msgraph.client.enums.EnrollmentState
- pendingContentUpdate - Variable in class odata.msgraph.client.complex.PendingOperations
- pendingContentUpdate(PendingContentUpdate) - Method in class odata.msgraph.client.complex.PendingOperations.Builder
- PendingContentUpdate - Class in odata.msgraph.client.complex
- PendingContentUpdate() - Constructor for class odata.msgraph.client.complex.PendingContentUpdate
- PendingContentUpdate.Builder - Class in odata.msgraph.client.complex
- pendingCount - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- pendingCount - Variable in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- pendingCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- pendingCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- pendingCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- pendingCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- pendingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview.Builder
-
“Number of pending devices”
- pendingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview.Builder
-
“Number of pending Users”
- pendingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview.Builder
-
“Number of pending devices”
- pendingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview.Builder
-
“Number of pending Users”
- pendingCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary.Builder
-
“Number of pending devices”
- pendingCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary.Builder
-
“Number of pending Users”
- pendingOperations - Variable in class odata.msgraph.client.entity.DriveItem
- pendingOperations(PendingOperations) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- PendingOperations - Class in odata.msgraph.client.complex
- PendingOperations() - Constructor for class odata.msgraph.client.complex.PendingOperations
- PendingOperations.Builder - Class in odata.msgraph.client.complex
- pendingScopes - Variable in class odata.msgraph.client.entity.AppConsentRequest
- pendingScopes(List<AppConsentRequestScope>) - Method in class odata.msgraph.client.entity.AppConsentRequest.Builder
- pendingScopes(AppConsentRequestScope...) - Method in class odata.msgraph.client.entity.AppConsentRequest.Builder
- pendingScopesNextLink - Variable in class odata.msgraph.client.entity.AppConsentRequest
- pendingScopesNextLink(String) - Method in class odata.msgraph.client.entity.AppConsentRequest.Builder
- people() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- people() - Method in class odata.msgraph.client.entity.request.UserRequest
- people(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- people(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- PER_MACHINE - odata.msgraph.client.enums.Win32LobAppMsiPackageType
- PER_USER - odata.msgraph.client.enums.Win32LobAppMsiPackageType
- percentComplete - Variable in class odata.msgraph.client.entity.OnenoteOperation
- percentComplete - Variable in class odata.msgraph.client.entity.PlannerTask
- percentComplete(Integer) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- percentComplete(String) - Method in class odata.msgraph.client.entity.OnenoteOperation.Builder
- percentile_Exc(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- percentile_Exc(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- percentile_Inc(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- percentile_Inc(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- percentRank_Exc(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- percentRank_Exc(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- percentRank_Inc(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- percentRank_Inc(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- periodBeforePinReset - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- periodBeforePinReset(Duration) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- periodBeforePinReset(Duration) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- periodBeforePinReset(Duration) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- periodOfflineBeforeAccessCheck - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- periodOfflineBeforeAccessCheck(Duration) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- periodOfflineBeforeAccessCheck(Duration) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- periodOfflineBeforeAccessCheck(Duration) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- periodOfflineBeforeWipeIsEnforced - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- periodOfflineBeforeWipeIsEnforced(Duration) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- periodOfflineBeforeWipeIsEnforced(Duration) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- periodOfflineBeforeWipeIsEnforced(Duration) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- periodOnlineBeforeAccessCheck - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- periodOnlineBeforeAccessCheck(Duration) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- periodOnlineBeforeAccessCheck(Duration) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- periodOnlineBeforeAccessCheck(Duration) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- permanentDelete - Variable in class odata.msgraph.client.complex.MessageRuleActions
- permanentDelete(Boolean) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- permission - Variable in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- permission() - Method in class odata.msgraph.client.entity.request.SharedDriveItemRequest
- permission(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant.Builder
- Permission - Class in odata.msgraph.client.entity
- Permission() - Constructor for class odata.msgraph.client.entity.Permission
- Permission.Builder - Class in odata.msgraph.client.entity
- permissionClassification - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- permissionClassification(String) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- PermissionClassificationType - Enum in odata.msgraph.client.enums
- PermissionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PermissionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PermissionCollectionRequest
- PermissionGrantConditionSet - Class in odata.msgraph.client.entity
- PermissionGrantConditionSet() - Constructor for class odata.msgraph.client.entity.PermissionGrantConditionSet
- PermissionGrantConditionSet.Builder - Class in odata.msgraph.client.entity
- PermissionGrantConditionSetCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PermissionGrantConditionSetCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PermissionGrantConditionSetCollectionRequest
- PermissionGrantConditionSetRequest - Class in odata.msgraph.client.entity.request
- PermissionGrantConditionSetRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PermissionGrantConditionSetRequest
- permissionGrantPolicies() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- permissionGrantPolicies(String) - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- permissionGrantPoliciesAssigned - Variable in class odata.msgraph.client.complex.DefaultUserRolePermissions
- permissionGrantPoliciesAssigned(String...) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions.Builder
- permissionGrantPoliciesAssigned(List<String>) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions.Builder
- permissionGrantPoliciesAssignedNextLink - Variable in class odata.msgraph.client.complex.DefaultUserRolePermissions
- permissionGrantPoliciesAssignedNextLink(String) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions.Builder
- PermissionGrantPolicy - Class in odata.msgraph.client.entity
- PermissionGrantPolicy() - Constructor for class odata.msgraph.client.entity.PermissionGrantPolicy
- PermissionGrantPolicy.Builder - Class in odata.msgraph.client.entity
- PermissionGrantPolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PermissionGrantPolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PermissionGrantPolicyCollectionRequest
- PermissionGrantPolicyRequest - Class in odata.msgraph.client.entity.request
- PermissionGrantPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PermissionGrantPolicyRequest
- permissionGrants() - Method in class odata.msgraph.client.container.GraphService
- permissionGrants() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- permissionGrants() - Method in class odata.msgraph.client.entity.request.GroupRequest
- permissionGrants(String) - Method in class odata.msgraph.client.container.GraphService
- permissionGrants(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- permissionGrants(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- PermissionGrants - Class in odata.msgraph.client.entity.set
- PermissionGrants(ContextPath) - Constructor for class odata.msgraph.client.entity.set.PermissionGrants
- permissionId - Variable in class odata.msgraph.client.entity.DelegatedPermissionClassification
- permissionId(String) - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification.Builder
- permissionName - Variable in class odata.msgraph.client.entity.DelegatedPermissionClassification
- permissionName(String) - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification.Builder
- PermissionRequest - Class in odata.msgraph.client.entity.request
- PermissionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PermissionRequest
- permissions - Variable in class odata.msgraph.client.complex.InstanceResourceAccess
- permissions - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- permissions() - Method in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- permissions() - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- permissions() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- permissions() - Method in class odata.msgraph.client.entity.request.SiteRequest
- permissions(String) - Method in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- permissions(String) - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- permissions(String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- permissions(String) - Method in class odata.msgraph.client.entity.request.SiteRequest
- permissions(String...) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- permissions(List<String>) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- permissions(List<ResourcePermission>) - Method in class odata.msgraph.client.complex.InstanceResourceAccess.Builder
- permissions(ResourcePermission...) - Method in class odata.msgraph.client.complex.InstanceResourceAccess.Builder
- PermissionScope - Class in odata.msgraph.client.complex
- PermissionScope() - Constructor for class odata.msgraph.client.complex.PermissionScope
- PermissionScope.Builder - Class in odata.msgraph.client.complex
- permissionsNextLink - Variable in class odata.msgraph.client.complex.InstanceResourceAccess
- permissionsNextLink - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- permissionsNextLink(String) - Method in class odata.msgraph.client.complex.InstanceResourceAccess.Builder
- permissionsNextLink(String) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- permissionType - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- permissionType - Variable in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- permissionType(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant.Builder
- permissionType(PermissionType) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- PermissionType - Enum in odata.msgraph.client.enums
- permut(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- permut(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- permutationa(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- permutationa(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- persistChanges - Variable in class odata.msgraph.client.complex.WorkbookSessionInfo
- persistChanges(Boolean) - Method in class odata.msgraph.client.complex.WorkbookSessionInfo.Builder
- persistentBrowser - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- persistentBrowser(PersistentBrowserSessionControl) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls.Builder
- PersistentBrowserSessionControl - Class in odata.msgraph.client.complex
- PersistentBrowserSessionControl() - Constructor for class odata.msgraph.client.complex.PersistentBrowserSessionControl
- PersistentBrowserSessionControl.Builder - Class in odata.msgraph.client.complex
- PersistentBrowserSessionMode - Enum in odata.msgraph.client.enums
- Person - Class in odata.msgraph.client.entity
- Person() - Constructor for class odata.msgraph.client.entity.Person
- Person.Builder - Class in odata.msgraph.client.entity
- PERSONAL - odata.msgraph.client.enums.ActivityDomain
- PERSONAL - odata.msgraph.client.enums.ManagedDeviceOwnerType
- PERSONAL - odata.msgraph.client.enums.Sensitivity
- personalDeviceEnrollmentBlocked - Variable in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- personalDeviceEnrollmentBlocked(Boolean) - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction.Builder
-
“Block personally owned devices from enrolling”
- personalizationDesktopImageUrl - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- personalizationDesktopImageUrl(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“A http or https Url to a jpg, jpeg or png image that needs to be downloaded and used as the Desktop Image or a file Url to a local image on the file system that needs to used as the Desktop Image.”
- personalizationLockScreenImageUrl - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- personalizationLockScreenImageUrl(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“A http or https Url to a jpg, jpeg or png image that neeeds to be downloaded and used as the Lock Screen Image or a file Url to a local image on the file system that needs to be used as the Lock Screen Image.”
- personalNotes - Variable in class odata.msgraph.client.entity.Contact
- personalNotes(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- PersonCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PersonCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PersonCollectionRequest
- personNotes - Variable in class odata.msgraph.client.entity.Person
- personNotes(String) - Method in class odata.msgraph.client.entity.Person.Builder
- personOrGroup - Variable in class odata.msgraph.client.entity.ColumnDefinition
- personOrGroup(PersonOrGroupColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- PersonOrGroupColumn - Class in odata.msgraph.client.complex
- PersonOrGroupColumn() - Constructor for class odata.msgraph.client.complex.PersonOrGroupColumn
- PersonOrGroupColumn.Builder - Class in odata.msgraph.client.complex
- PersonRequest - Class in odata.msgraph.client.entity.request
- PersonRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PersonRequest
- personType - Variable in class odata.msgraph.client.entity.Person
- personType(PersonType) - Method in class odata.msgraph.client.entity.Person.Builder
- PersonType - Class in odata.msgraph.client.complex
- PersonType() - Constructor for class odata.msgraph.client.complex.PersonType
- PersonType.Builder - Class in odata.msgraph.client.complex
- phi(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- phi(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- PHISHING - odata.msgraph.client.enums.ThreatCategory
- phone - Variable in class odata.msgraph.client.entity.EducationSchool
- phone - Variable in class odata.msgraph.client.entity.Place
- phone(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- phone(String) - Method in class odata.msgraph.client.entity.Room.Builder
- phone(String) - Method in class odata.msgraph.client.entity.RoomList.Builder
- Phone - Class in odata.msgraph.client.complex
- Phone() - Constructor for class odata.msgraph.client.complex.Phone
- PHONE - odata.msgraph.client.enums.TimeOffReasonIconType
- Phone.Builder - Class in odata.msgraph.client.complex
- phoneAppVersion - Variable in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- phoneAppVersion(String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod.Builder
- phoneNumber - Variable in class odata.msgraph.client.entity.ManagedDevice
- phoneNumber(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Phone number of the device.
- phones - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- phones - Variable in class odata.msgraph.client.entity.OrgContact
- phones - Variable in class odata.msgraph.client.entity.Person
- phones(List<Phone>) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- phones(List<Phone>) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- phones(List<Phone>) - Method in class odata.msgraph.client.entity.Person.Builder
- phones(Phone...) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- phones(Phone...) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- phones(Phone...) - Method in class odata.msgraph.client.entity.Person.Builder
- phonesNextLink - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- phonesNextLink - Variable in class odata.msgraph.client.entity.OrgContact
- phonesNextLink - Variable in class odata.msgraph.client.entity.Person
- phonesNextLink(String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- phonesNextLink(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- phonesNextLink(String) - Method in class odata.msgraph.client.entity.Person.Builder
- PhoneType - Enum in odata.msgraph.client.enums
- photo - Variable in class odata.msgraph.client.entity.DriveItem
- photo() - Method in class odata.msgraph.client.entity.request.ContactRequest
- photo() - Method in class odata.msgraph.client.entity.request.GroupRequest
- photo() - Method in class odata.msgraph.client.entity.request.UserRequest
- photo(Photo) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- Photo - Class in odata.msgraph.client.complex
- Photo() - Constructor for class odata.msgraph.client.complex.Photo
- Photo.Builder - Class in odata.msgraph.client.complex
- photos() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- photos() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- photos() - Method in class odata.msgraph.client.entity.request.GroupRequest
- photos() - Method in class odata.msgraph.client.entity.request.UserRequest
- photos(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- photos(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- photos(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- photos(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- PhysicalAddress - Class in odata.msgraph.client.complex
- PhysicalAddress() - Constructor for class odata.msgraph.client.complex.PhysicalAddress
- PhysicalAddress.Builder - Class in odata.msgraph.client.complex
- PhysicalAddressType - Enum in odata.msgraph.client.enums
- physicalIds - Variable in class odata.msgraph.client.entity.Device
- physicalIds(String...) - Method in class odata.msgraph.client.entity.Device.Builder
- physicalIds(List<String>) - Method in class odata.msgraph.client.entity.Device.Builder
- physicalIdsNextLink - Variable in class odata.msgraph.client.entity.Device
- physicalIdsNextLink(String) - Method in class odata.msgraph.client.entity.Device.Builder
- PhysicalOfficeAddress - Class in odata.msgraph.client.complex
- PhysicalOfficeAddress() - Constructor for class odata.msgraph.client.complex.PhysicalOfficeAddress
- PhysicalOfficeAddress.Builder - Class in odata.msgraph.client.complex
- pi() - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- pi() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- PIGGY_BANK - odata.msgraph.client.enums.TimeOffReasonIconType
- PIN - odata.msgraph.client.enums.TimeOffReasonIconType
- pinCharacterSet - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- pinCharacterSet(ManagedAppPinCharacterSet) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- pinCharacterSet(ManagedAppPinCharacterSet) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- pinCharacterSet(ManagedAppPinCharacterSet) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- pinExpirationDays - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- pinExpirationDays(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“Integer value specifies the period of time (in days) that a PIN can be used before the system requires the user to change it.
- pinExpirationInDays - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- pinExpirationInDays(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls the period of time (in days) that a PIN can be used before the system requires the user to change it.
- PINK - odata.msgraph.client.enums.ScheduleEntityTheme
- pinLowercaseCharactersUsage - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- pinLowercaseCharactersUsage(WindowsHelloForBusinessPinUsage) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls the ability to use lowercase letters in the Windows Hello for Business PIN.
- pinLowercaseLetters - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- pinLowercaseLetters(WindowsInformationProtectionPinCharacterRequirements) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“Integer value that configures the use of lowercase letters in the Windows Hello for Business PIN.
- pinMaximumLength - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- pinMaximumLength(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls the maximum number of characters allowed for the Windows Hello for Business PIN.
- pinMinimumLength - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- pinMinimumLength - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- pinMinimumLength(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls the minimum number of characters required for the Windows Hello for Business PIN.
- pinMinimumLength(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“Integer value that sets the minimum number of characters required for the PIN.
- pinPreviousBlockCount - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- pinPreviousBlockCount(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls the ability to prevent users from using past PINs.
- pinRequired - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- pinRequired(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- pinRequired(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- pinRequired(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- pinSpecialCharacters - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- pinSpecialCharacters(WindowsInformationProtectionPinCharacterRequirements) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“Integer value that configures the use of special characters in the Windows Hello for Business PIN.
- pinSpecialCharactersUsage - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- pinSpecialCharactersUsage(WindowsHelloForBusinessPinUsage) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls the ability to use special characters in the Windows Hello for Business PIN.
- pinUppercaseCharactersUsage - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- pinUppercaseCharactersUsage(WindowsHelloForBusinessPinUsage) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls the ability to use uppercase letters in the Windows Hello for Business PIN.
- pinUppercaseLetters - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- pinUppercaseLetters(WindowsInformationProtectionPinCharacterRequirements) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“Integer value that configures the use of uppercase letters in the Windows Hello for Business PIN.
- pivotTables() - Method in class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- pivotTables() - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- pivotTables(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- pivotTables(String) - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- Pkcs12Certificate - Class in odata.msgraph.client.complex
- Pkcs12Certificate() - Constructor for class odata.msgraph.client.complex.Pkcs12Certificate
- Pkcs12Certificate.Builder - Class in odata.msgraph.client.complex
- Pkcs12CertificateInformation - Class in odata.msgraph.client.complex
- Pkcs12CertificateInformation() - Constructor for class odata.msgraph.client.complex.Pkcs12CertificateInformation
- Pkcs12CertificateInformation.Builder - Class in odata.msgraph.client.complex
- pkcs12Value - Variable in class odata.msgraph.client.complex.Pkcs12Certificate
- pkcs12Value(String) - Method in class odata.msgraph.client.complex.Pkcs12Certificate.Builder
- Place - Class in odata.msgraph.client.entity
- Place() - Constructor for class odata.msgraph.client.entity.Place
- PlaceCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PlaceCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PlaceCollectionRequest
- PlaceRequest - Class in odata.msgraph.client.entity.request
- PlaceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlaceRequest
- places() - Method in class odata.msgraph.client.container.GraphService
- places(String) - Method in class odata.msgraph.client.container.GraphService
- Places - Class in odata.msgraph.client.entity.set
- Places(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Places
- PLANE - odata.msgraph.client.enums.TimeOffReasonIconType
- planId - Variable in class odata.msgraph.client.entity.PlannerBucket
- planId - Variable in class odata.msgraph.client.entity.PlannerTask
- planId(String) - Method in class odata.msgraph.client.entity.PlannerBucket.Builder
- planId(String) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- planner() - Method in class odata.msgraph.client.container.GraphService
- planner() - Method in class odata.msgraph.client.entity.request.GroupRequest
- planner() - Method in class odata.msgraph.client.entity.request.UserRequest
- Planner - Class in odata.msgraph.client.entity
- Planner() - Constructor for class odata.msgraph.client.entity.Planner
- Planner.Builder - Class in odata.msgraph.client.entity
- PlannerAppliedCategories - Class in odata.msgraph.client.complex
- PlannerAppliedCategories() - Constructor for class odata.msgraph.client.complex.PlannerAppliedCategories
- PlannerAppliedCategories.Builder - Class in odata.msgraph.client.complex
- PlannerAssignedToTaskBoardTaskFormat - Class in odata.msgraph.client.entity
- PlannerAssignedToTaskBoardTaskFormat() - Constructor for class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- PlannerAssignedToTaskBoardTaskFormat.Builder - Class in odata.msgraph.client.entity
- PlannerAssignedToTaskBoardTaskFormatRequest - Class in odata.msgraph.client.entity.request
- PlannerAssignedToTaskBoardTaskFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerAssignedToTaskBoardTaskFormatRequest
- PlannerAssignment - Class in odata.msgraph.client.complex
- PlannerAssignment() - Constructor for class odata.msgraph.client.complex.PlannerAssignment
- PlannerAssignment.Builder - Class in odata.msgraph.client.complex
- PlannerAssignments - Class in odata.msgraph.client.complex
- PlannerAssignments() - Constructor for class odata.msgraph.client.complex.PlannerAssignments
- PlannerAssignments.Builder - Class in odata.msgraph.client.complex
- PlannerBucket - Class in odata.msgraph.client.entity
- PlannerBucket() - Constructor for class odata.msgraph.client.entity.PlannerBucket
- PlannerBucket.Builder - Class in odata.msgraph.client.entity
- PlannerBucketCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PlannerBucketCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PlannerBucketCollectionRequest
- PlannerBucketRequest - Class in odata.msgraph.client.entity.request
- PlannerBucketRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerBucketRequest
- PlannerBucketTaskBoardTaskFormat - Class in odata.msgraph.client.entity
- PlannerBucketTaskBoardTaskFormat() - Constructor for class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
- PlannerBucketTaskBoardTaskFormat.Builder - Class in odata.msgraph.client.entity
- PlannerBucketTaskBoardTaskFormatRequest - Class in odata.msgraph.client.entity.request
- PlannerBucketTaskBoardTaskFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerBucketTaskBoardTaskFormatRequest
- PlannerCategoryDescriptions - Class in odata.msgraph.client.complex
- PlannerCategoryDescriptions() - Constructor for class odata.msgraph.client.complex.PlannerCategoryDescriptions
- PlannerCategoryDescriptions.Builder - Class in odata.msgraph.client.complex
- PlannerChecklistItem - Class in odata.msgraph.client.complex
- PlannerChecklistItem() - Constructor for class odata.msgraph.client.complex.PlannerChecklistItem
- PlannerChecklistItem.Builder - Class in odata.msgraph.client.complex
- PlannerChecklistItems - Class in odata.msgraph.client.complex
- PlannerChecklistItems() - Constructor for class odata.msgraph.client.complex.PlannerChecklistItems
- PlannerChecklistItems.Builder - Class in odata.msgraph.client.complex
- PlannerExternalReference - Class in odata.msgraph.client.complex
- PlannerExternalReference() - Constructor for class odata.msgraph.client.complex.PlannerExternalReference
- PlannerExternalReference.Builder - Class in odata.msgraph.client.complex
- PlannerExternalReferences - Class in odata.msgraph.client.complex
- PlannerExternalReferences() - Constructor for class odata.msgraph.client.complex.PlannerExternalReferences
- PlannerExternalReferences.Builder - Class in odata.msgraph.client.complex
- PlannerGroup - Class in odata.msgraph.client.entity
- PlannerGroup() - Constructor for class odata.msgraph.client.entity.PlannerGroup
- PlannerGroup.Builder - Class in odata.msgraph.client.entity
- PlannerGroupRequest - Class in odata.msgraph.client.entity.request
- PlannerGroupRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerGroupRequest
- PlannerOrderHintsByAssignee - Class in odata.msgraph.client.complex
- PlannerOrderHintsByAssignee() - Constructor for class odata.msgraph.client.complex.PlannerOrderHintsByAssignee
- PlannerOrderHintsByAssignee.Builder - Class in odata.msgraph.client.complex
- PlannerPlan - Class in odata.msgraph.client.entity
- PlannerPlan() - Constructor for class odata.msgraph.client.entity.PlannerPlan
- PlannerPlan.Builder - Class in odata.msgraph.client.entity
- PlannerPlanCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PlannerPlanCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PlannerPlanCollectionRequest
- PlannerPlanDetails - Class in odata.msgraph.client.entity
- PlannerPlanDetails() - Constructor for class odata.msgraph.client.entity.PlannerPlanDetails
- PlannerPlanDetails.Builder - Class in odata.msgraph.client.entity
- PlannerPlanDetailsRequest - Class in odata.msgraph.client.entity.request
- PlannerPlanDetailsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerPlanDetailsRequest
- PlannerPlanRequest - Class in odata.msgraph.client.entity.request
- PlannerPlanRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerPlanRequest
- PlannerPreviewType - Enum in odata.msgraph.client.enums
- PlannerProgressTaskBoardTaskFormat - Class in odata.msgraph.client.entity
- PlannerProgressTaskBoardTaskFormat() - Constructor for class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
- PlannerProgressTaskBoardTaskFormat.Builder - Class in odata.msgraph.client.entity
- PlannerProgressTaskBoardTaskFormatRequest - Class in odata.msgraph.client.entity.request
- PlannerProgressTaskBoardTaskFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerProgressTaskBoardTaskFormatRequest
- PlannerRequest - Class in odata.msgraph.client.entity.request
- PlannerRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerRequest
- PlannerTask - Class in odata.msgraph.client.entity
- PlannerTask() - Constructor for class odata.msgraph.client.entity.PlannerTask
- PlannerTask.Builder - Class in odata.msgraph.client.entity
- PlannerTaskCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PlannerTaskCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PlannerTaskCollectionRequest
- PlannerTaskDetails - Class in odata.msgraph.client.entity
- PlannerTaskDetails() - Constructor for class odata.msgraph.client.entity.PlannerTaskDetails
- PlannerTaskDetails.Builder - Class in odata.msgraph.client.entity
- PlannerTaskDetailsRequest - Class in odata.msgraph.client.entity.request
- PlannerTaskDetailsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerTaskDetailsRequest
- PlannerTaskRequest - Class in odata.msgraph.client.entity.request
- PlannerTaskRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerTaskRequest
- PlannerUser - Class in odata.msgraph.client.entity
- PlannerUser() - Constructor for class odata.msgraph.client.entity.PlannerUser
- PlannerUser.Builder - Class in odata.msgraph.client.entity
- PlannerUserIds - Class in odata.msgraph.client.complex
- PlannerUserIds() - Constructor for class odata.msgraph.client.complex.PlannerUserIds
- PlannerUserIds.Builder - Class in odata.msgraph.client.complex
- PlannerUserRequest - Class in odata.msgraph.client.entity.request
- PlannerUserRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlannerUserRequest
- plans() - Method in class odata.msgraph.client.entity.request.PlannerGroupRequest
- plans() - Method in class odata.msgraph.client.entity.request.PlannerRequest
- plans() - Method in class odata.msgraph.client.entity.request.PlannerUserRequest
- plans(String) - Method in class odata.msgraph.client.entity.request.PlannerGroupRequest
- plans(String) - Method in class odata.msgraph.client.entity.request.PlannerRequest
- plans(String) - Method in class odata.msgraph.client.entity.request.PlannerUserRequest
- platform - Variable in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- platform(ClientPlatform) - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent.Builder
- platformBlocked - Variable in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- platformBlocked(Boolean) - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction.Builder
-
“Block the platform from enrolling”
- platforms - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- platforms(ConditionalAccessPlatforms) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- platformType - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- platformType - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- platformType - Variable in class odata.msgraph.client.entity.DeviceConfigurationState
- platformType(PolicyPlatformType) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
-
“Setting platform”
- platformType(PolicyPlatformType) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState.Builder
-
“Platform type that the policy applies to”
- platformType(PolicyPlatformType) - Method in class odata.msgraph.client.entity.DeviceConfigurationState.Builder
-
“Platform type that the policy applies to”
- platformVersion - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- platformVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- platformVersion(String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- playPrompt(List<Prompt>, String) - Method in class odata.msgraph.client.entity.Call
- playPrompt(List<Prompt>, String) - Method in class odata.msgraph.client.entity.request.CallRequest
- PlayPromptOperation - Class in odata.msgraph.client.entity
- PlayPromptOperation() - Constructor for class odata.msgraph.client.entity.PlayPromptOperation
- PlayPromptOperation.Builder - Class in odata.msgraph.client.entity
- PlayPromptOperationRequest - Class in odata.msgraph.client.entity.request
- PlayPromptOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PlayPromptOperationRequest
- pmt(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- pmt(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- podcastsBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- podcastsBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using podcasts on the supervised device (iOS 8.0 and later).”
- points() - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartSeriesCollectionRequest
- points() - Method in class odata.msgraph.client.entity.request.WorkbookChartSeriesRequest
- points(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartSeriesCollectionRequest
- points(String) - Method in class odata.msgraph.client.entity.request.WorkbookChartSeriesRequest
- poisson_Dist(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- poisson_Dist(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- policies() - Method in class odata.msgraph.client.container.GraphService
- policies() - Method in class odata.msgraph.client.entity.request.ConditionalAccessRootRequest
- policies(String) - Method in class odata.msgraph.client.entity.request.ConditionalAccessRootRequest
- PolicyBase - Class in odata.msgraph.client.entity
- PolicyBase() - Constructor for class odata.msgraph.client.entity.PolicyBase
- PolicyBaseRequest - Class in odata.msgraph.client.entity.request
- PolicyBaseRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PolicyBaseRequest
- PolicyPlatformType - Enum in odata.msgraph.client.enums
- PolicyRoot - Class in odata.msgraph.client.entity
- PolicyRoot() - Constructor for class odata.msgraph.client.entity.PolicyRoot
- PolicyRoot.Builder - Class in odata.msgraph.client.entity
- PolicyRootRequest - Class in odata.msgraph.client.entity.request
- PolicyRootRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PolicyRootRequest
- policyRulesFromGroupPolicyMerged - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- policyRulesFromGroupPolicyMerged(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Configures the firewall to merge Firewall Rule policies from group policy with those from local store instead of ignoring the local store rules.
- policyTip - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- policyTip(ChatMessagePolicyViolationPolicyTip) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation.Builder
- policyVersion - Variable in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- policyVersion(String) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy.Builder
- policyViolation - Variable in class odata.msgraph.client.entity.ChatMessage
- policyViolation(ChatMessagePolicyViolation) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- POOR - odata.msgraph.client.callrecords.enums.UserFeedbackRating
- port - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- port - Variable in class odata.msgraph.client.entity.DomainDnsSrvRecord
- port(Integer) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- port(Integer) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- PORTRAIT - odata.msgraph.client.enums.PrintOrientation
- position - Variable in class odata.msgraph.client.complex.ContentTypeOrder
- position - Variable in class odata.msgraph.client.complex.OnenotePatchContentCommand
- position - Variable in class odata.msgraph.client.entity.WorkbookChartDataLabels
- position - Variable in class odata.msgraph.client.entity.WorkbookChartLegend
- position - Variable in class odata.msgraph.client.entity.WorkbookWorksheet
- position(Integer) - Method in class odata.msgraph.client.complex.ContentTypeOrder.Builder
- position(Integer) - Method in class odata.msgraph.client.entity.WorkbookWorksheet.Builder
- position(String) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels.Builder
- position(String) - Method in class odata.msgraph.client.entity.WorkbookChartLegend.Builder
- position(OnenotePatchInsertPosition) - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand.Builder
- Post - Class in odata.msgraph.client.entity
- Post() - Constructor for class odata.msgraph.client.entity.Post
- Post.Builder - Class in odata.msgraph.client.entity
- POSTAL_ADDRESS - odata.msgraph.client.enums.LocationType
- postalAddresses - Variable in class odata.msgraph.client.entity.Person
- postalAddresses(List<Location>) - Method in class odata.msgraph.client.entity.Person.Builder
- postalAddresses(Location...) - Method in class odata.msgraph.client.entity.Person.Builder
- postalAddressesNextLink - Variable in class odata.msgraph.client.entity.Person
- postalAddressesNextLink(String) - Method in class odata.msgraph.client.entity.Person.Builder
- postalCode - Variable in class odata.msgraph.client.complex.PhysicalAddress
- postalCode - Variable in class odata.msgraph.client.complex.PhysicalOfficeAddress
- postalCode - Variable in class odata.msgraph.client.complex.PrinterLocation
- postalCode - Variable in class odata.msgraph.client.entity.Organization
- postalCode - Variable in class odata.msgraph.client.entity.User
- postalCode(String) - Method in class odata.msgraph.client.complex.PhysicalAddress.Builder
- postalCode(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress.Builder
- postalCode(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- postalCode(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- postalCode(String) - Method in class odata.msgraph.client.entity.User.Builder
- postBackgroundImage() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thebackgroundImageproperty, using HTTP POST. - postBackgroundImage(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- postBannerLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thebannerLogoproperty, using HTTP POST. - postBannerLogo(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- postChunkedBackgroundImage() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thebackgroundImageproperty, using HTTP POST. - postChunkedBannerLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thebannerLogoproperty, using HTTP POST. - postChunkedContent() - Method in class odata.msgraph.client.complex.Report
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postChunkedContent() - Method in class odata.msgraph.client.complex.Thumbnail
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postChunkedContent() - Method in class odata.msgraph.client.entity.DriveItem
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postChunkedContent() - Method in class odata.msgraph.client.entity.DriveItemVersion
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postChunkedContent() - Method in class odata.msgraph.client.entity.OnenotePage
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postChunkedContent() - Method in class odata.msgraph.client.entity.OnenoteResource
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postChunkedLogo() - Method in class odata.msgraph.client.entity.Application
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thelogoproperty, using HTTP POST. - postChunkedSquareLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thesquareLogoproperty, using HTTP POST. - PostCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PostCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PostCollectionRequest
- postContent() - Method in class odata.msgraph.client.complex.Report
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postContent() - Method in class odata.msgraph.client.complex.Thumbnail
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postContent() - Method in class odata.msgraph.client.entity.DriveItem
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postContent() - Method in class odata.msgraph.client.entity.DriveItemVersion
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postContent() - Method in class odata.msgraph.client.entity.OnenotePage
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postContent() - Method in class odata.msgraph.client.entity.OnenoteResource
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP POST. - postContent(UploadStrategy<T>) - Method in class odata.msgraph.client.complex.Report
- postContent(UploadStrategy<T>) - Method in class odata.msgraph.client.complex.Thumbnail
- postContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.DriveItem
- postContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.DriveItemVersion
- postContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OnenotePage
- postContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OnenoteResource
- postForwardErrorCorrectionPacketLossRate - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- postForwardErrorCorrectionPacketLossRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.Endpoint
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.FailureInfo
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.FeedbackTokenSet
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.Media
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.ServiceEndpoint
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.UserAgent
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.entity.Segment
- postInject(boolean) - Method in class odata.msgraph.client.callrecords.entity.Session
- postInject(boolean) - Method in class odata.msgraph.client.complex.AadUserNotificationRecipient
- postInject(boolean) - Method in class odata.msgraph.client.complex.AccessAction
- postInject(boolean) - Method in class odata.msgraph.client.complex.AccessReviewApplyAction
- postInject(boolean) - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope
- postInject(boolean) - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- postInject(boolean) - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- postInject(boolean) - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- postInject(boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.AccessReviewScope
- postInject(boolean) - Method in class odata.msgraph.client.complex.AddIn
- postInject(boolean) - Method in class odata.msgraph.client.complex.AgreementFileData
- postInject(boolean) - Method in class odata.msgraph.client.complex.AlertDetection
- postInject(boolean) - Method in class odata.msgraph.client.complex.AlertHistoryState
- postInject(boolean) - Method in class odata.msgraph.client.complex.AlertTrigger
- postInject(boolean) - Method in class odata.msgraph.client.complex.AllDevicesAssignmentTarget
- postInject(boolean) - Method in class odata.msgraph.client.complex.AllLicensedUsersAssignmentTarget
- postInject(boolean) - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- postInject(boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- postInject(boolean) - Method in class odata.msgraph.client.complex.AndroidMobileAppIdentifier
- postInject(boolean) - Method in class odata.msgraph.client.complex.ApiApplication
- postInject(boolean) - Method in class odata.msgraph.client.complex.ApiAuthenticationConfigurationBase
- postInject(boolean) - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.AppConsentRequestScope
- postInject(boolean) - Method in class odata.msgraph.client.complex.AppHostedMediaConfig
- postInject(boolean) - Method in class odata.msgraph.client.complex.AppIdentity
- postInject(boolean) - Method in class odata.msgraph.client.complex.ApplicationEnforcedRestrictionsSessionControl
- postInject(boolean) - Method in class odata.msgraph.client.complex.ApplicationServicePrincipal
- postInject(boolean) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- postInject(boolean) - Method in class odata.msgraph.client.complex.AppListItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.AppRole
- postInject(boolean) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- postInject(boolean) - Method in class odata.msgraph.client.complex.AssignedLabel
- postInject(boolean) - Method in class odata.msgraph.client.complex.AssignedLicense
- postInject(boolean) - Method in class odata.msgraph.client.complex.AssignedPlan
- postInject(boolean) - Method in class odata.msgraph.client.complex.AssignmentOrder
- postInject(boolean) - Method in class odata.msgraph.client.complex.AttachmentItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.Attendee
- postInject(boolean) - Method in class odata.msgraph.client.complex.AttendeeAvailability
- postInject(boolean) - Method in class odata.msgraph.client.complex.AttendeeBase
- postInject(boolean) - Method in class odata.msgraph.client.complex.Audio
- postInject(boolean) - Method in class odata.msgraph.client.complex.AudioConferencing
- postInject(boolean) - Method in class odata.msgraph.client.complex.AuditActivityInitiator
- postInject(boolean) - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- postInject(boolean) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- postInject(boolean) - Method in class odata.msgraph.client.complex.AverageComparativeScore
- postInject(boolean) - Method in class odata.msgraph.client.complex.BasicAuthentication
- postInject(boolean) - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- postInject(boolean) - Method in class odata.msgraph.client.complex.BooleanColumn
- postInject(boolean) - Method in class odata.msgraph.client.complex.CalculatedColumn
- postInject(boolean) - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- postInject(boolean) - Method in class odata.msgraph.client.complex.CallMediaState
- postInject(boolean) - Method in class odata.msgraph.client.complex.CallOptions
- postInject(boolean) - Method in class odata.msgraph.client.complex.CallRoute
- postInject(boolean) - Method in class odata.msgraph.client.complex.CallTranscriptionInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.CertificateAuthority
- postInject(boolean) - Method in class odata.msgraph.client.complex.CertificationControl
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChangeNotification
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChangeNotificationCollection
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChannelIdentity
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChatInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChatMessageMention
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChatMessageReaction
- postInject(boolean) - Method in class odata.msgraph.client.complex.ChoiceColumn
- postInject(boolean) - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication
- postInject(boolean) - Method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl
- postInject(boolean) - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- postInject(boolean) - Method in class odata.msgraph.client.complex.CommsNotification
- postInject(boolean) - Method in class odata.msgraph.client.complex.CommsNotifications
- postInject(boolean) - Method in class odata.msgraph.client.complex.ComplexExtensionValue
- postInject(boolean) - Method in class odata.msgraph.client.complex.ComplianceInformation
- postInject(boolean) - Method in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
- postInject(boolean) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- postInject(boolean) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- postInject(boolean) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- postInject(boolean) - Method in class odata.msgraph.client.complex.ConditionalAccessLocations
- postInject(boolean) - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- postInject(boolean) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- postInject(boolean) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- postInject(boolean) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- postInject(boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- postInject(boolean) - Method in class odata.msgraph.client.complex.ContentTypeInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.ContentTypeOrder
- postInject(boolean) - Method in class odata.msgraph.client.complex.ControlScore
- postInject(boolean) - Method in class odata.msgraph.client.complex.ConvertIdResult
- postInject(boolean) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- postInject(boolean) - Method in class odata.msgraph.client.complex.CurrencyColumn
- postInject(boolean) - Method in class odata.msgraph.client.complex.CustomTimeZone
- postInject(boolean) - Method in class odata.msgraph.client.complex.DateTimeColumn
- postInject(boolean) - Method in class odata.msgraph.client.complex.DateTimeTimeZone
- postInject(boolean) - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset
- postInject(boolean) - Method in class odata.msgraph.client.complex.DefaultColumnValue
- postInject(boolean) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- postInject(boolean) - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- postInject(boolean) - Method in class odata.msgraph.client.complex.Deleted
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult
- postInject(boolean) - Method in class odata.msgraph.client.complex.DetailsInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceActionResult
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceAndAppManagementAssignmentTarget
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceDetail
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceGeoLocation
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceManagementSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- postInject(boolean) - Method in class odata.msgraph.client.complex.Diagnostic
- postInject(boolean) - Method in class odata.msgraph.client.complex.DisableAndDeleteUserApplyAction
- postInject(boolean) - Method in class odata.msgraph.client.complex.DomainState
- postInject(boolean) - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- postInject(boolean) - Method in class odata.msgraph.client.complex.DriveRecipient
- postInject(boolean) - Method in class odata.msgraph.client.complex.EdgeSearchEngine
- postInject(boolean) - Method in class odata.msgraph.client.complex.EdgeSearchEngineBase
- postInject(boolean) - Method in class odata.msgraph.client.complex.EdgeSearchEngineCustom
- postInject(boolean) - Method in class odata.msgraph.client.complex.EducationCourse
- postInject(boolean) - Method in class odata.msgraph.client.complex.EducationOnPremisesInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.EducationStudent
- postInject(boolean) - Method in class odata.msgraph.client.complex.EducationTeacher
- postInject(boolean) - Method in class odata.msgraph.client.complex.EducationTerm
- postInject(boolean) - Method in class odata.msgraph.client.complex.EmailAddress
- postInject(boolean) - Method in class odata.msgraph.client.complex.EmployeeOrgData
- postInject(boolean) - Method in class odata.msgraph.client.complex.ExclusionGroupAssignmentTarget
- postInject(boolean) - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty
- postInject(boolean) - Method in class odata.msgraph.client.complex.ExternalLink
- postInject(boolean) - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- postInject(boolean) - Method in class odata.msgraph.client.complex.File
- postInject(boolean) - Method in class odata.msgraph.client.complex.FileEncryptionInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.FileHash
- postInject(boolean) - Method in class odata.msgraph.client.complex.FileSecurityState
- postInject(boolean) - Method in class odata.msgraph.client.complex.FileSystemInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.Folder
- postInject(boolean) - Method in class odata.msgraph.client.complex.FolderView
- postInject(boolean) - Method in class odata.msgraph.client.complex.FollowupFlag
- postInject(boolean) - Method in class odata.msgraph.client.complex.FreeBusyError
- postInject(boolean) - Method in class odata.msgraph.client.complex.GenericError
- postInject(boolean) - Method in class odata.msgraph.client.complex.GeoCoordinates
- postInject(boolean) - Method in class odata.msgraph.client.complex.GeolocationColumn
- postInject(boolean) - Method in class odata.msgraph.client.complex.GroupAssignmentTarget
- postInject(boolean) - Method in class odata.msgraph.client.complex.Hashes
- postInject(boolean) - Method in class odata.msgraph.client.complex.HostSecurityState
- postInject(boolean) - Method in class odata.msgraph.client.complex.Identity
- postInject(boolean) - Method in class odata.msgraph.client.complex.IdentitySet
- postInject(boolean) - Method in class odata.msgraph.client.complex.Image
- postInject(boolean) - Method in class odata.msgraph.client.complex.ImageInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.ImplicitGrantSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- postInject(boolean) - Method in class odata.msgraph.client.complex.IncomingContext
- postInject(boolean) - Method in class odata.msgraph.client.complex.IncompleteData
- postInject(boolean) - Method in class odata.msgraph.client.complex.InformationalUrl
- postInject(boolean) - Method in class odata.msgraph.client.complex.Initiator
- postInject(boolean) - Method in class odata.msgraph.client.complex.InsightIdentity
- postInject(boolean) - Method in class odata.msgraph.client.complex.InstanceResourceAccess
- postInject(boolean) - Method in class odata.msgraph.client.complex.IntegerRange
- postInject(boolean) - Method in class odata.msgraph.client.complex.InternetMessageHeader
- postInject(boolean) - Method in class odata.msgraph.client.complex.IntuneBrand
- postInject(boolean) - Method in class odata.msgraph.client.complex.InvestigationSecurityState
- postInject(boolean) - Method in class odata.msgraph.client.complex.InvitationParticipantInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosDeviceType
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosHomeScreenApp
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosHomeScreenFolder
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosHomeScreenItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosHomeScreenPage
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosLobAppAssignmentSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosMobileAppIdentifier
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.IpRange
- postInject(boolean) - Method in class odata.msgraph.client.complex.IPv4CidrRange
- postInject(boolean) - Method in class odata.msgraph.client.complex.IPv4Range
- postInject(boolean) - Method in class odata.msgraph.client.complex.IPv6CidrRange
- postInject(boolean) - Method in class odata.msgraph.client.complex.IPv6Range
- postInject(boolean) - Method in class odata.msgraph.client.complex.ItemActionStat
- postInject(boolean) - Method in class odata.msgraph.client.complex.ItemBody
- postInject(boolean) - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.ItemReference
- postInject(boolean) - Method in class odata.msgraph.client.complex.Json
- postInject(boolean) - Method in class odata.msgraph.client.complex.KeyCredential
- postInject(boolean) - Method in class odata.msgraph.client.complex.KeyValue
- postInject(boolean) - Method in class odata.msgraph.client.complex.KeyValuePair
- postInject(boolean) - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- postInject(boolean) - Method in class odata.msgraph.client.complex.LicenseProcessingState
- postInject(boolean) - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- postInject(boolean) - Method in class odata.msgraph.client.complex.ListInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.LobbyBypassSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.LocaleInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.LocateDeviceActionResult
- postInject(boolean) - Method in class odata.msgraph.client.complex.Location
- postInject(boolean) - Method in class odata.msgraph.client.complex.LocationConstraint
- postInject(boolean) - Method in class odata.msgraph.client.complex.LocationConstraintItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.LookupColumn
- postInject(boolean) - Method in class odata.msgraph.client.complex.MailboxSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.MailTips
- postInject(boolean) - Method in class odata.msgraph.client.complex.MailTipsError
- postInject(boolean) - Method in class odata.msgraph.client.complex.MalwareState
- postInject(boolean) - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- postInject(boolean) - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaConfig
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaContentRatingCanada
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaContentRatingFrance
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaContentRatingGermany
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaContentRatingIreland
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaContentRatingJapan
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaPrompt
- postInject(boolean) - Method in class odata.msgraph.client.complex.MediaStream
- postInject(boolean) - Method in class odata.msgraph.client.complex.MeetingInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.MeetingParticipants
- postInject(boolean) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- postInject(boolean) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- postInject(boolean) - Method in class odata.msgraph.client.complex.MessageRuleActions
- postInject(boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- postInject(boolean) - Method in class odata.msgraph.client.complex.MessageSecurityState
- postInject(boolean) - Method in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.MimeContent
- postInject(boolean) - Method in class odata.msgraph.client.complex.MobileAppAssignmentSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.MobileAppIdentifier
- postInject(boolean) - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.ModifiedProperty
- postInject(boolean) - Method in class odata.msgraph.client.complex.NetworkConnection
- postInject(boolean) - Method in class odata.msgraph.client.complex.NotebookLinks
- postInject(boolean) - Method in class odata.msgraph.client.complex.NumberColumn
- postInject(boolean) - Method in class odata.msgraph.client.complex.ObjectIdentity
- postInject(boolean) - Method in class odata.msgraph.client.complex.OmaSetting
- postInject(boolean) - Method in class odata.msgraph.client.complex.OmaSettingBase64
- postInject(boolean) - Method in class odata.msgraph.client.complex.OmaSettingBoolean
- postInject(boolean) - Method in class odata.msgraph.client.complex.OmaSettingDateTime
- postInject(boolean) - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint
- postInject(boolean) - Method in class odata.msgraph.client.complex.OmaSettingInteger
- postInject(boolean) - Method in class odata.msgraph.client.complex.OmaSettingString
- postInject(boolean) - Method in class odata.msgraph.client.complex.OmaSettingStringXml
- postInject(boolean) - Method in class odata.msgraph.client.complex.OnenoteOperationError
- postInject(boolean) - Method in class odata.msgraph.client.complex.OnenotePagePreview
- postInject(boolean) - Method in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- postInject(boolean) - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- postInject(boolean) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- postInject(boolean) - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- postInject(boolean) - Method in class odata.msgraph.client.complex.OpenShiftItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.OperationError
- postInject(boolean) - Method in class odata.msgraph.client.complex.OptionalClaim
- postInject(boolean) - Method in class odata.msgraph.client.complex.OptionalClaims
- postInject(boolean) - Method in class odata.msgraph.client.complex.OrganizerMeetingInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.OutgoingCallOptions
- postInject(boolean) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- postInject(boolean) - Method in class odata.msgraph.client.complex.Package
- postInject(boolean) - Method in class odata.msgraph.client.complex.PageLinks
- postInject(boolean) - Method in class odata.msgraph.client.complex.ParentalControlSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.ParticipantInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.PasswordCredential
- postInject(boolean) - Method in class odata.msgraph.client.complex.PasswordProfile
- postInject(boolean) - Method in class odata.msgraph.client.complex.PatternedRecurrence
- postInject(boolean) - Method in class odata.msgraph.client.complex.PendingContentUpdate
- postInject(boolean) - Method in class odata.msgraph.client.complex.PendingOperations
- postInject(boolean) - Method in class odata.msgraph.client.complex.PermissionScope
- postInject(boolean) - Method in class odata.msgraph.client.complex.PersistentBrowserSessionControl
- postInject(boolean) - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- postInject(boolean) - Method in class odata.msgraph.client.complex.PersonType
- postInject(boolean) - Method in class odata.msgraph.client.complex.Phone
- postInject(boolean) - Method in class odata.msgraph.client.complex.Photo
- postInject(boolean) - Method in class odata.msgraph.client.complex.PhysicalAddress
- postInject(boolean) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- postInject(boolean) - Method in class odata.msgraph.client.complex.Pkcs12Certificate
- postInject(boolean) - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- postInject(boolean) - Method in class odata.msgraph.client.complex.PlannerAppliedCategories
- postInject(boolean) - Method in class odata.msgraph.client.complex.PlannerAssignment
- postInject(boolean) - Method in class odata.msgraph.client.complex.PlannerAssignments
- postInject(boolean) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- postInject(boolean) - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.PlannerChecklistItems
- postInject(boolean) - Method in class odata.msgraph.client.complex.PlannerExternalReference
- postInject(boolean) - Method in class odata.msgraph.client.complex.PlannerExternalReferences
- postInject(boolean) - Method in class odata.msgraph.client.complex.PlannerOrderHintsByAssignee
- postInject(boolean) - Method in class odata.msgraph.client.complex.PlannerUserIds
- postInject(boolean) - Method in class odata.msgraph.client.complex.PreAuthorizedApplication
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrinterDefaults
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrinterLocation
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrinterStatus
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrintJobStatus
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrintMargin
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrintOperationStatus
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrintSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrintTaskStatus
- postInject(boolean) - Method in class odata.msgraph.client.complex.PrivacyProfile
- postInject(boolean) - Method in class odata.msgraph.client.complex.Process
- postInject(boolean) - Method in class odata.msgraph.client.complex.Prompt
- postInject(boolean) - Method in class odata.msgraph.client.complex.ProvisionedIdentity
- postInject(boolean) - Method in class odata.msgraph.client.complex.ProvisionedPlan
- postInject(boolean) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.ProvisioningServicePrincipal
- postInject(boolean) - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.ProvisioningStep
- postInject(boolean) - Method in class odata.msgraph.client.complex.ProvisioningSystem
- postInject(boolean) - Method in class odata.msgraph.client.complex.ProxiedDomain
- postInject(boolean) - Method in class odata.msgraph.client.complex.PublicationFacet
- postInject(boolean) - Method in class odata.msgraph.client.complex.PublicClientApplication
- postInject(boolean) - Method in class odata.msgraph.client.complex.PublicError
- postInject(boolean) - Method in class odata.msgraph.client.complex.PublicErrorDetail
- postInject(boolean) - Method in class odata.msgraph.client.complex.PublicInnerError
- postInject(boolean) - Method in class odata.msgraph.client.complex.Quota
- postInject(boolean) - Method in class odata.msgraph.client.complex.RecentNotebook
- postInject(boolean) - Method in class odata.msgraph.client.complex.RecentNotebookLinks
- postInject(boolean) - Method in class odata.msgraph.client.complex.Recipient
- postInject(boolean) - Method in class odata.msgraph.client.complex.RecordingInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.RecurrencePattern
- postInject(boolean) - Method in class odata.msgraph.client.complex.RecurrenceRange
- postInject(boolean) - Method in class odata.msgraph.client.complex.RegistryKeyState
- postInject(boolean) - Method in class odata.msgraph.client.complex.Reminder
- postInject(boolean) - Method in class odata.msgraph.client.complex.RemoteItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.RemoteLockActionResult
- postInject(boolean) - Method in class odata.msgraph.client.complex.RemoveAccessApplyAction
- postInject(boolean) - Method in class odata.msgraph.client.complex.Report
- postInject(boolean) - Method in class odata.msgraph.client.complex.RequiredResourceAccess
- postInject(boolean) - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult
- postInject(boolean) - Method in class odata.msgraph.client.complex.ResourceAccess
- postInject(boolean) - Method in class odata.msgraph.client.complex.ResourceAction
- postInject(boolean) - Method in class odata.msgraph.client.complex.ResourceData
- postInject(boolean) - Method in class odata.msgraph.client.complex.ResourcePermission
- postInject(boolean) - Method in class odata.msgraph.client.complex.ResourceReference
- postInject(boolean) - Method in class odata.msgraph.client.complex.ResourceVisualization
- postInject(boolean) - Method in class odata.msgraph.client.complex.ResponseStatus
- postInject(boolean) - Method in class odata.msgraph.client.complex.ResultInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.RgbColor
- postInject(boolean) - Method in class odata.msgraph.client.complex.RolePermission
- postInject(boolean) - Method in class odata.msgraph.client.complex.Root
- postInject(boolean) - Method in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.ScheduleEntity
- postInject(boolean) - Method in class odata.msgraph.client.complex.ScheduleInformation
- postInject(boolean) - Method in class odata.msgraph.client.complex.ScheduleItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- postInject(boolean) - Method in class odata.msgraph.client.complex.SearchHit
- postInject(boolean) - Method in class odata.msgraph.client.complex.SearchHitsContainer
- postInject(boolean) - Method in class odata.msgraph.client.complex.SearchQuery
- postInject(boolean) - Method in class odata.msgraph.client.complex.SearchRequest
- postInject(boolean) - Method in class odata.msgraph.client.complex.SearchResponse
- postInject(boolean) - Method in class odata.msgraph.client.complex.SearchResult
- postInject(boolean) - Method in class odata.msgraph.client.complex.SectionLinks
- postInject(boolean) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- postInject(boolean) - Method in class odata.msgraph.client.complex.SecurityResource
- postInject(boolean) - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- postInject(boolean) - Method in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig
- postInject(boolean) - Method in class odata.msgraph.client.complex.ServicePlanInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity
- postInject(boolean) - Method in class odata.msgraph.client.complex.SettingSource
- postInject(boolean) - Method in class odata.msgraph.client.complex.SettingTemplateValue
- postInject(boolean) - Method in class odata.msgraph.client.complex.SettingValue
- postInject(boolean) - Method in class odata.msgraph.client.complex.Shared
- postInject(boolean) - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- postInject(boolean) - Method in class odata.msgraph.client.complex.SharepointIds
- postInject(boolean) - Method in class odata.msgraph.client.complex.SharingDetail
- postInject(boolean) - Method in class odata.msgraph.client.complex.SharingInvitation
- postInject(boolean) - Method in class odata.msgraph.client.complex.SharingLink
- postInject(boolean) - Method in class odata.msgraph.client.complex.ShiftActivity
- postInject(boolean) - Method in class odata.msgraph.client.complex.ShiftAvailability
- postInject(boolean) - Method in class odata.msgraph.client.complex.ShiftItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl
- postInject(boolean) - Method in class odata.msgraph.client.complex.SignInLocation
- postInject(boolean) - Method in class odata.msgraph.client.complex.SignInStatus
- postInject(boolean) - Method in class odata.msgraph.client.complex.SiteCollection
- postInject(boolean) - Method in class odata.msgraph.client.complex.SizeRange
- postInject(boolean) - Method in class odata.msgraph.client.complex.SpaApplication
- postInject(boolean) - Method in class odata.msgraph.client.complex.SpecialFolder
- postInject(boolean) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- postInject(boolean) - Method in class odata.msgraph.client.complex.StoragePlanInformation
- postInject(boolean) - Method in class odata.msgraph.client.complex.SystemFacet
- postInject(boolean) - Method in class odata.msgraph.client.complex.TargetResource
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeamClassSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeamFunSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeamGuestSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeamworkNotificationRecipient
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality
- postInject(boolean) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- postInject(boolean) - Method in class odata.msgraph.client.complex.TermsExpiration
- postInject(boolean) - Method in class odata.msgraph.client.complex.TextColumn
- postInject(boolean) - Method in class odata.msgraph.client.complex.Thumbnail
- postInject(boolean) - Method in class odata.msgraph.client.complex.TimeConstraint
- postInject(boolean) - Method in class odata.msgraph.client.complex.TimeOffItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.TimeRange
- postInject(boolean) - Method in class odata.msgraph.client.complex.TimeSlot
- postInject(boolean) - Method in class odata.msgraph.client.complex.TimeZoneBase
- postInject(boolean) - Method in class odata.msgraph.client.complex.TimeZoneInformation
- postInject(boolean) - Method in class odata.msgraph.client.complex.TokenMeetingInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.ToneInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- postInject(boolean) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- postInject(boolean) - Method in class odata.msgraph.client.complex.UploadSession
- postInject(boolean) - Method in class odata.msgraph.client.complex.UriClickSecurityState
- postInject(boolean) - Method in class odata.msgraph.client.complex.UsageDetails
- postInject(boolean) - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- postInject(boolean) - Method in class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.complex.UserIdentity
- postInject(boolean) - Method in class odata.msgraph.client.complex.UserSecurityState
- postInject(boolean) - Method in class odata.msgraph.client.complex.VerifiedDomain
- postInject(boolean) - Method in class odata.msgraph.client.complex.Video
- postInject(boolean) - Method in class odata.msgraph.client.complex.VisualInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.VppLicensingType
- postInject(boolean) - Method in class odata.msgraph.client.complex.VulnerabilityState
- postInject(boolean) - Method in class odata.msgraph.client.complex.WebApplication
- postInject(boolean) - Method in class odata.msgraph.client.complex.Website
- postInject(boolean) - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- postInject(boolean) - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience
- postInject(boolean) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- postInject(boolean) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- postInject(boolean) - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
- postInject(boolean) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- postInject(boolean) - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- postInject(boolean) - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode
- postInject(boolean) - Method in class odata.msgraph.client.complex.Win32LobAppRule
- postInject(boolean) - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsDeviceAccount
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsUpdateInstallScheduleType
- postInject(boolean) - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
- postInject(boolean) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- postInject(boolean) - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime
- postInject(boolean) - Method in class odata.msgraph.client.complex.WorkbookIcon
- postInject(boolean) - Method in class odata.msgraph.client.complex.WorkbookOperationError
- postInject(boolean) - Method in class odata.msgraph.client.complex.WorkbookRangeReference
- postInject(boolean) - Method in class odata.msgraph.client.complex.WorkbookSessionInfo
- postInject(boolean) - Method in class odata.msgraph.client.complex.WorkbookSortField
- postInject(boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- postInject(boolean) - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- postInject(boolean) - Method in class odata.msgraph.client.complex.WorkingHours
- postInject(boolean) - Method in class odata.msgraph.client.entity.AadUserConversationMember
- postInject(boolean) - Method in class odata.msgraph.client.entity.AccessReviewInstance
- postInject(boolean) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- postInject(boolean) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- postInject(boolean) - Method in class odata.msgraph.client.entity.AccessReviewSet
- postInject(boolean) - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- postInject(boolean) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.AdministrativeUnit
- postInject(boolean) - Method in class odata.msgraph.client.entity.Agreement
- postInject(boolean) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- postInject(boolean) - Method in class odata.msgraph.client.entity.AgreementFile
- postInject(boolean) - Method in class odata.msgraph.client.entity.AgreementFileLocalization
- postInject(boolean) - Method in class odata.msgraph.client.entity.AgreementFileProperties
- postInject(boolean) - Method in class odata.msgraph.client.entity.AgreementFileVersion
- postInject(boolean) - Method in class odata.msgraph.client.entity.Alert
- postInject(boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.AndroidLobApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
- postInject(boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration
- postInject(boolean) - Method in class odata.msgraph.client.entity.AndroidStoreApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.AppCatalogs
- postInject(boolean) - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute
- postInject(boolean) - Method in class odata.msgraph.client.entity.AppConsentRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.AppleDeviceFeaturesConfigurationBase
- postInject(boolean) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- postInject(boolean) - Method in class odata.msgraph.client.entity.Application
- postInject(boolean) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- postInject(boolean) - Method in class odata.msgraph.client.entity.AppRoleAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.Approval
- postInject(boolean) - Method in class odata.msgraph.client.entity.ApprovalStage
- postInject(boolean) - Method in class odata.msgraph.client.entity.AppScope
- postInject(boolean) - Method in class odata.msgraph.client.entity.Attachment
- postInject(boolean) - Method in class odata.msgraph.client.entity.AuditLogRoot
- postInject(boolean) - Method in class odata.msgraph.client.entity.Authentication
- postInject(boolean) - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.AuthenticationMethod
- postInject(boolean) - Method in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
- postInject(boolean) - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- postInject(boolean) - Method in class odata.msgraph.client.entity.BaseItem
- postInject(boolean) - Method in class odata.msgraph.client.entity.BaseItemVersion
- postInject(boolean) - Method in class odata.msgraph.client.entity.Calendar
- postInject(boolean) - Method in class odata.msgraph.client.entity.CalendarGroup
- postInject(boolean) - Method in class odata.msgraph.client.entity.CalendarPermission
- postInject(boolean) - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- postInject(boolean) - Method in class odata.msgraph.client.entity.Call
- postInject(boolean) - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
- postInject(boolean) - Method in class odata.msgraph.client.entity.Channel
- postInject(boolean) - Method in class odata.msgraph.client.entity.Chat
- postInject(boolean) - Method in class odata.msgraph.client.entity.ChatMessage
- postInject(boolean) - Method in class odata.msgraph.client.entity.ChatMessageHostedContent
- postInject(boolean) - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.CloudCommunications
- postInject(boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition
- postInject(boolean) - Method in class odata.msgraph.client.entity.ColumnLink
- postInject(boolean) - Method in class odata.msgraph.client.entity.CommsOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
- postInject(boolean) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.ConditionalAccessRoot
- postInject(boolean) - Method in class odata.msgraph.client.entity.Contact
- postInject(boolean) - Method in class odata.msgraph.client.entity.ContactFolder
- postInject(boolean) - Method in class odata.msgraph.client.entity.ContentType
- postInject(boolean) - Method in class odata.msgraph.client.entity.Contract
- postInject(boolean) - Method in class odata.msgraph.client.entity.Conversation
- postInject(boolean) - Method in class odata.msgraph.client.entity.ConversationMember
- postInject(boolean) - Method in class odata.msgraph.client.entity.ConversationThread
- postInject(boolean) - Method in class odata.msgraph.client.entity.CountryNamedLocation
- postInject(boolean) - Method in class odata.msgraph.client.entity.DataPolicyOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
- postInject(boolean) - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- postInject(boolean) - Method in class odata.msgraph.client.entity.DetectedApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.Device
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceAppManagement
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceCategory
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceConfigurationState
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceInstallState
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceManagement
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceManagementPartner
- postInject(boolean) - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
- postInject(boolean) - Method in class odata.msgraph.client.entity.Directory
- postInject(boolean) - Method in class odata.msgraph.client.entity.DirectoryAudit
- postInject(boolean) - Method in class odata.msgraph.client.entity.DirectoryObject
- postInject(boolean) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- postInject(boolean) - Method in class odata.msgraph.client.entity.DirectoryRole
- postInject(boolean) - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
- postInject(boolean) - Method in class odata.msgraph.client.entity.Domain
- postInject(boolean) - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord
- postInject(boolean) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
- postInject(boolean) - Method in class odata.msgraph.client.entity.DomainDnsRecord
- postInject(boolean) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- postInject(boolean) - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord
- postInject(boolean) - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
- postInject(boolean) - Method in class odata.msgraph.client.entity.Drive
- postInject(boolean) - Method in class odata.msgraph.client.entity.DriveItem
- postInject(boolean) - Method in class odata.msgraph.client.entity.DriveItemVersion
- postInject(boolean) - Method in class odata.msgraph.client.entity.EBookInstallSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.EducationClass
- postInject(boolean) - Method in class odata.msgraph.client.entity.EducationOrganization
- postInject(boolean) - Method in class odata.msgraph.client.entity.EducationRoot
- postInject(boolean) - Method in class odata.msgraph.client.entity.EducationSchool
- postInject(boolean) - Method in class odata.msgraph.client.entity.EducationUser
- postInject(boolean) - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.Endpoint
- postInject(boolean) - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- postInject(boolean) - Method in class odata.msgraph.client.entity.Entity
- postInject(boolean) - Method in class odata.msgraph.client.entity.Event
- postInject(boolean) - Method in class odata.msgraph.client.entity.EventMessage
- postInject(boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.EventMessageResponse
- postInject(boolean) - Method in class odata.msgraph.client.entity.Extension
- postInject(boolean) - Method in class odata.msgraph.client.entity.ExtensionProperty
- postInject(boolean) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- postInject(boolean) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.FieldValueSet
- postInject(boolean) - Method in class odata.msgraph.client.entity.FileAssessmentRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.FileAttachment
- postInject(boolean) - Method in class odata.msgraph.client.entity.Group
- postInject(boolean) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.GroupSetting
- postInject(boolean) - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- postInject(boolean) - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.IdentityApiConnector
- postInject(boolean) - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute
- postInject(boolean) - Method in class odata.msgraph.client.entity.IdentityContainer
- postInject(boolean) - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute
- postInject(boolean) - Method in class odata.msgraph.client.entity.IdentityGovernance
- postInject(boolean) - Method in class odata.msgraph.client.entity.IdentityProvider
- postInject(boolean) - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.IdentityUserFlow
- postInject(boolean) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- postInject(boolean) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- postInject(boolean) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
- postInject(boolean) - Method in class odata.msgraph.client.entity.InferenceClassification
- postInject(boolean) - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
- postInject(boolean) - Method in class odata.msgraph.client.entity.InformationProtection
- postInject(boolean) - Method in class odata.msgraph.client.entity.Invitation
- postInject(boolean) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosCertificateProfile
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosCustomConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosLobApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosStoreApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosVppApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosVppEBook
- postInject(boolean) - Method in class odata.msgraph.client.entity.IosVppEBookAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.IpNamedLocation
- postInject(boolean) - Method in class odata.msgraph.client.entity.ItemActivity
- postInject(boolean) - Method in class odata.msgraph.client.entity.ItemActivityStat
- postInject(boolean) - Method in class odata.msgraph.client.entity.ItemAnalytics
- postInject(boolean) - Method in class odata.msgraph.client.entity.ItemAttachment
- postInject(boolean) - Method in class odata.msgraph.client.entity.LicenseDetails
- postInject(boolean) - Method in class odata.msgraph.client.entity.LinkedResource
- postInject(boolean) - Method in class odata.msgraph.client.entity.List
- postInject(boolean) - Method in class odata.msgraph.client.entity.ListItem
- postInject(boolean) - Method in class odata.msgraph.client.entity.ListItemVersion
- postInject(boolean) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
- postInject(boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.MailFolder
- postInject(boolean) - Method in class odata.msgraph.client.entity.MailSearchFolder
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedAppOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedAppPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedAppStatus
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedDevice
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedEBook
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedMobileApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.Message
- postInject(boolean) - Method in class odata.msgraph.client.entity.MessageRule
- postInject(boolean) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- postInject(boolean) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- postInject(boolean) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.MobileApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.MobileAppAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.MobileAppCategory
- postInject(boolean) - Method in class odata.msgraph.client.entity.MobileAppContent
- postInject(boolean) - Method in class odata.msgraph.client.entity.MobileAppContentFile
- postInject(boolean) - Method in class odata.msgraph.client.entity.MobileLobApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- postInject(boolean) - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- postInject(boolean) - Method in class odata.msgraph.client.entity.MuteParticipantOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.NamedLocation
- postInject(boolean) - Method in class odata.msgraph.client.entity.Notebook
- postInject(boolean) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
- postInject(boolean) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- postInject(boolean) - Method in class odata.msgraph.client.entity.OfferShiftRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.OfficeGraphInsights
- postInject(boolean) - Method in class odata.msgraph.client.entity.Onenote
- postInject(boolean) - Method in class odata.msgraph.client.entity.OnenoteEntityBaseModel
- postInject(boolean) - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- postInject(boolean) - Method in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
- postInject(boolean) - Method in class odata.msgraph.client.entity.OnenoteOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.OnenotePage
- postInject(boolean) - Method in class odata.msgraph.client.entity.OnenoteResource
- postInject(boolean) - Method in class odata.msgraph.client.entity.OnenoteSection
- postInject(boolean) - Method in class odata.msgraph.client.entity.OnlineMeeting
- postInject(boolean) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- postInject(boolean) - Method in class odata.msgraph.client.entity.OpenShift
- postInject(boolean) - Method in class odata.msgraph.client.entity.OpenShiftChangeRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.OpenTypeExtension
- postInject(boolean) - Method in class odata.msgraph.client.entity.Operation
- postInject(boolean) - Method in class odata.msgraph.client.entity.Organization
- postInject(boolean) - Method in class odata.msgraph.client.entity.OrganizationalBranding
- postInject(boolean) - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization
- postInject(boolean) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- postInject(boolean) - Method in class odata.msgraph.client.entity.OrgContact
- postInject(boolean) - Method in class odata.msgraph.client.entity.OutlookCategory
- postInject(boolean) - Method in class odata.msgraph.client.entity.OutlookItem
- postInject(boolean) - Method in class odata.msgraph.client.entity.OutlookUser
- postInject(boolean) - Method in class odata.msgraph.client.entity.Participant
- postInject(boolean) - Method in class odata.msgraph.client.entity.Permission
- postInject(boolean) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- postInject(boolean) - Method in class odata.msgraph.client.entity.PermissionGrantPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.Person
- postInject(boolean) - Method in class odata.msgraph.client.entity.Place
- postInject(boolean) - Method in class odata.msgraph.client.entity.Planner
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlannerBucket
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlannerGroup
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlannerPlan
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlannerPlanDetails
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlannerTask
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlannerUser
- postInject(boolean) - Method in class odata.msgraph.client.entity.PlayPromptOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.PolicyBase
- postInject(boolean) - Method in class odata.msgraph.client.entity.PolicyRoot
- postInject(boolean) - Method in class odata.msgraph.client.entity.Post
- postInject(boolean) - Method in class odata.msgraph.client.entity.Presence
- postInject(boolean) - Method in class odata.msgraph.client.entity.Print
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintConnector
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintDocument
- postInject(boolean) - Method in class odata.msgraph.client.entity.Printer
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrinterBase
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrinterCreateOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrinterShare
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintJob
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintService
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintTask
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintTaskTrigger
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintUsage
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintUsageByPrinter
- postInject(boolean) - Method in class odata.msgraph.client.entity.PrintUsageByUser
- postInject(boolean) - Method in class odata.msgraph.client.entity.ProfilePhoto
- postInject(boolean) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.RbacApplication
- postInject(boolean) - Method in class odata.msgraph.client.entity.RecordOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.ReferenceAttachment
- postInject(boolean) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
- postInject(boolean) - Method in class odata.msgraph.client.entity.ReportRoot
- postInject(boolean) - Method in class odata.msgraph.client.entity.Request
- postInject(boolean) - Method in class odata.msgraph.client.entity.ResourceOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- postInject(boolean) - Method in class odata.msgraph.client.entity.RestrictedSignIn
- postInject(boolean) - Method in class odata.msgraph.client.entity.RoleAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.RoleDefinition
- postInject(boolean) - Method in class odata.msgraph.client.entity.RoleManagement
- postInject(boolean) - Method in class odata.msgraph.client.entity.Room
- postInject(boolean) - Method in class odata.msgraph.client.entity.RoomList
- postInject(boolean) - Method in class odata.msgraph.client.entity.Schedule
- postInject(boolean) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.SchedulingGroup
- postInject(boolean) - Method in class odata.msgraph.client.entity.SchemaExtension
- postInject(boolean) - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- postInject(boolean) - Method in class odata.msgraph.client.entity.SearchEntity
- postInject(boolean) - Method in class odata.msgraph.client.entity.SectionGroup
- postInject(boolean) - Method in class odata.msgraph.client.entity.SecureScore
- postInject(boolean) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- postInject(boolean) - Method in class odata.msgraph.client.entity.Security
- postInject(boolean) - Method in class odata.msgraph.client.entity.ServicePrincipal
- postInject(boolean) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.SharedDriveItem
- postInject(boolean) - Method in class odata.msgraph.client.entity.SharedInsight
- postInject(boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.Shift
- postInject(boolean) - Method in class odata.msgraph.client.entity.ShiftPreferences
- postInject(boolean) - Method in class odata.msgraph.client.entity.SignIn
- postInject(boolean) - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
- postInject(boolean) - Method in class odata.msgraph.client.entity.Site
- postInject(boolean) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.StsPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.SubscribedSku
- postInject(boolean) - Method in class odata.msgraph.client.entity.SubscribeToToneOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.Subscription
- postInject(boolean) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
- postInject(boolean) - Method in class odata.msgraph.client.entity.Team
- postInject(boolean) - Method in class odata.msgraph.client.entity.TeamsApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- postInject(boolean) - Method in class odata.msgraph.client.entity.TeamsAppInstallation
- postInject(boolean) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.TeamsTab
- postInject(boolean) - Method in class odata.msgraph.client.entity.TeamsTemplate
- postInject(boolean) - Method in class odata.msgraph.client.entity.Teamwork
- postInject(boolean) - Method in class odata.msgraph.client.entity.TeamworkBot
- postInject(boolean) - Method in class odata.msgraph.client.entity.TeamworkHostedContent
- postInject(boolean) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- postInject(boolean) - Method in class odata.msgraph.client.entity.TermsAndConditions
- postInject(boolean) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- postInject(boolean) - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.TermsOfUseContainer
- postInject(boolean) - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- postInject(boolean) - Method in class odata.msgraph.client.entity.ThumbnailSet
- postInject(boolean) - Method in class odata.msgraph.client.entity.TimeOff
- postInject(boolean) - Method in class odata.msgraph.client.entity.TimeOffReason
- postInject(boolean) - Method in class odata.msgraph.client.entity.TimeOffRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.Todo
- postInject(boolean) - Method in class odata.msgraph.client.entity.TodoTask
- postInject(boolean) - Method in class odata.msgraph.client.entity.TodoTaskList
- postInject(boolean) - Method in class odata.msgraph.client.entity.TokenIssuancePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.TokenLifetimePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.Trending
- postInject(boolean) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- postInject(boolean) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- postInject(boolean) - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.UsedInsight
- postInject(boolean) - Method in class odata.msgraph.client.entity.User
- postInject(boolean) - Method in class odata.msgraph.client.entity.UserActivity
- postInject(boolean) - Method in class odata.msgraph.client.entity.UserConsentRequest
- postInject(boolean) - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.UserFlowLanguagePage
- postInject(boolean) - Method in class odata.msgraph.client.entity.UserInstallStateSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
- postInject(boolean) - Method in class odata.msgraph.client.entity.UserSettings
- postInject(boolean) - Method in class odata.msgraph.client.entity.UserTeamwork
- postInject(boolean) - Method in class odata.msgraph.client.entity.VppToken
- postInject(boolean) - Method in class odata.msgraph.client.entity.WebApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.Win32LobApp
- postInject(boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsMobileMSI
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
- postInject(boolean) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- postInject(boolean) - Method in class odata.msgraph.client.entity.Workbook
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookApplication
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChart
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartAxes
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartFill
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartFont
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartPoint
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartSeries
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookComment
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookCommentReply
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookFilter
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookOperation
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookPivotTable
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookRange
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeFill
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeSort
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookTable
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookTableRow
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookTableSort
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- postInject(boolean) - Method in class odata.msgraph.client.entity.WorkforceIntegration
- postLogo() - Method in class odata.msgraph.client.entity.Application
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thelogoproperty, using HTTP POST. - postLogo(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.Application
- postParameters - Variable in class odata.msgraph.client.complex.ItemPreviewInfo
- postParameters(String) - Method in class odata.msgraph.client.complex.ItemPreviewInfo.Builder
- PostRequest - Class in odata.msgraph.client.entity.request
- PostRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PostRequest
- posts() - Method in class odata.msgraph.client.entity.collection.request.ConversationThreadCollectionRequest
- posts() - Method in class odata.msgraph.client.entity.request.ConversationThreadRequest
- posts(String) - Method in class odata.msgraph.client.entity.collection.request.ConversationThreadCollectionRequest
- posts(String) - Method in class odata.msgraph.client.entity.request.ConversationThreadRequest
- postSquareLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thesquareLogoproperty, using HTTP POST. - postSquareLogo(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- postUrl - Variable in class odata.msgraph.client.complex.ItemPreviewInfo
- postUrl(String) - Method in class odata.msgraph.client.complex.ItemPreviewInfo.Builder
- POUND - odata.msgraph.client.enums.Tone
- power(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- power(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- POWER - odata.msgraph.client.enums.UserAccountSecurityType
- powerOffBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- powerOffBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block powering off the device.”
- ppmt(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- ppmt(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- PreAuthorizedApplication - Class in odata.msgraph.client.complex
- PreAuthorizedApplication() - Constructor for class odata.msgraph.client.complex.PreAuthorizedApplication
- PreAuthorizedApplication.Builder - Class in odata.msgraph.client.complex
- preAuthorizedApplications - Variable in class odata.msgraph.client.complex.ApiApplication
- preAuthorizedApplications(List<PreAuthorizedApplication>) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- preAuthorizedApplications(PreAuthorizedApplication...) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- preAuthorizedApplicationsNextLink - Variable in class odata.msgraph.client.complex.ApiApplication
- preAuthorizedApplicationsNextLink(String) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- preference - Variable in class odata.msgraph.client.entity.DomainDnsMxRecord
- preference(Integer) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord.Builder
- preferredDataLocation - Variable in class odata.msgraph.client.entity.Group
- preferredDataLocation(String) - Method in class odata.msgraph.client.entity.Group.Builder
- preferredLanguage - Variable in class odata.msgraph.client.entity.EducationUser
- preferredLanguage - Variable in class odata.msgraph.client.entity.Group
- preferredLanguage - Variable in class odata.msgraph.client.entity.Organization
- preferredLanguage - Variable in class odata.msgraph.client.entity.User
- preferredLanguage(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- preferredLanguage(String) - Method in class odata.msgraph.client.entity.Group.Builder
- preferredLanguage(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- preferredLanguage(String) - Method in class odata.msgraph.client.entity.User.Builder
- preferredName - Variable in class odata.msgraph.client.entity.User
- preferredName(String) - Method in class odata.msgraph.client.entity.User.Builder
- preferredSingleSignOnMode - Variable in class odata.msgraph.client.entity.ServicePrincipal
- preferredSingleSignOnMode(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- preferredTokenSigningKeyThumbprint - Variable in class odata.msgraph.client.entity.ServicePrincipal
- preferredTokenSigningKeyThumbprint(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- preFetchMedia - Variable in class odata.msgraph.client.complex.ServiceHostedMediaConfig
- preFetchMedia(List<MediaInfo>) - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig.Builder
- preFetchMedia(MediaInfo...) - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig.Builder
- preFetchMediaNextLink - Variable in class odata.msgraph.client.complex.ServiceHostedMediaConfig
- preFetchMediaNextLink(String) - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig.Builder
- prepaidUnits - Variable in class odata.msgraph.client.entity.SubscribedSku
- prepaidUnits(LicenseUnitsDetail) - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- PREPEND - odata.msgraph.client.enums.OnenotePatchActionType
- prereleaseFeatures - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- prereleaseFeatures(PrereleaseFeatures) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“The pre-release features.”
- PrereleaseFeatures - Enum in odata.msgraph.client.enums
- PRESCHOOLERS - odata.msgraph.client.enums.RatingAustraliaTelevisionType
- presence() - Method in class odata.msgraph.client.entity.request.UserRequest
- Presence - Class in odata.msgraph.client.entity
- Presence() - Constructor for class odata.msgraph.client.entity.Presence
- Presence.Builder - Class in odata.msgraph.client.entity
- PresenceCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PresenceCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PresenceCollectionRequest
- PresenceRequest - Class in odata.msgraph.client.entity.request
- PresenceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PresenceRequest
- presences() - Method in class odata.msgraph.client.entity.request.CloudCommunicationsRequest
- presences(String) - Method in class odata.msgraph.client.entity.request.CloudCommunicationsRequest
- PRESENTER - odata.msgraph.client.enums.OnlineMeetingRole
- PRESET0 - odata.msgraph.client.enums.CategoryColor
- PRESET1 - odata.msgraph.client.enums.CategoryColor
- PRESET10 - odata.msgraph.client.enums.CategoryColor
- PRESET11 - odata.msgraph.client.enums.CategoryColor
- PRESET12 - odata.msgraph.client.enums.CategoryColor
- PRESET13 - odata.msgraph.client.enums.CategoryColor
- PRESET14 - odata.msgraph.client.enums.CategoryColor
- PRESET15 - odata.msgraph.client.enums.CategoryColor
- PRESET16 - odata.msgraph.client.enums.CategoryColor
- PRESET17 - odata.msgraph.client.enums.CategoryColor
- PRESET18 - odata.msgraph.client.enums.CategoryColor
- PRESET19 - odata.msgraph.client.enums.CategoryColor
- PRESET2 - odata.msgraph.client.enums.CategoryColor
- PRESET20 - odata.msgraph.client.enums.CategoryColor
- PRESET21 - odata.msgraph.client.enums.CategoryColor
- PRESET22 - odata.msgraph.client.enums.CategoryColor
- PRESET23 - odata.msgraph.client.enums.CategoryColor
- PRESET24 - odata.msgraph.client.enums.CategoryColor
- PRESET3 - odata.msgraph.client.enums.CategoryColor
- PRESET4 - odata.msgraph.client.enums.CategoryColor
- PRESET5 - odata.msgraph.client.enums.CategoryColor
- PRESET6 - odata.msgraph.client.enums.CategoryColor
- PRESET7 - odata.msgraph.client.enums.CategoryColor
- PRESET8 - odata.msgraph.client.enums.CategoryColor
- PRESET9 - odata.msgraph.client.enums.CategoryColor
- PREVENT_ANY - odata.msgraph.client.enums.AndroidWorkProfileCrossProfileDataSharingType
- preventsDownload - Variable in class odata.msgraph.client.complex.SharingLink
- preventsDownload(Boolean) - Method in class odata.msgraph.client.complex.SharingLink.Builder
- preview - Variable in class odata.msgraph.client.entity.Conversation
- preview - Variable in class odata.msgraph.client.entity.ConversationThread
- preview() - Method in class odata.msgraph.client.entity.OnenotePage
- preview() - Method in class odata.msgraph.client.entity.request.OnenotePageRequest
- preview(String) - Method in class odata.msgraph.client.entity.Conversation.Builder
- preview(String) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- preview(String, Double) - Method in class odata.msgraph.client.entity.DriveItem
- preview(String, Double) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- previewImageUrl - Variable in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- previewImageUrl - Variable in class odata.msgraph.client.complex.ResourceVisualization
- previewImageUrl(String) - Method in class odata.msgraph.client.complex.ResourceVisualization.Builder
- previewImageUrl(ExternalLink) - Method in class odata.msgraph.client.complex.OnenotePagePreviewLinks.Builder
- previewPriority - Variable in class odata.msgraph.client.complex.PlannerExternalReference
- previewPriority(String) - Method in class odata.msgraph.client.complex.PlannerExternalReference.Builder
- previewText - Variable in class odata.msgraph.client.complex.OnenotePagePreview
- previewText - Variable in class odata.msgraph.client.complex.ResourceVisualization
- previewText(String) - Method in class odata.msgraph.client.complex.OnenotePagePreview.Builder
- previewText(String) - Method in class odata.msgraph.client.complex.ResourceVisualization.Builder
- previewType - Variable in class odata.msgraph.client.entity.PlannerTask
- previewType - Variable in class odata.msgraph.client.entity.PlannerTaskDetails
- previewType(PlannerPreviewType) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- previewType(PlannerPreviewType) - Method in class odata.msgraph.client.entity.PlannerTaskDetails.Builder
- previousEndDateTime - Variable in class odata.msgraph.client.entity.EventMessageRequest
- previousEndDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- previousLocation - Variable in class odata.msgraph.client.entity.EventMessageRequest
- previousLocation(Location) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- previousStartDateTime - Variable in class odata.msgraph.client.entity.EventMessageRequest
- previousStartDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- price(Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- price(Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- priceDisc(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- priceDisc(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- priceMat(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- priceMat(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- PRIMARY - odata.msgraph.client.enums.CalendarSharingActionImportance
- primaryChannel() - Method in class odata.msgraph.client.entity.request.TeamRequest
- primaryLookupColumnId - Variable in class odata.msgraph.client.complex.LookupColumn
- primaryLookupColumnId(String) - Method in class odata.msgraph.client.complex.LookupColumn.Builder
- primaryRole - Variable in class odata.msgraph.client.entity.EducationUser
- primaryRole(EducationUserRole) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- primarySmtpAddress - Variable in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- primarySmtpAddress(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
-
“Email address used to configure the Service To Service Exchange Connector.”
- principal - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- principal() - Method in class odata.msgraph.client.entity.request.UnifiedRoleAssignmentRequest
- principal(Identity) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- PRINCIPAL_WANTS_COPY - odata.msgraph.client.enums.MeetingRequestType
- principalDisplayName - Variable in class odata.msgraph.client.entity.AppRoleAssignment
- principalDisplayName(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment.Builder
- principalEmail - Variable in class odata.msgraph.client.entity.EducationSchool
- principalEmail(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- principalId - Variable in class odata.msgraph.client.entity.AppRoleAssignment
- principalId - Variable in class odata.msgraph.client.entity.OAuth2PermissionGrant
- principalId - Variable in class odata.msgraph.client.entity.UnifiedRoleAssignment
- principalId(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment.Builder
- principalId(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant.Builder
- principalId(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment.Builder
- principalLink - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- principalLink(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- principalName - Variable in class odata.msgraph.client.entity.EducationSchool
- principalName(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- PrincipalResourceMembershipsScope - Class in odata.msgraph.client.complex
- PrincipalResourceMembershipsScope() - Constructor for class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- PrincipalResourceMembershipsScope.Builder - Class in odata.msgraph.client.complex
- principalScopes - Variable in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- principalScopes(List<AccessReviewScope>) - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope.Builder
- principalScopes(AccessReviewScope...) - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope.Builder
- principalScopesNextLink - Variable in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- principalScopesNextLink(String) - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope.Builder
- principalType - Variable in class odata.msgraph.client.entity.AppRoleAssignment
- principalType(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment.Builder
- print() - Method in class odata.msgraph.client.container.GraphService
- Print - Class in odata.msgraph.client.entity
- Print() - Constructor for class odata.msgraph.client.entity.Print
- Print.Builder - Class in odata.msgraph.client.entity
- printBlocked - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- printBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- printBlocked(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- printBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- PrintCertificateSigningRequest - Class in odata.msgraph.client.complex
- PrintCertificateSigningRequest() - Constructor for class odata.msgraph.client.complex.PrintCertificateSigningRequest
- PrintCertificateSigningRequest.Builder - Class in odata.msgraph.client.complex
- PrintColorMode - Enum in odata.msgraph.client.enums
- PrintConnector - Class in odata.msgraph.client.entity
- PrintConnector() - Constructor for class odata.msgraph.client.entity.PrintConnector
- PrintConnector.Builder - Class in odata.msgraph.client.entity
- PrintConnectorCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintConnectorCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintConnectorCollectionRequest
- PrintConnectorRequest - Class in odata.msgraph.client.entity.request
- PrintConnectorRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintConnectorRequest
- PrintDocument - Class in odata.msgraph.client.entity
- PrintDocument() - Constructor for class odata.msgraph.client.entity.PrintDocument
- PrintDocument.Builder - Class in odata.msgraph.client.entity
- PrintDocumentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintDocumentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintDocumentCollectionRequest
- PrintDocumentRequest - Class in odata.msgraph.client.entity.request
- PrintDocumentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintDocumentRequest
- PrintDocumentUploadProperties - Class in odata.msgraph.client.complex
- PrintDocumentUploadProperties() - Constructor for class odata.msgraph.client.complex.PrintDocumentUploadProperties
- PrintDocumentUploadProperties.Builder - Class in odata.msgraph.client.complex
- PrintDuplexMode - Enum in odata.msgraph.client.enums
- printer() - Method in class odata.msgraph.client.entity.request.PrinterCreateOperationRequest
- printer() - Method in class odata.msgraph.client.entity.request.PrinterShareRequest
- Printer - Class in odata.msgraph.client.entity
- Printer() - Constructor for class odata.msgraph.client.entity.Printer
- Printer.Builder - Class in odata.msgraph.client.entity
- PrinterBase - Class in odata.msgraph.client.entity
- PrinterBase() - Constructor for class odata.msgraph.client.entity.PrinterBase
- PrinterBaseRequest - Class in odata.msgraph.client.entity.request
- PrinterBaseRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrinterBaseRequest
- PrinterCapabilities - Class in odata.msgraph.client.complex
- PrinterCapabilities() - Constructor for class odata.msgraph.client.complex.PrinterCapabilities
- PrinterCapabilities.Builder - Class in odata.msgraph.client.complex
- PrinterCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrinterCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrinterCollectionRequest
- PrinterCreateOperation - Class in odata.msgraph.client.entity
- PrinterCreateOperation() - Constructor for class odata.msgraph.client.entity.PrinterCreateOperation
- PrinterCreateOperation.Builder - Class in odata.msgraph.client.entity
- PrinterCreateOperationRequest - Class in odata.msgraph.client.entity.request
- PrinterCreateOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrinterCreateOperationRequest
- PrinterDefaults - Class in odata.msgraph.client.complex
- PrinterDefaults() - Constructor for class odata.msgraph.client.complex.PrinterDefaults
- PrinterDefaults.Builder - Class in odata.msgraph.client.complex
- PrinterFeedOrientation - Enum in odata.msgraph.client.enums
- printerId - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- printerId - Variable in class odata.msgraph.client.entity.PrintUsageByPrinter
- printerId(String) - Method in class odata.msgraph.client.complex.ArchivedPrintJob.Builder
- printerId(String) - Method in class odata.msgraph.client.entity.PrintUsageByPrinter.Builder
- PrinterLocation - Class in odata.msgraph.client.complex
- PrinterLocation() - Constructor for class odata.msgraph.client.complex.PrinterLocation
- PrinterLocation.Builder - Class in odata.msgraph.client.complex
- PrinterProcessingState - Enum in odata.msgraph.client.enums
- PrinterProcessingStateDetail - Enum in odata.msgraph.client.enums
- PrinterRequest - Class in odata.msgraph.client.entity.request
- PrinterRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrinterRequest
- printers() - Method in class odata.msgraph.client.entity.request.PrintRequest
- printers(String) - Method in class odata.msgraph.client.entity.request.PrintRequest
- PrinterShare - Class in odata.msgraph.client.entity
- PrinterShare() - Constructor for class odata.msgraph.client.entity.PrinterShare
- PrinterShare.Builder - Class in odata.msgraph.client.entity
- PrinterShareCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrinterShareCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrinterShareCollectionRequest
- PrinterShareRequest - Class in odata.msgraph.client.entity.request
- PrinterShareRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrinterShareRequest
- PrinterStatus - Class in odata.msgraph.client.complex
- PrinterStatus() - Constructor for class odata.msgraph.client.complex.PrinterStatus
- PrinterStatus.Builder - Class in odata.msgraph.client.complex
- PrintEvent - Enum in odata.msgraph.client.enums
- PrintFinishing - Enum in odata.msgraph.client.enums
- PrintJob - Class in odata.msgraph.client.entity
- PrintJob() - Constructor for class odata.msgraph.client.entity.PrintJob
- PrintJob.Builder - Class in odata.msgraph.client.entity
- PrintJobCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintJobCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintJobCollectionRequest
- PrintJobConfiguration - Class in odata.msgraph.client.complex
- PrintJobConfiguration() - Constructor for class odata.msgraph.client.complex.PrintJobConfiguration
- PrintJobConfiguration.Builder - Class in odata.msgraph.client.complex
- PrintJobProcessingState - Enum in odata.msgraph.client.enums
- PrintJobRequest - Class in odata.msgraph.client.entity.request
- PrintJobRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintJobRequest
- PrintJobStateDetail - Enum in odata.msgraph.client.enums
- PrintJobStatus - Class in odata.msgraph.client.complex
- PrintJobStatus() - Constructor for class odata.msgraph.client.complex.PrintJobStatus
- PrintJobStatus.Builder - Class in odata.msgraph.client.complex
- PrintMargin - Class in odata.msgraph.client.complex
- PrintMargin() - Constructor for class odata.msgraph.client.complex.PrintMargin
- PrintMargin.Builder - Class in odata.msgraph.client.complex
- PrintMultipageLayout - Enum in odata.msgraph.client.enums
- PrintOperation - Class in odata.msgraph.client.entity
- PrintOperation() - Constructor for class odata.msgraph.client.entity.PrintOperation
- PrintOperationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintOperationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintOperationCollectionRequest
- PrintOperationProcessingState - Enum in odata.msgraph.client.enums
- PrintOperationRequest - Class in odata.msgraph.client.entity.request
- PrintOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintOperationRequest
- PrintOperationStatus - Class in odata.msgraph.client.complex
- PrintOperationStatus() - Constructor for class odata.msgraph.client.complex.PrintOperationStatus
- PrintOperationStatus.Builder - Class in odata.msgraph.client.complex
- PrintOrientation - Enum in odata.msgraph.client.enums
- PrintQuality - Enum in odata.msgraph.client.enums
- PrintRequest - Class in odata.msgraph.client.entity.request
- PrintRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintRequest
- PrintScaling - Enum in odata.msgraph.client.enums
- PrintService - Class in odata.msgraph.client.entity
- PrintService() - Constructor for class odata.msgraph.client.entity.PrintService
- PrintService.Builder - Class in odata.msgraph.client.entity
- PrintServiceCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintServiceCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintServiceCollectionRequest
- PrintServiceEndpoint - Class in odata.msgraph.client.entity
- PrintServiceEndpoint() - Constructor for class odata.msgraph.client.entity.PrintServiceEndpoint
- PrintServiceEndpoint.Builder - Class in odata.msgraph.client.entity
- PrintServiceEndpointCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintServiceEndpointCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintServiceEndpointCollectionRequest
- PrintServiceEndpointRequest - Class in odata.msgraph.client.entity.request
- PrintServiceEndpointRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintServiceEndpointRequest
- PrintServiceRequest - Class in odata.msgraph.client.entity.request
- PrintServiceRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintServiceRequest
- PrintSettings - Class in odata.msgraph.client.complex
- PrintSettings() - Constructor for class odata.msgraph.client.complex.PrintSettings
- PrintSettings.Builder - Class in odata.msgraph.client.complex
- PrintTask - Class in odata.msgraph.client.entity
- PrintTask() - Constructor for class odata.msgraph.client.entity.PrintTask
- PrintTask.Builder - Class in odata.msgraph.client.entity
- PrintTaskCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintTaskCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintTaskCollectionRequest
- PrintTaskDefinition - Class in odata.msgraph.client.entity
- PrintTaskDefinition() - Constructor for class odata.msgraph.client.entity.PrintTaskDefinition
- PrintTaskDefinition.Builder - Class in odata.msgraph.client.entity
- PrintTaskDefinitionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintTaskDefinitionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintTaskDefinitionCollectionRequest
- PrintTaskDefinitionRequest - Class in odata.msgraph.client.entity.request
- PrintTaskDefinitionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintTaskDefinitionRequest
- PrintTaskProcessingState - Enum in odata.msgraph.client.enums
- PrintTaskRequest - Class in odata.msgraph.client.entity.request
- PrintTaskRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintTaskRequest
- PrintTaskStatus - Class in odata.msgraph.client.complex
- PrintTaskStatus() - Constructor for class odata.msgraph.client.complex.PrintTaskStatus
- PrintTaskStatus.Builder - Class in odata.msgraph.client.complex
- PrintTaskTrigger - Class in odata.msgraph.client.entity
- PrintTaskTrigger() - Constructor for class odata.msgraph.client.entity.PrintTaskTrigger
- PrintTaskTrigger.Builder - Class in odata.msgraph.client.entity
- PrintTaskTriggerCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintTaskTriggerCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintTaskTriggerCollectionRequest
- PrintTaskTriggerRequest - Class in odata.msgraph.client.entity.request
- PrintTaskTriggerRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintTaskTriggerRequest
- PrintUsage - Class in odata.msgraph.client.entity
- PrintUsage() - Constructor for class odata.msgraph.client.entity.PrintUsage
- PrintUsageByPrinter - Class in odata.msgraph.client.entity
- PrintUsageByPrinter() - Constructor for class odata.msgraph.client.entity.PrintUsageByPrinter
- PrintUsageByPrinter.Builder - Class in odata.msgraph.client.entity
- PrintUsageByPrinterCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintUsageByPrinterCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintUsageByPrinterCollectionRequest
- PrintUsageByPrinterRequest - Class in odata.msgraph.client.entity.request
- PrintUsageByPrinterRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintUsageByPrinterRequest
- PrintUsageByUser - Class in odata.msgraph.client.entity
- PrintUsageByUser() - Constructor for class odata.msgraph.client.entity.PrintUsageByUser
- PrintUsageByUser.Builder - Class in odata.msgraph.client.entity
- PrintUsageByUserCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- PrintUsageByUserCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.PrintUsageByUserCollectionRequest
- PrintUsageByUserRequest - Class in odata.msgraph.client.entity.request
- PrintUsageByUserRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintUsageByUserRequest
- PrintUsageRequest - Class in odata.msgraph.client.entity.request
- PrintUsageRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.PrintUsageRequest
- priority - Variable in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- priority - Variable in class odata.msgraph.client.entity.DomainDnsSrvRecord
- priority(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration.Builder
- priority(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
- priority(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
- priority(Integer) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- privacyAdvertisingId - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- privacyAdvertisingId(StateManagementSetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enables or disables the use of advertising ID.
- privacyAutoAcceptPairingAndConsentPrompts - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- privacyAutoAcceptPairingAndConsentPrompts(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to allow the automatic acceptance of the pairing and privacy user consent dialog when launching apps.”
- privacyBlockInputPersonalization - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- privacyBlockInputPersonalization(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the usage of cloud based speech services for Cortana, Dictation, or Store applications.”
- privacyInformationUrl - Variable in class odata.msgraph.client.entity.ManagedEBook
- privacyInformationUrl - Variable in class odata.msgraph.client.entity.MobileApp
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.WebApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- privacyInformationUrl(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- privacyProfile - Variable in class odata.msgraph.client.entity.Organization
- privacyProfile(PrivacyProfile) - Method in class odata.msgraph.client.entity.Organization.Builder
- PrivacyProfile - Class in odata.msgraph.client.complex
- PrivacyProfile() - Constructor for class odata.msgraph.client.complex.PrivacyProfile
- PrivacyProfile.Builder - Class in odata.msgraph.client.complex
- privacyStatementUrl - Variable in class odata.msgraph.client.complex.InformationalUrl
- privacyStatementUrl(String) - Method in class odata.msgraph.client.complex.InformationalUrl.Builder
- privacyUrl - Variable in class odata.msgraph.client.complex.IntuneBrand
- privacyUrl(String) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“URL to the company/organization’s privacy policy.”
- PRIVATE - odata.msgraph.client.enums.ChannelMembershipType
- PRIVATE - odata.msgraph.client.enums.LocationUniqueIdType
- PRIVATE - odata.msgraph.client.enums.Sensitivity
- PRIVATE - odata.msgraph.client.enums.TeamVisibilityType
- privateIpAddress - Variable in class odata.msgraph.client.complex.HostSecurityState
- privateIpAddress(String) - Method in class odata.msgraph.client.complex.HostSecurityState.Builder
- Process - Class in odata.msgraph.client.complex
- Process() - Constructor for class odata.msgraph.client.complex.Process
- Process.Builder - Class in odata.msgraph.client.complex
- processes - Variable in class odata.msgraph.client.entity.Alert
- processes(List<Process>) - Method in class odata.msgraph.client.entity.Alert.Builder
- processes(Process...) - Method in class odata.msgraph.client.entity.Alert.Builder
- processesNextLink - Variable in class odata.msgraph.client.entity.Alert
- processesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- processId - Variable in class odata.msgraph.client.complex.Process
- processId - Variable in class odata.msgraph.client.complex.RegistryKeyState
- processId(Integer) - Method in class odata.msgraph.client.complex.Process.Builder
- processId(Integer) - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- PROCESSING - odata.msgraph.client.enums.MobileAppPublishingState
- PROCESSING - odata.msgraph.client.enums.PrinterProcessingState
- PROCESSING - odata.msgraph.client.enums.PrintJobProcessingState
- PROCESSING - odata.msgraph.client.enums.PrintTaskProcessingState
- PROCESSING - odata.msgraph.client.enums.ProvisioningStepType
- processingMetadata - Variable in class odata.msgraph.client.complex.File
- processingMetadata(Boolean) - Method in class odata.msgraph.client.complex.File.Builder
- processingState - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- processingState(PrintJobProcessingState) - Method in class odata.msgraph.client.complex.ArchivedPrintJob.Builder
- ProcessIntegrityLevel - Enum in odata.msgraph.client.enums
- product(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- product(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- PRODUCT_KEY - odata.msgraph.client.enums.EditionUpgradeLicenseType
- productCode - Variable in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- productCode - Variable in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
- productCode - Variable in class odata.msgraph.client.entity.WindowsMobileMSI
- productCode(String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation.Builder
-
“The MSI product code.”
- productCode(String) - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule.Builder
-
“The product code of the app.”
- productCode(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
-
“The product code.”
- productFamily - Variable in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- productFamily(ProductFamily) - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent.Builder
- ProductFamily - Enum in odata.msgraph.client.callrecords.enums
- productKey - Variable in class odata.msgraph.client.entity.EditionUpgradeConfiguration
- productKey - Variable in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- productKey - Variable in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- productKey - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- productKey(String) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
-
“Edition Upgrade Product Key.”
- productKey(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity.Builder
-
“Product Key of the Windows autopilot device.”
- productKey(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
-
“The app product key”
- productKey(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Product Key of the Windows autopilot device.”
- productName - Variable in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- productName - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- productName(String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation.Builder
-
“The MSI product name.”
- productName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp.Builder
- productName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp.Builder
- productVersion - Variable in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- productVersion - Variable in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
- productVersion - Variable in class odata.msgraph.client.entity.WindowsMobileMSI
- productVersion(String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation.Builder
-
“The MSI product version.”
- productVersion(String) - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule.Builder
-
“The product version comparison value.”
- productVersion(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
-
“The product version of Windows Mobile MSI Line of Business (LoB) app.”
- productVersionOperator - Variable in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
- productVersionOperator(Win32LobAppRuleOperator) - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule.Builder
-
“The product version comparison operator.”
- profession - Variable in class odata.msgraph.client.entity.Contact
- profession - Variable in class odata.msgraph.client.entity.Person
- profession(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- profession(String) - Method in class odata.msgraph.client.entity.Person.Builder
- PROFILE - odata.msgraph.client.enums.WebsiteType
- PROFILE_UPDATE - odata.msgraph.client.enums.UserFlowType
- profileIdentifier - Variable in class odata.msgraph.client.complex.FileEncryptionInfo
- profileIdentifier(String) - Method in class odata.msgraph.client.complex.FileEncryptionInfo.Builder
-
“The the profile identifier.”
- ProfilePhoto - Class in odata.msgraph.client.entity
- ProfilePhoto() - Constructor for class odata.msgraph.client.entity.ProfilePhoto
- ProfilePhoto.Builder - Class in odata.msgraph.client.entity
- ProfilePhotoCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ProfilePhotoCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ProfilePhotoCollectionRequest
- ProfilePhotoRequest - Class in odata.msgraph.client.entity.request
- ProfilePhotoRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ProfilePhotoRequest
- profileType - Variable in class odata.msgraph.client.entity.Device
- profileType(String) - Method in class odata.msgraph.client.entity.Device.Builder
- progress - Variable in class odata.msgraph.client.entity.DataPolicyOperation
- progress(Double) - Method in class odata.msgraph.client.entity.DataPolicyOperation.Builder
- progressTaskBoardFormat() - Method in class odata.msgraph.client.entity.request.PlannerTaskRequest
- Prompt - Class in odata.msgraph.client.complex
- Prompt() - Constructor for class odata.msgraph.client.complex.Prompt
- PROMPT - odata.msgraph.client.enums.AndroidWorkProfileDefaultAppPermissionPolicyType
- PROMPT_BEFORE_SENDING_PERSONAL_DATA - odata.msgraph.client.enums.DefenderPromptForSampleSubmission
- proper(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- proper(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- properties - Variable in class odata.msgraph.client.complex.AddIn
- properties - Variable in class odata.msgraph.client.entity.SchemaExtension
- properties(List<ExtensionSchemaProperty>) - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- properties(List<KeyValue>) - Method in class odata.msgraph.client.complex.AddIn.Builder
- properties(ExtensionSchemaProperty...) - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- properties(KeyValue...) - Method in class odata.msgraph.client.complex.AddIn.Builder
- propertiesNextLink - Variable in class odata.msgraph.client.complex.AddIn
- propertiesNextLink - Variable in class odata.msgraph.client.entity.SchemaExtension
- propertiesNextLink(String) - Method in class odata.msgraph.client.complex.AddIn.Builder
- propertiesNextLink(String) - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- propertyCausingError - Variable in class odata.msgraph.client.complex.OnPremisesProvisioningError
- propertyCausingError(String) - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError.Builder
- proposedNewTime - Variable in class odata.msgraph.client.complex.Attendee
- proposedNewTime - Variable in class odata.msgraph.client.entity.EventMessageResponse
- proposedNewTime(TimeSlot) - Method in class odata.msgraph.client.complex.Attendee.Builder
- proposedNewTime(TimeSlot) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- protect(WorkbookWorksheetProtectionOptions) - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetProtectionRequest
- protect(WorkbookWorksheetProtectionOptions) - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- protected_ - Variable in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- protected_(Boolean) - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection.Builder
- protectedAppLockerFiles() - Method in class odata.msgraph.client.entity.request.WindowsInformationProtectionRequest
- protectedAppLockerFiles(String) - Method in class odata.msgraph.client.entity.request.WindowsInformationProtectionRequest
- protectedApps - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- protectedApps(List<WindowsInformationProtectionApp>) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- protectedApps(List<WindowsInformationProtectionApp>) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- protectedApps(WindowsInformationProtectionApp...) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- protectedApps(WindowsInformationProtectionApp...) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- protectedAppsNextLink - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- protectedAppsNextLink(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- protectedAppsNextLink(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- protection() - Method in class odata.msgraph.client.entity.request.WorkbookRangeFormatRequest
- protection() - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- protectionUnderLockConfigRequired - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- protectionUnderLockConfigRequired(Boolean) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- protectionUnderLockConfigRequired(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- protocol - Variable in class odata.msgraph.client.complex.NetworkConnection
- protocol - Variable in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- protocol - Variable in class odata.msgraph.client.entity.DomainDnsSrvRecord
- protocol(String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- protocol(SecurityNetworkProtocol) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- protocol(WorkforceIntegrationEncryptionProtocol) - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption.Builder
- provider - Variable in class odata.msgraph.client.complex.SecurityVendorInformation
- provider(String) - Method in class odata.msgraph.client.complex.SecurityVendorInformation.Builder
- providerId - Variable in class odata.msgraph.client.entity.Endpoint
- providerId(String) - Method in class odata.msgraph.client.entity.Endpoint.Builder
- providerName - Variable in class odata.msgraph.client.entity.Endpoint
- providerName(String) - Method in class odata.msgraph.client.entity.Endpoint.Builder
- providerResourceId - Variable in class odata.msgraph.client.entity.Endpoint
- providerResourceId(String) - Method in class odata.msgraph.client.entity.Endpoint.Builder
- providerVersion - Variable in class odata.msgraph.client.complex.SecurityVendorInformation
- providerVersion(String) - Method in class odata.msgraph.client.complex.SecurityVendorInformation.Builder
- ProvisionedIdentity - Class in odata.msgraph.client.complex
- ProvisionedIdentity() - Constructor for class odata.msgraph.client.complex.ProvisionedIdentity
- ProvisionedIdentity.Builder - Class in odata.msgraph.client.complex
- ProvisionedPlan - Class in odata.msgraph.client.complex
- ProvisionedPlan() - Constructor for class odata.msgraph.client.complex.ProvisionedPlan
- ProvisionedPlan.Builder - Class in odata.msgraph.client.complex
- provisionedPlans - Variable in class odata.msgraph.client.entity.EducationUser
- provisionedPlans - Variable in class odata.msgraph.client.entity.Organization
- provisionedPlans - Variable in class odata.msgraph.client.entity.User
- provisionedPlans(List<ProvisionedPlan>) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- provisionedPlans(List<ProvisionedPlan>) - Method in class odata.msgraph.client.entity.Organization.Builder
- provisionedPlans(List<ProvisionedPlan>) - Method in class odata.msgraph.client.entity.User.Builder
- provisionedPlans(ProvisionedPlan...) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- provisionedPlans(ProvisionedPlan...) - Method in class odata.msgraph.client.entity.Organization.Builder
- provisionedPlans(ProvisionedPlan...) - Method in class odata.msgraph.client.entity.User.Builder
- provisionedPlansNextLink - Variable in class odata.msgraph.client.entity.EducationUser
- provisionedPlansNextLink - Variable in class odata.msgraph.client.entity.Organization
- provisionedPlansNextLink - Variable in class odata.msgraph.client.entity.User
- provisionedPlansNextLink(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- provisionedPlansNextLink(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- provisionedPlansNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- provisioning() - Method in class odata.msgraph.client.entity.request.AuditLogRootRequest
- provisioning(String) - Method in class odata.msgraph.client.entity.request.AuditLogRootRequest
- provisioningAction - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- provisioningAction(ProvisioningAction) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- ProvisioningAction - Enum in odata.msgraph.client.enums
- ProvisioningErrorInfo - Class in odata.msgraph.client.complex
- ProvisioningErrorInfo() - Constructor for class odata.msgraph.client.complex.ProvisioningErrorInfo
- ProvisioningErrorInfo.Builder - Class in odata.msgraph.client.complex
- ProvisioningObjectSummary - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- ProvisioningObjectSummary() - Constructor for class odata.msgraph.client.entity.ProvisioningObjectSummary
- ProvisioningObjectSummary.Builder - Class in odata.msgraph.client.entity
- ProvisioningObjectSummaryCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ProvisioningObjectSummaryCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ProvisioningObjectSummaryCollectionRequest
- ProvisioningObjectSummaryRequest - Class in odata.msgraph.client.entity.request
- ProvisioningObjectSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ProvisioningObjectSummaryRequest
- ProvisioningResult - Enum in odata.msgraph.client.enums
- ProvisioningServicePrincipal - Class in odata.msgraph.client.complex
- ProvisioningServicePrincipal() - Constructor for class odata.msgraph.client.complex.ProvisioningServicePrincipal
- ProvisioningServicePrincipal.Builder - Class in odata.msgraph.client.complex
- provisioningStatus - Variable in class odata.msgraph.client.complex.ProvisionedPlan
- provisioningStatus - Variable in class odata.msgraph.client.complex.ServicePlanInfo
- provisioningStatus(String) - Method in class odata.msgraph.client.complex.ProvisionedPlan.Builder
- provisioningStatus(String) - Method in class odata.msgraph.client.complex.ServicePlanInfo.Builder
- ProvisioningStatusErrorCategory - Enum in odata.msgraph.client.enums
- provisioningStatusInfo - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- provisioningStatusInfo(ProvisioningStatusInfo) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- ProvisioningStatusInfo - Class in odata.msgraph.client.complex
- ProvisioningStatusInfo() - Constructor for class odata.msgraph.client.complex.ProvisioningStatusInfo
- ProvisioningStatusInfo.Builder - Class in odata.msgraph.client.complex
- ProvisioningStep - Class in odata.msgraph.client.complex
- ProvisioningStep() - Constructor for class odata.msgraph.client.complex.ProvisioningStep
- ProvisioningStep.Builder - Class in odata.msgraph.client.complex
- provisioningSteps - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- provisioningSteps(List<ProvisioningStep>) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- provisioningSteps(ProvisioningStep...) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- provisioningStepsNextLink - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- provisioningStepsNextLink(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- provisioningStepType - Variable in class odata.msgraph.client.complex.ProvisioningStep
- provisioningStepType(ProvisioningStepType) - Method in class odata.msgraph.client.complex.ProvisioningStep.Builder
- ProvisioningStepType - Enum in odata.msgraph.client.enums
- ProvisioningSystem - Class in odata.msgraph.client.complex
- ProvisioningSystem() - Constructor for class odata.msgraph.client.complex.ProvisioningSystem
- ProvisioningSystem.Builder - Class in odata.msgraph.client.complex
- provisionStatus - Variable in class odata.msgraph.client.entity.Schedule
- provisionStatus(OperationStatus) - Method in class odata.msgraph.client.entity.Schedule.Builder
-
Org.OData.Core.V1.Computed
- provisionStatusCode - Variable in class odata.msgraph.client.entity.Schedule
- provisionStatusCode(String) - Method in class odata.msgraph.client.entity.Schedule.Builder
-
Org.OData.Core.V1.Computed
- ProxiedDomain - Class in odata.msgraph.client.complex
-
“Proxied Domain”
- ProxiedDomain() - Constructor for class odata.msgraph.client.complex.ProxiedDomain
- ProxiedDomain.Builder - Class in odata.msgraph.client.complex
- proxiedDomains - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- proxiedDomains(List<ProxiedDomain>) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection.Builder
-
“Collection of proxied domains”
- proxiedDomains(ProxiedDomain...) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection.Builder
-
“Collection of proxied domains”
- proxiedDomainsNextLink - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- proxiedDomainsNextLink(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection.Builder
-
“Collection of proxied domains”
- proxy - Variable in class odata.msgraph.client.complex.ProxiedDomain
- proxy(String) - Method in class odata.msgraph.client.complex.ProxiedDomain.Builder
-
“Proxy IP or FQDN”
- proxyAddresses - Variable in class odata.msgraph.client.entity.Group
- proxyAddresses - Variable in class odata.msgraph.client.entity.OrgContact
- proxyAddresses - Variable in class odata.msgraph.client.entity.User
- proxyAddresses(String...) - Method in class odata.msgraph.client.entity.Group.Builder
- proxyAddresses(String...) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- proxyAddresses(String...) - Method in class odata.msgraph.client.entity.User.Builder
- proxyAddresses(List<String>) - Method in class odata.msgraph.client.entity.Group.Builder
- proxyAddresses(List<String>) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- proxyAddresses(List<String>) - Method in class odata.msgraph.client.entity.User.Builder
- proxyAddressesNextLink - Variable in class odata.msgraph.client.entity.Group
- proxyAddressesNextLink - Variable in class odata.msgraph.client.entity.OrgContact
- proxyAddressesNextLink - Variable in class odata.msgraph.client.entity.User
- proxyAddressesNextLink(String) - Method in class odata.msgraph.client.entity.Group.Builder
- proxyAddressesNextLink(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- proxyAddressesNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- PUBLIC - odata.msgraph.client.enums.TeamVisibilityType
- publication - Variable in class odata.msgraph.client.entity.BaseItemVersion
- publication - Variable in class odata.msgraph.client.entity.DriveItem
- publication(PublicationFacet) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- publication(PublicationFacet) - Method in class odata.msgraph.client.entity.DriveItemVersion.Builder
- publication(PublicationFacet) - Method in class odata.msgraph.client.entity.ListItemVersion.Builder
- PublicationFacet - Class in odata.msgraph.client.complex
- PublicationFacet() - Constructor for class odata.msgraph.client.complex.PublicationFacet
- PublicationFacet.Builder - Class in odata.msgraph.client.complex
- publicClient - Variable in class odata.msgraph.client.entity.Application
- publicClient(PublicClientApplication) - Method in class odata.msgraph.client.entity.Application.Builder
- PublicClientApplication - Class in odata.msgraph.client.complex
- PublicClientApplication() - Constructor for class odata.msgraph.client.complex.PublicClientApplication
- PublicClientApplication.Builder - Class in odata.msgraph.client.complex
- PublicError - Class in odata.msgraph.client.complex
- PublicError() - Constructor for class odata.msgraph.client.complex.PublicError
- PublicError.Builder - Class in odata.msgraph.client.complex
- PublicErrorDetail - Class in odata.msgraph.client.complex
- PublicErrorDetail() - Constructor for class odata.msgraph.client.complex.PublicErrorDetail
- PublicErrorDetail.Builder - Class in odata.msgraph.client.complex
- PublicInnerError - Class in odata.msgraph.client.complex
- PublicInnerError() - Constructor for class odata.msgraph.client.complex.PublicInnerError
- PublicInnerError.Builder - Class in odata.msgraph.client.complex
- publicIpAddress - Variable in class odata.msgraph.client.complex.HostSecurityState
- publicIpAddress(String) - Method in class odata.msgraph.client.complex.HostSecurityState.Builder
- PUBLISHED - odata.msgraph.client.enums.MobileAppPublishingState
- PUBLISHED - odata.msgraph.client.enums.TeamsAppPublishingState
- publishedDateTime - Variable in class odata.msgraph.client.entity.ManagedEBook
- publishedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- publisher - Variable in class odata.msgraph.client.complex.AppListItem
- publisher - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- publisher - Variable in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- publisher - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- publisher - Variable in class odata.msgraph.client.entity.ManagedEBook
- publisher - Variable in class odata.msgraph.client.entity.MobileApp
- publisher(String) - Method in class odata.msgraph.client.complex.AppListItem.Builder
-
“The publisher of the application”
- publisher(String) - Method in class odata.msgraph.client.complex.IosNotificationSettings.Builder
-
“Publisher to be associated with the bundleID.”
- publisher(String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation.Builder
-
“The MSI publisher.”
- publisher(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.WebApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- publisher(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- publisherDomain - Variable in class odata.msgraph.client.entity.Application
- publisherDomain(String) - Method in class odata.msgraph.client.entity.Application.Builder
- publisherName - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- publisherName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp.Builder
- publisherName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp.Builder
- publishingState - Variable in class odata.msgraph.client.entity.MobileApp
- publishingState - Variable in class odata.msgraph.client.entity.TeamsAppDefinition
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.AndroidStoreApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.IosStoreApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.WebApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- publishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- publishingState(TeamsAppPublishingState) - Method in class odata.msgraph.client.entity.TeamsAppDefinition.Builder
- PUNCH - odata.msgraph.client.enums.PrintFinishing
- PUP - odata.msgraph.client.enums.SecurityNetworkProtocol
- purchaseOrderIdentifier - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- purchaseOrderIdentifier(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Purchase Order Identifier of the Windows autopilot device.”
- PURPLE - odata.msgraph.client.enums.ScheduleEntityTheme
- PUSH - odata.msgraph.client.enums.MicrosoftAuthenticatorAuthenticationMode
- PUSH_NOTIFICATION - odata.msgraph.client.enums.DeviceComplianceActionType
- put() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.callrecords.entity.Segment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.callrecords.entity.Session
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.complex.UploadSession
- put() - Method in class odata.msgraph.client.entity.AadUserConversationMember
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AccessReviewInstance
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AccessReviewSet
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AdministrativeUnit
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Agreement
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AgreementAcceptance
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AgreementFile
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AgreementFileLocalization
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AgreementFileProperties
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AgreementFileVersion
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Alert
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AndroidLobApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AndroidStoreApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AppCatalogs
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AppConsentRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AppleDeviceFeaturesConfigurationBase
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Application
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ApplicationTemplate
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AppRoleAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Approval
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ApprovalStage
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AppScope
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Attachment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AuditLogRoot
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Authentication
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AuthenticationMethod
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.BaseItem
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.BaseItemVersion
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Calendar
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.CalendarGroup
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.CalendarPermission
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Call
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Channel
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Chat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ChatMessage
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ChatMessageHostedContent
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.CloudCommunications
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ColumnDefinition
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ColumnLink
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.CommsOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ConditionalAccessRoot
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Contact
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ContactFolder
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ContentType
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Contract
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Conversation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ConversationMember
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ConversationThread
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.CountryNamedLocation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DataPolicyOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DetectedApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Device
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceCategory
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceInstallState
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceManagement
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Directory
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DirectoryAudit
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DirectoryObject
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DirectoryRole
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Domain
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DomainDnsRecord
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Drive
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DriveItem
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.DriveItemVersion
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EducationClass
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EducationOrganization
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EducationRoot
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EducationSchool
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EducationUser
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Endpoint
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Entity
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Event
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EventMessage
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EventMessageRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.EventMessageResponse
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Extension
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ExtensionProperty
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.FieldValueSet
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.FileAssessmentRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.FileAttachment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Group
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.GroupSetting
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.GroupSettingTemplate
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IdentityApiConnector
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IdentityContainer
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IdentityGovernance
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IdentityProvider
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IdentityUserFlow
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.InferenceClassification
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.InformationProtection
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Invitation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosCertificateProfile
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosCustomConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosLobApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosManagedAppRegistration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosStoreApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosVppApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosVppEBook
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IosVppEBookAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.IpNamedLocation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ItemActivity
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ItemActivityStat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ItemAnalytics
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ItemAttachment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.LicenseDetails
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.LinkedResource
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.List
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ListItem
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ListItemVersion
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MailAssessmentRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MailFolder
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MailSearchFolder
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedAppOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedAppStatus
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedDevice
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedEBook
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedMobileApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Message
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MessageRule
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MobileApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MobileAppAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MobileAppCategory
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MobileAppContent
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MobileLobApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.MuteParticipantOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.NamedLocation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Notebook
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OfferShiftRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OfficeGraphInsights
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Onenote
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OnenoteEntityBaseModel
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OnenoteOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OnenotePage
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OnenoteResource
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OnenoteSection
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OnlineMeeting
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OpenShift
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OpenShiftChangeRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OpenTypeExtension
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Operation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Organization
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OrganizationalBranding
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OrgContact
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OutlookCategory
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OutlookItem
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.OutlookUser
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Participant
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Permission
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PermissionGrantPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Person
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Place
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Planner
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlannerBucket
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlannerGroup
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlannerPlan
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlannerPlanDetails
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlannerTask
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlannerTaskDetails
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlannerUser
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PlayPromptOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PolicyBase
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PolicyRoot
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Post
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Presence
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Print
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintConnector
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintDocument
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Printer
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrinterBase
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrinterCreateOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrinterShare
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintJob
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintService
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintTask
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintTaskDefinition
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintTaskTrigger
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintUsage
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintUsageByPrinter
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.PrintUsageByUser
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ProfilePhoto
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.RbacApplication
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.RecordOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ReferenceAttachment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ReportRoot
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Request
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ResourceOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.RestrictedSignIn
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.RoleAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.RoleDefinition
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.RoleManagement
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Room
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.RoomList
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Schedule
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SchedulingGroup
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SchemaExtension
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ScopedRoleMembership
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SearchEntity
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SectionGroup
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SecureScore
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Security
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ServicePrincipal
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SharedDriveItem
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SharedInsight
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Shift
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ShiftPreferences
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SignIn
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Site
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.StsPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SubscribedSku
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SubscribeToToneOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Subscription
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Team
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TeamsApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TeamsAppInstallation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TeamsTab
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TeamsTemplate
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Teamwork
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TeamworkBot
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TeamworkHostedContent
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TermsAndConditions
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TermsOfUseContainer
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.ThumbnailSet
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TimeOff
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TimeOffReason
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TimeOffRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Todo
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TodoTask
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TodoTaskList
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TokenIssuancePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.TokenLifetimePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Trending
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UrlAssessmentRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UsedInsight
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.User
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UserActivity
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UserConsentRequest
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UserFlowLanguagePage
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UserSettings
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.UserTeamwork
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.VppToken
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WebApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Win32LobApp
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsMobileMSI
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.Workbook
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookApplication
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChart
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartAxes
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartFill
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartFont
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartLegend
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartPoint
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartSeries
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartTitle
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookComment
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookCommentReply
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookFilter
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookFunctions
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookOperation
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookPivotTable
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookRange
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookRangeFill
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookRangeSort
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookRangeView
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookTable
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookTableRow
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookTableSort
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put() - Method in class odata.msgraph.client.entity.WorkforceIntegration
-
Submits all fields for update and returns an immutable copy of
thiswith changed fields reset (they were ignored anyway). - put(UploadStrategy<T>) - Method in class odata.msgraph.client.complex.UploadSession
- putBackgroundImage() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thebackgroundImageproperty, using HTTP PUT. - putBackgroundImage(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- putBannerLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thebannerLogoproperty, using HTTP PUT. - putBannerLogo(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- putChunked() - Method in class odata.msgraph.client.complex.UploadSession
- putChunkedBackgroundImage() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thebackgroundImageproperty, using HTTP PUT. - putChunkedBannerLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thebannerLogoproperty, using HTTP PUT. - putChunkedContent() - Method in class odata.msgraph.client.complex.Report
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putChunkedContent() - Method in class odata.msgraph.client.complex.Thumbnail
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putChunkedContent() - Method in class odata.msgraph.client.entity.DriveItem
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putChunkedContent() - Method in class odata.msgraph.client.entity.DriveItemVersion
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putChunkedContent() - Method in class odata.msgraph.client.entity.OnenotePage
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putChunkedContent() - Method in class odata.msgraph.client.entity.OnenoteResource
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putChunkedLogo() - Method in class odata.msgraph.client.entity.Application
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thelogoproperty, using HTTP PUT. - putChunkedSquareLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderChunkedwhich can be used to upload the stream to thesquareLogoproperty, using HTTP PUT. - putContent() - Method in class odata.msgraph.client.complex.Report
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putContent() - Method in class odata.msgraph.client.complex.Thumbnail
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putContent() - Method in class odata.msgraph.client.entity.DriveItem
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putContent() - Method in class odata.msgraph.client.entity.DriveItemVersion
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putContent() - Method in class odata.msgraph.client.entity.OnenotePage
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putContent() - Method in class odata.msgraph.client.entity.OnenoteResource
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thecontentproperty, using HTTP PUT. - putContent(UploadStrategy<T>) - Method in class odata.msgraph.client.complex.Report
- putContent(UploadStrategy<T>) - Method in class odata.msgraph.client.complex.Thumbnail
- putContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.DriveItem
- putContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.DriveItemVersion
- putContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OnenotePage
- putContent(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OnenoteResource
- putLogo() - Method in class odata.msgraph.client.entity.Application
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thelogoproperty, using HTTP PUT. - putLogo(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.Application
- putSquareLogo() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
-
If metadata indicate that the stream is editable then returns a
StreamUploaderwhich can be used to upload the stream to thesquareLogoproperty, using HTTP PUT. - putSquareLogo(UploadStrategy<T>) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- pv(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- pv(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
Q
- qualities - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- qualities(List<PrintQuality>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- qualities(PrintQuality...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- qualitiesNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- qualitiesNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- quality - Variable in class odata.msgraph.client.complex.PrinterDefaults
- quality - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- quality(PrintQuality) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- quality(PrintQuality) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- qualityUpdatesDeferralPeriodInDays - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- qualityUpdatesDeferralPeriodInDays(Integer) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Defer Quality Updates by these many days”
- qualityUpdatesPaused - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- qualityUpdatesPaused(Boolean) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Pause Quality Updates”
- qualityUpdatesPauseExpiryDateTime - Variable in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- qualityUpdatesPauseExpiryDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
-
“Quality Updates Pause Expiry datetime”
- QUARANTINE - odata.msgraph.client.enums.DefenderThreatAction
- QUARANTINED - odata.msgraph.client.enums.DeviceManagementExchangeAccessState
- quarantinedDeviceCount - Variable in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- quarantinedDeviceCount(Integer) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary.Builder
-
“Total count of devices with Exchange Access State: Quarantined.”
- quartile_Exc(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- quartile_Exc(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- quartile_Inc(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- quartile_Inc(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- query - Variable in class odata.msgraph.client.complex.AccessReviewQueryScope
- query - Variable in class odata.msgraph.client.complex.AccessReviewReviewerScope
- query - Variable in class odata.msgraph.client.complex.SearchRequest
- query(String) - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope.Builder
- query(String) - Method in class odata.msgraph.client.complex.AccessReviewQueryScope.Builder
- query(String) - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope.Builder
- query(List<SearchRequest>) - Method in class odata.msgraph.client.entity.request.SearchEntityRequest
- query(List<SearchRequest>) - Method in class odata.msgraph.client.entity.SearchEntity
- query(SearchQuery) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- queryRoot - Variable in class odata.msgraph.client.complex.AccessReviewQueryScope
- queryRoot - Variable in class odata.msgraph.client.complex.AccessReviewReviewerScope
- queryRoot(String) - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope.Builder
- queryRoot(String) - Method in class odata.msgraph.client.complex.AccessReviewQueryScope.Builder
- queryRoot(String) - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope.Builder
- queryString - Variable in class odata.msgraph.client.complex.SearchQuery
- queryString(String) - Method in class odata.msgraph.client.complex.SearchQuery.Builder
- queryType - Variable in class odata.msgraph.client.complex.AccessReviewQueryScope
- queryType - Variable in class odata.msgraph.client.complex.AccessReviewReviewerScope
- queryType(String) - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope.Builder
- queryType(String) - Method in class odata.msgraph.client.complex.AccessReviewQueryScope.Builder
- queryType(String) - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope.Builder
- QUEUE_BOTH - odata.msgraph.client.enums.FirewallPacketQueueingMethodType
- QUEUE_INBOUND - odata.msgraph.client.enums.FirewallPacketQueueingMethodType
- QUEUE_OUTBOUND - odata.msgraph.client.enums.FirewallPacketQueueingMethodType
- queuedDateTime - Variable in class odata.msgraph.client.complex.PendingContentUpdate
- queuedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PendingContentUpdate.Builder
- QUICK - odata.msgraph.client.enums.DefenderScanType
- quickDial - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- quickDial(String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- quickXorHash - Variable in class odata.msgraph.client.complex.Hashes
- quickXorHash(String) - Method in class odata.msgraph.client.complex.Hashes.Builder
- quota - Variable in class odata.msgraph.client.entity.Drive
- quota(Quota) - Method in class odata.msgraph.client.entity.Drive.Builder
- Quota - Class in odata.msgraph.client.complex
- Quota() - Constructor for class odata.msgraph.client.complex.Quota
- Quota.Builder - Class in odata.msgraph.client.complex
- quotient(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- quotient(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- QWORD - odata.msgraph.client.enums.RegistryValueType
- QWORDLITTLE_ENDIAN - odata.msgraph.client.enums.RegistryValueType
R
- r - Variable in class odata.msgraph.client.complex.RgbColor
- r(UnsignedByte) - Method in class odata.msgraph.client.complex.RgbColor.Builder
-
“Red value”
- radians(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- radians(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- RADIO - odata.msgraph.client.enums.PhoneType
- RADIO_SINGLE_SELECT - odata.msgraph.client.enums.IdentityUserFlowAttributeInputType
- rand() - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- rand() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- randBetween(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- randBetween(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- range - Variable in class odata.msgraph.client.complex.PatternedRecurrence
- range() - Method in class odata.msgraph.client.entity.request.WorkbookNamedItemRequest
- range() - Method in class odata.msgraph.client.entity.request.WorkbookRangeViewRequest
- range() - Method in class odata.msgraph.client.entity.request.WorkbookTableColumnRequest
- range() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- range() - Method in class odata.msgraph.client.entity.request.WorkbookTableRowRequest
- range() - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- range() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- range() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- range() - Method in class odata.msgraph.client.entity.WorkbookTable
- range() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- range() - Method in class odata.msgraph.client.entity.WorkbookTableRow
- range() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- range(RecurrenceRange) - Method in class odata.msgraph.client.complex.PatternedRecurrence.Builder
- range_Function(String) - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- range_Function(String) - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- ranges - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- ranges(List<IpRange>) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection.Builder
-
“Collection of ip ranges”
- ranges(IpRange...) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection.Builder
-
“Collection of ip ranges”
- rangesNextLink - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- rangesNextLink(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection.Builder
-
“Collection of ip ranges”
- rank - Variable in class odata.msgraph.client.complex.SearchHit
- rank - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- rank(Integer) - Method in class odata.msgraph.client.complex.SearchHit.Builder
- rank(Integer) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- rank_Avg(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- rank_Avg(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- rank_Eq(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- rank_Eq(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- rate(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- rate(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- rating - Variable in class odata.msgraph.client.callrecords.complex.UserFeedback
- rating(UserFeedbackRating) - Method in class odata.msgraph.client.callrecords.complex.UserFeedback.Builder
- RatingAppsType - Enum in odata.msgraph.client.enums
- RatingAustraliaMoviesType - Enum in odata.msgraph.client.enums
- RatingAustraliaTelevisionType - Enum in odata.msgraph.client.enums
- RatingCanadaMoviesType - Enum in odata.msgraph.client.enums
- RatingCanadaTelevisionType - Enum in odata.msgraph.client.enums
- RatingFranceMoviesType - Enum in odata.msgraph.client.enums
- RatingFranceTelevisionType - Enum in odata.msgraph.client.enums
- RatingGermanyMoviesType - Enum in odata.msgraph.client.enums
- RatingGermanyTelevisionType - Enum in odata.msgraph.client.enums
- RatingIrelandMoviesType - Enum in odata.msgraph.client.enums
- RatingIrelandTelevisionType - Enum in odata.msgraph.client.enums
- RatingJapanMoviesType - Enum in odata.msgraph.client.enums
- RatingJapanTelevisionType - Enum in odata.msgraph.client.enums
- RatingNewZealandMoviesType - Enum in odata.msgraph.client.enums
- RatingNewZealandTelevisionType - Enum in odata.msgraph.client.enums
- RatingUnitedKingdomMoviesType - Enum in odata.msgraph.client.enums
- RatingUnitedKingdomTelevisionType - Enum in odata.msgraph.client.enums
- RatingUnitedStatesMoviesType - Enum in odata.msgraph.client.enums
- RatingUnitedStatesTelevisionType - Enum in odata.msgraph.client.enums
- RAW - odata.msgraph.client.enums.SecurityNetworkProtocol
- RbacApplication - Class in odata.msgraph.client.entity
- RbacApplication() - Constructor for class odata.msgraph.client.entity.RbacApplication
- RbacApplication.Builder - Class in odata.msgraph.client.entity
- RbacApplicationRequest - Class in odata.msgraph.client.entity.request
- RbacApplicationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.RbacApplicationRequest
- reactions - Variable in class odata.msgraph.client.entity.ChatMessage
- reactions(List<ChatMessageReaction>) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- reactions(ChatMessageReaction...) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- reactionsNextLink - Variable in class odata.msgraph.client.entity.ChatMessage
- reactionsNextLink(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- reactionType - Variable in class odata.msgraph.client.complex.ChatMessageReaction
- reactionType(String) - Method in class odata.msgraph.client.complex.ChatMessageReaction.Builder
- READ - odata.msgraph.client.enums.CalendarRoleType
- READ - odata.msgraph.client.enums.MessageActionFlag
- READER - odata.msgraph.client.enums.OnenoteUserRole
- readOnly - Variable in class odata.msgraph.client.entity.ColumnDefinition
- readOnly - Variable in class odata.msgraph.client.entity.ContentType
- readOnly(Boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- readOnly(Boolean) - Method in class odata.msgraph.client.entity.ContentType.Builder
- readTimeout(long, TimeUnit) - Method in class com.github.davidmoten.msgraph.Email.Builder6
- REAL_TYPE - odata.msgraph.client.enums.MdmAppConfigKeyType
- reapply() - Method in class odata.msgraph.client.entity.request.WorkbookTableSortRequest
- reapply() - Method in class odata.msgraph.client.entity.WorkbookTableSort
- reapplyFilters() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- reapplyFilters() - Method in class odata.msgraph.client.entity.WorkbookTable
- reason - Variable in class odata.msgraph.client.callrecords.complex.FailureInfo
- reason - Variable in class odata.msgraph.client.complex.ProvisioningErrorInfo
- reason - Variable in class odata.msgraph.client.entity.UserConsentRequest
- reason(String) - Method in class odata.msgraph.client.callrecords.complex.FailureInfo.Builder
- reason(String) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo.Builder
- reason(String) - Method in class odata.msgraph.client.entity.UserConsentRequest.Builder
- REAUTHORIZATION_REQUIRED - odata.msgraph.client.enums.LifecycleEventType
- rebootNow() - Method in class odata.msgraph.client.entity.ManagedDevice
- rebootNow() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- RECEIVE_ONLY - odata.msgraph.client.enums.MediaDirection
- received(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- received(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- receivedDateTime - Variable in class odata.msgraph.client.entity.Message
- receivedDateTime - Variable in class odata.msgraph.client.entity.Post
- receivedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- receivedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- receivedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- receivedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- receivedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Message.Builder
- receivedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Post.Builder
- receivedNoiseLevel - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- receivedNoiseLevel(Integer) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- receivedQualityEventRatio - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- receivedQualityEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- receivedSignalLevel - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- receivedSignalLevel(Integer) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- recent() - Method in class odata.msgraph.client.entity.collection.request.UserActivityCollectionRequest
- recent() - Method in class odata.msgraph.client.entity.Drive
- recent() - Method in class odata.msgraph.client.entity.request.DriveRequest
- RecentNotebook - Class in odata.msgraph.client.complex
- RecentNotebook() - Constructor for class odata.msgraph.client.complex.RecentNotebook
- RecentNotebook.Builder - Class in odata.msgraph.client.complex
- RecentNotebookLinks - Class in odata.msgraph.client.complex
- RecentNotebookLinks() - Constructor for class odata.msgraph.client.complex.RecentNotebookLinks
- RecentNotebookLinks.Builder - Class in odata.msgraph.client.complex
- Recipient - Class in odata.msgraph.client.complex
- Recipient() - Constructor for class odata.msgraph.client.complex.Recipient
- RECIPIENT - odata.msgraph.client.enums.EmailRole
- RECIPIENT - odata.msgraph.client.enums.ScheduleChangeRequestActor
- RECIPIENT_SCOPE - odata.msgraph.client.enums.MailTipsType
- RECIPIENT_SUGGESTIONS - odata.msgraph.client.enums.MailTipsType
- Recipient.Builder - Class in odata.msgraph.client.complex
- recipientActionDateTime - Variable in class odata.msgraph.client.entity.OfferShiftRequest
- recipientActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
-
Org.OData.Core.V1.Computed
- recipientActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- recipientActionMessage - Variable in class odata.msgraph.client.entity.OfferShiftRequest
- recipientActionMessage(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- recipientActionMessage(String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- recipientContains - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- recipientContains(String...) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- recipientContains(List<String>) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- recipientContainsNextLink - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- recipientContainsNextLink(String) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- recipientEmail - Variable in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- recipientEmail - Variable in class odata.msgraph.client.entity.MailAssessmentRequest
- recipientEmail(String) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- recipientEmail(String) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- recipientScope - Variable in class odata.msgraph.client.complex.MailTips
- recipientScope(RecipientScopeType) - Method in class odata.msgraph.client.complex.MailTips.Builder
- RecipientScopeType - Enum in odata.msgraph.client.enums
- recipientShiftId - Variable in class odata.msgraph.client.entity.SwapShiftsChangeRequest
- recipientShiftId(String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- recipientSuggestions - Variable in class odata.msgraph.client.complex.MailTips
- recipientSuggestions(List<Recipient>) - Method in class odata.msgraph.client.complex.MailTips.Builder
- recipientSuggestions(Recipient...) - Method in class odata.msgraph.client.complex.MailTips.Builder
- recipientSuggestionsNextLink - Variable in class odata.msgraph.client.complex.MailTips
- recipientSuggestionsNextLink(String) - Method in class odata.msgraph.client.complex.MailTips.Builder
- recipientUserId - Variable in class odata.msgraph.client.entity.OfferShiftRequest
- recipientUserId(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- recipientUserId(String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- recommendation - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- recommendation(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- recommendationsEnabled - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- recommendationsEnabled(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- recommendedAction - Variable in class odata.msgraph.client.complex.ProvisioningErrorInfo
- recommendedAction(String) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo.Builder
- recommendedActions - Variable in class odata.msgraph.client.entity.Alert
- recommendedActions(String...) - Method in class odata.msgraph.client.entity.Alert.Builder
- recommendedActions(List<String>) - Method in class odata.msgraph.client.entity.Alert.Builder
- recommendedActionsNextLink - Variable in class odata.msgraph.client.entity.Alert
- recommendedActionsNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- reconfirmationInDays - Variable in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- reconfirmationInDays(Integer) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy.Builder
- recordedDateTime - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- recordedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- RECORDING - odata.msgraph.client.enums.RecordingStatus
- recordingAccessToken - Variable in class odata.msgraph.client.entity.RecordOperation
- recordingAccessToken(String) - Method in class odata.msgraph.client.entity.RecordOperation.Builder
- recordingInfo - Variable in class odata.msgraph.client.entity.Participant
- recordingInfo(RecordingInfo) - Method in class odata.msgraph.client.entity.Participant.Builder
- RecordingInfo - Class in odata.msgraph.client.complex
- RecordingInfo() - Constructor for class odata.msgraph.client.complex.RecordingInfo
- RecordingInfo.Builder - Class in odata.msgraph.client.complex
- recordingLocation - Variable in class odata.msgraph.client.entity.RecordOperation
- recordingLocation(String) - Method in class odata.msgraph.client.entity.RecordOperation.Builder
- recordingStatus - Variable in class odata.msgraph.client.complex.RecordingInfo
- recordingStatus(RecordingStatus) - Method in class odata.msgraph.client.complex.RecordingInfo.Builder
- RecordingStatus - Enum in odata.msgraph.client.enums
- RecordOperation - Class in odata.msgraph.client.entity
- RecordOperation() - Constructor for class odata.msgraph.client.entity.RecordOperation
- RecordOperation.Builder - Class in odata.msgraph.client.entity
- RecordOperationRequest - Class in odata.msgraph.client.entity.request
- RecordOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.RecordOperationRequest
- recordResponse(List<Prompt>, Boolean, Integer, Integer, Integer, Boolean, List<String>, String) - Method in class odata.msgraph.client.entity.Call
- recordResponse(List<Prompt>, Boolean, Integer, Integer, Integer, Boolean, List<String>, String) - Method in class odata.msgraph.client.entity.request.CallRequest
- recordType - Variable in class odata.msgraph.client.entity.DomainDnsRecord
- recordType(String) - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord.Builder
- recordType(String) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord.Builder
- recordType(String) - Method in class odata.msgraph.client.entity.DomainDnsRecord.Builder
- recordType(String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- recordType(String) - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord.Builder
- recordType(String) - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord.Builder
- recoverPasscode() - Method in class odata.msgraph.client.entity.ManagedDevice
- recoverPasscode() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- recurrence - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- recurrence - Variable in class odata.msgraph.client.complex.ShiftAvailability
- recurrence - Variable in class odata.msgraph.client.entity.Event
- recurrence - Variable in class odata.msgraph.client.entity.EventMessage
- recurrence - Variable in class odata.msgraph.client.entity.TodoTask
- recurrence(PatternedRecurrence) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- recurrence(PatternedRecurrence) - Method in class odata.msgraph.client.complex.ShiftAvailability.Builder
- recurrence(PatternedRecurrence) - Method in class odata.msgraph.client.entity.Event.Builder
- recurrence(PatternedRecurrence) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- recurrence(PatternedRecurrence) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- recurrence(PatternedRecurrence) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- recurrence(PatternedRecurrence) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- RecurrencePattern - Class in odata.msgraph.client.complex
- RecurrencePattern() - Constructor for class odata.msgraph.client.complex.RecurrencePattern
- RecurrencePattern.Builder - Class in odata.msgraph.client.complex
- RecurrencePatternType - Enum in odata.msgraph.client.enums
- RecurrenceRange - Class in odata.msgraph.client.complex
- RecurrenceRange() - Constructor for class odata.msgraph.client.complex.RecurrenceRange
- RecurrenceRange.Builder - Class in odata.msgraph.client.complex
- RecurrenceRangeType - Enum in odata.msgraph.client.enums
- recurrenceTimeZone - Variable in class odata.msgraph.client.complex.RecurrenceRange
- recurrenceTimeZone(String) - Method in class odata.msgraph.client.complex.RecurrenceRange.Builder
- redeemedBy - Variable in class odata.msgraph.client.complex.SharingInvitation
- redeemedBy(String) - Method in class odata.msgraph.client.complex.SharingInvitation.Builder
- redirect(String, PrintJobConfiguration) - Method in class odata.msgraph.client.entity.PrintJob
- redirect(String, PrintJobConfiguration) - Method in class odata.msgraph.client.entity.request.PrintJobRequest
- redirect(List<InvitationParticipantInfo>, Integer, String) - Method in class odata.msgraph.client.entity.Call
- redirect(List<InvitationParticipantInfo>, Integer, String) - Method in class odata.msgraph.client.entity.request.CallRequest
- redirectedFrom - Variable in class odata.msgraph.client.entity.PrintJob
- redirectedFrom(String) - Method in class odata.msgraph.client.entity.PrintJob.Builder
- redirectedTo - Variable in class odata.msgraph.client.entity.PrintJob
- redirectedTo(String) - Method in class odata.msgraph.client.entity.PrintJob.Builder
- REDIRECTING - odata.msgraph.client.enums.CallState
- redirectTo - Variable in class odata.msgraph.client.complex.MessageRuleActions
- redirectTo(List<Recipient>) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- redirectTo(Recipient...) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- redirectToNextLink - Variable in class odata.msgraph.client.complex.MessageRuleActions
- redirectToNextLink(String) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- redirectUris - Variable in class odata.msgraph.client.complex.PublicClientApplication
- redirectUris - Variable in class odata.msgraph.client.complex.SpaApplication
- redirectUris - Variable in class odata.msgraph.client.complex.WebApplication
- redirectUris(String...) - Method in class odata.msgraph.client.complex.PublicClientApplication.Builder
- redirectUris(String...) - Method in class odata.msgraph.client.complex.SpaApplication.Builder
- redirectUris(String...) - Method in class odata.msgraph.client.complex.WebApplication.Builder
- redirectUris(List<String>) - Method in class odata.msgraph.client.complex.PublicClientApplication.Builder
- redirectUris(List<String>) - Method in class odata.msgraph.client.complex.SpaApplication.Builder
- redirectUris(List<String>) - Method in class odata.msgraph.client.complex.WebApplication.Builder
- redirectUrisNextLink - Variable in class odata.msgraph.client.complex.PublicClientApplication
- redirectUrisNextLink - Variable in class odata.msgraph.client.complex.SpaApplication
- redirectUrisNextLink - Variable in class odata.msgraph.client.complex.WebApplication
- redirectUrisNextLink(String) - Method in class odata.msgraph.client.complex.PublicClientApplication.Builder
- redirectUrisNextLink(String) - Method in class odata.msgraph.client.complex.SpaApplication.Builder
- redirectUrisNextLink(String) - Method in class odata.msgraph.client.complex.WebApplication.Builder
- REFERENCE - odata.msgraph.client.enums.AttachmentType
- REFERENCE - odata.msgraph.client.enums.PlannerPreviewType
- REFERENCE_RESOLUTION - odata.msgraph.client.enums.ProvisioningStepType
- ReferenceAttachment - Class in odata.msgraph.client.entity
- ReferenceAttachment() - Constructor for class odata.msgraph.client.entity.ReferenceAttachment
- ReferenceAttachment.Builder - Class in odata.msgraph.client.entity
- ReferenceAttachmentRequest - Class in odata.msgraph.client.entity.request
- ReferenceAttachmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ReferenceAttachmentRequest
- referenceCount - Variable in class odata.msgraph.client.entity.PlannerTask
- referenceCount(Integer) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- references - Variable in class odata.msgraph.client.entity.PlannerTaskDetails
- references(PlannerExternalReferences) - Method in class odata.msgraph.client.entity.PlannerTaskDetails.Builder
- reflexiveIPAddress - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- reflexiveIPAddress(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- refresh() - Method in class odata.msgraph.client.entity.request.WorkbookPivotTableRequest
- refresh() - Method in class odata.msgraph.client.entity.WorkbookPivotTable
- refreshAll() - Method in class odata.msgraph.client.entity.collection.request.WorkbookPivotTableCollectionRequest
- refreshSession() - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- refreshSession() - Method in class odata.msgraph.client.entity.Workbook
- refreshTokensValidFromDateTime - Variable in class odata.msgraph.client.entity.EducationUser
- refreshTokensValidFromDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- region - Variable in class odata.msgraph.client.complex.ParticipantInfo
- region - Variable in class odata.msgraph.client.complex.Phone
- region(String) - Method in class odata.msgraph.client.complex.ParticipantInfo.Builder
- region(String) - Method in class odata.msgraph.client.complex.Phone.Builder
- REGISTERED - odata.msgraph.client.enums.DeviceRegistrationState
- registeredDateTime - Variable in class odata.msgraph.client.entity.PrintConnector
- registeredDateTime - Variable in class odata.msgraph.client.entity.Printer
- registeredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PrintConnector.Builder
- registeredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Printer.Builder
- registeredDevices() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- registeredDevices() - Method in class odata.msgraph.client.entity.request.UserRequest
- registeredDevices() - Method in class odata.msgraph.client.entity.set.Users
- registeredDevices(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- registeredDevices(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- registeredOwners() - Method in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- registeredOwners() - Method in class odata.msgraph.client.entity.request.DeviceRequest
- registeredOwners() - Method in class odata.msgraph.client.entity.set.Devices
- registeredOwners(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- registeredOwners(String) - Method in class odata.msgraph.client.entity.request.DeviceRequest
- registeredUsers() - Method in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- registeredUsers() - Method in class odata.msgraph.client.entity.request.DeviceRequest
- registeredUsers() - Method in class odata.msgraph.client.entity.set.Devices
- registeredUsers(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- registeredUsers(String) - Method in class odata.msgraph.client.entity.request.DeviceRequest
- RegistryHive - Enum in odata.msgraph.client.enums
- RegistryKeyState - Class in odata.msgraph.client.complex
- RegistryKeyState() - Constructor for class odata.msgraph.client.complex.RegistryKeyState
- RegistryKeyState.Builder - Class in odata.msgraph.client.complex
- registryKeyStates - Variable in class odata.msgraph.client.entity.Alert
- registryKeyStates(List<RegistryKeyState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- registryKeyStates(RegistryKeyState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- registryKeyStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- registryKeyStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- RegistryOperation - Enum in odata.msgraph.client.enums
- RegistryValueType - Enum in odata.msgraph.client.enums
- reject(RejectReason, String) - Method in class odata.msgraph.client.entity.Call
- reject(RejectReason, String) - Method in class odata.msgraph.client.entity.request.CallRequest
- REJECTED - odata.msgraph.client.enums.DeviceManagementPartnerTenantState
- REJECTED - odata.msgraph.client.enums.TeamsAppPublishingState
- rejectedSenders() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- rejectedSenders() - Method in class odata.msgraph.client.entity.request.GroupRequest
- rejectedSenders(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- rejectedSenders(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- RejectReason - Enum in odata.msgraph.client.enums
- RELATED - odata.msgraph.client.enums.SecurityResourceType
- RELATIVE_MONTHLY - odata.msgraph.client.enums.RecurrencePatternType
- RELATIVE_YEARLY - odata.msgraph.client.enums.RecurrencePatternType
- relayIPAddress - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- relayIPAddress(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- relayPort - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- relayPort(Integer) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- relayState - Variable in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- relayState(String) - Method in class odata.msgraph.client.complex.SamlSingleSignOnSettings.Builder
- RELEASE_WAIT - odata.msgraph.client.enums.PrintJobStateDetail
- releaseDateTime - Variable in class odata.msgraph.client.entity.IosVppApp
- releaseDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
-
“The VPP application release date and time.”
- relevanceScore - Variable in class odata.msgraph.client.complex.ScoredEmailAddress
- relevanceScore(Double) - Method in class odata.msgraph.client.complex.ScoredEmailAddress.Builder
- remaining - Variable in class odata.msgraph.client.complex.Quota
- remaining(Long) - Method in class odata.msgraph.client.complex.Quota.Builder
- REMEDIATED - odata.msgraph.client.enums.ComplianceStatus
- REMEDIATED - odata.msgraph.client.enums.RiskState
- remediatedDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- remediatedDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- remediatedDeviceCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- remediatedDeviceCount - Variable in class odata.msgraph.client.entity.SettingStateDeviceSummary
- remediatedDeviceCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- remediatedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
-
“Number of remediated devices”
- remediatedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
-
“Number of remediated devices”
- remediatedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary.Builder
-
“Number of remediated devices”
- remediatedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
-
“Device Compliant count for the setting”
- remediatedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of remediated devices.”
- remediatedUserCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- remediatedUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of remediated users.”
- remediation - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- remediation(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- remediationImpact - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- remediationImpact(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- Reminder - Class in odata.msgraph.client.complex
- Reminder() - Constructor for class odata.msgraph.client.complex.Reminder
- Reminder.Builder - Class in odata.msgraph.client.complex
- reminderDateTime - Variable in class odata.msgraph.client.entity.TodoTask
- reminderDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- reminderFireTime - Variable in class odata.msgraph.client.complex.Reminder
- reminderFireTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.Reminder.Builder
- reminderMinutesBeforeStart - Variable in class odata.msgraph.client.entity.Event
- reminderMinutesBeforeStart(Integer) - Method in class odata.msgraph.client.entity.Event.Builder
- reminderNotificationsEnabled - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- reminderNotificationsEnabled(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings.Builder
- remindersEnabled - Variable in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- remindersEnabled(Boolean) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy.Builder
- reminderView(String, String) - Method in class odata.msgraph.client.entity.request.UserRequest
- reminderView(String, String) - Method in class odata.msgraph.client.entity.User
- REMOTE_INTERACTIVE - odata.msgraph.client.enums.LogonType
- RemoteAssistanceOnboardingStatus - Enum in odata.msgraph.client.enums
- RemoteAssistancePartner - Class in odata.msgraph.client.entity
-
“RemoteAssistPartner resources represent the metadata and status of a given Remote Assistance partner service.”
- RemoteAssistancePartner() - Constructor for class odata.msgraph.client.entity.RemoteAssistancePartner
- RemoteAssistancePartner.Builder - Class in odata.msgraph.client.entity
- RemoteAssistancePartnerCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- RemoteAssistancePartnerCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.RemoteAssistancePartnerCollectionRequest
- RemoteAssistancePartnerRequest - Class in odata.msgraph.client.entity.request
- RemoteAssistancePartnerRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.RemoteAssistancePartnerRequest
- remoteAssistancePartners() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- remoteAssistancePartners(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- remoteAssistanceSessionErrorDetails - Variable in class odata.msgraph.client.entity.ManagedDevice
- remoteAssistanceSessionErrorDetails(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“An error string that identifies issues when creating Remote Assistance session objects.
- remoteAssistanceSessionUrl - Variable in class odata.msgraph.client.entity.ManagedDevice
- remoteAssistanceSessionUrl(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Url that allows a Remote Assistance session to be established with the device.
- remoteIPAddress - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- remoteIPAddress(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- remoteIPAddress(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- remoteIPAddress(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- remoteItem - Variable in class odata.msgraph.client.entity.DriveItem
- remoteItem(RemoteItem) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- RemoteItem - Class in odata.msgraph.client.complex
- RemoteItem() - Constructor for class odata.msgraph.client.complex.RemoteItem
- RemoteItem.Builder - Class in odata.msgraph.client.complex
- remoteLock() - Method in class odata.msgraph.client.entity.ManagedDevice
- remoteLock() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- RemoteLockActionResult - Class in odata.msgraph.client.complex
-
“Lock action result with a pin to unlock”
- RemoteLockActionResult() - Constructor for class odata.msgraph.client.complex.RemoteLockActionResult
- RemoteLockActionResult.Builder - Class in odata.msgraph.client.complex
- remotePassportEnabled - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- remotePassportEnabled(Boolean) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls the use of Remote Windows Hello for Business.
- remotePort - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- remotePort(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality.Builder
- remotePort(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality.Builder
- remotePort(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality.Builder
- remove(List<Site>) - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- REMOVE - odata.msgraph.client.enums.DefenderThreatAction
- REMOVE - odata.msgraph.client.enums.WindowsStartMenuAppListVisibilityType
- REMOVE_RESOURCE_ACCESS_PROFILES - odata.msgraph.client.enums.DeviceComplianceActionType
- RemoveAccessApplyAction - Class in odata.msgraph.client.complex
- RemoveAccessApplyAction() - Constructor for class odata.msgraph.client.complex.RemoveAccessApplyAction
- RemoveAccessApplyAction.Builder - Class in odata.msgraph.client.complex
- removeAccountsBelowDiskFreePercentage - Variable in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- removeAccountsBelowDiskFreePercentage(Integer) - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy.Builder
-
“Sets the percentage of disk space remaining on a PC before cached accounts will be deleted to free disk space.
- removeAllDevicesFromManagement() - Method in class odata.msgraph.client.entity.request.UserRequest
- removeAllDevicesFromManagement() - Method in class odata.msgraph.client.entity.User
- removeFavorite() - Method in class odata.msgraph.client.entity.Group
- removeFavorite() - Method in class odata.msgraph.client.entity.request.GroupRequest
- removeGroup(String) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- removeGroup(String) - Method in class odata.msgraph.client.entity.request.GroupLifecyclePolicyRequest
- removeKey(String, String) - Method in class odata.msgraph.client.entity.Application
- removeKey(String, String) - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- removeKey(String, String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- removeKey(String, String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- removePassword(String) - Method in class odata.msgraph.client.entity.Application
- removePassword(String) - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- removePassword(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- removePassword(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- removeUrl - Variable in class odata.msgraph.client.complex.TeamsTabConfiguration
- removeUrl(String) - Method in class odata.msgraph.client.complex.TeamsTabConfiguration.Builder
- renderDeviceDriver - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- renderDeviceDriver(String) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- renderDeviceName - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- renderDeviceName(String) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- renderMuteEventRatio - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- renderMuteEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- renderNotFunctioningEventRatio - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- renderNotFunctioningEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- renderZeroVolumeEventRatio - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- renderZeroVolumeEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- renew() - Method in class odata.msgraph.client.entity.Group
- renew() - Method in class odata.msgraph.client.entity.request.GroupRequest
- renewedDateTime - Variable in class odata.msgraph.client.entity.Group
- renewedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Group.Builder
- renewUpload() - Method in class odata.msgraph.client.entity.MobileAppContentFile
- renewUpload() - Method in class odata.msgraph.client.entity.request.MobileAppContentFileRequest
- replace(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- replace(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- REPLACE - odata.msgraph.client.enums.OnenotePatchActionType
- replaceB(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- replaceB(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- replacesCallId - Variable in class odata.msgraph.client.complex.InvitationParticipantInfo
- replacesCallId(String) - Method in class odata.msgraph.client.complex.InvitationParticipantInfo.Builder
- replies() - Method in class odata.msgraph.client.entity.collection.request.ChatMessageCollectionRequest
- replies() - Method in class odata.msgraph.client.entity.collection.request.WorkbookCommentCollectionRequest
- replies() - Method in class odata.msgraph.client.entity.request.ChatMessageRequest
- replies() - Method in class odata.msgraph.client.entity.request.WorkbookCommentRequest
- replies(String) - Method in class odata.msgraph.client.entity.collection.request.ChatMessageCollectionRequest
- replies(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookCommentCollectionRequest
- replies(String) - Method in class odata.msgraph.client.entity.request.ChatMessageRequest
- replies(String) - Method in class odata.msgraph.client.entity.request.WorkbookCommentRequest
- reply(Message, String) - Method in class odata.msgraph.client.entity.Message
- reply(Message, String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- reply(Post) - Method in class odata.msgraph.client.entity.ConversationThread
- reply(Post) - Method in class odata.msgraph.client.entity.Post
- reply(Post) - Method in class odata.msgraph.client.entity.request.ConversationThreadRequest
- reply(Post) - Method in class odata.msgraph.client.entity.request.PostRequest
- REPLY - odata.msgraph.client.enums.MessageActionFlag
- REPLY_TO_ALL - odata.msgraph.client.enums.MessageActionFlag
- replyAll(Message, String) - Method in class odata.msgraph.client.entity.Message
- replyAll(Message, String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- replyChainMessageId - Variable in class odata.msgraph.client.complex.ChatInfo
- replyChainMessageId(String) - Method in class odata.msgraph.client.complex.ChatInfo.Builder
- replyTo - Variable in class odata.msgraph.client.entity.Message
- replyTo(List<Recipient>) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- replyTo(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- replyTo(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- replyTo(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- replyTo(List<Recipient>) - Method in class odata.msgraph.client.entity.Message.Builder
- replyTo(Recipient...) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- replyTo(Recipient...) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- replyTo(Recipient...) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- replyTo(Recipient...) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- replyTo(Recipient...) - Method in class odata.msgraph.client.entity.Message.Builder
- replyToId - Variable in class odata.msgraph.client.entity.ChatMessage
- replyToId(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- replyToNextLink - Variable in class odata.msgraph.client.entity.Message
- replyToNextLink(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- replyToNextLink(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- replyToNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- replyToNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- replyToNextLink(String) - Method in class odata.msgraph.client.entity.Message.Builder
- replyUrls - Variable in class odata.msgraph.client.entity.ServicePrincipal
- replyUrls(String...) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- replyUrls(List<String>) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- replyUrlsNextLink - Variable in class odata.msgraph.client.entity.ServicePrincipal
- replyUrlsNextLink(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- Report - Class in odata.msgraph.client.complex
-
“Device Configuration profile History reports.”
- Report() - Constructor for class odata.msgraph.client.complex.Report
- REPORT_FALSE_POSITIVE - odata.msgraph.client.enums.ChatMessagePolicyViolationUserActionTypes
- Report.Builder - Class in odata.msgraph.client.complex
- ReportRoot - Class in odata.msgraph.client.entity
-
“The resource that represents an instance of History Reports.”
- ReportRoot() - Constructor for class odata.msgraph.client.entity.ReportRoot
- ReportRoot.Builder - Class in odata.msgraph.client.entity
- ReportRootRequest - Class in odata.msgraph.client.entity.request
- ReportRootRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ReportRootRequest
- reports() - Method in class odata.msgraph.client.container.GraphService
- reprocessLicenseAssignment() - Method in class odata.msgraph.client.entity.request.UserRequest
- reprocessLicenseAssignment() - Method in class odata.msgraph.client.entity.User
- rept(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- rept(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- Request - Class in odata.msgraph.client.entity
- Request() - Constructor for class odata.msgraph.client.entity.Request
- Request.Builder - Class in odata.msgraph.client.entity
- requestDurationInDays - Variable in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- requestDurationInDays(Integer) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy.Builder
- requestedAccessTokenVersion - Variable in class odata.msgraph.client.complex.ApiApplication
- requestedAccessTokenVersion(Integer) - Method in class odata.msgraph.client.complex.ApiApplication.Builder
- requestedModalities - Variable in class odata.msgraph.client.entity.Call
- requestedModalities(List<Modality>) - Method in class odata.msgraph.client.entity.Call.Builder
- requestedModalities(Modality...) - Method in class odata.msgraph.client.entity.Call.Builder
- requestedModalitiesNextLink - Variable in class odata.msgraph.client.entity.Call
- requestedModalitiesNextLink(String) - Method in class odata.msgraph.client.entity.Call.Builder
- requestRemoteAssistance() - Method in class odata.msgraph.client.entity.ManagedDevice
- requestRemoteAssistance() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- RequestRequest - Class in odata.msgraph.client.entity.request
- RequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.RequestRequest
- requestSource - Variable in class odata.msgraph.client.entity.ThreatAssessmentRequest
- requestSource(ThreatAssessmentRequestSource) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- requestSource(ThreatAssessmentRequestSource) - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- requestSource(ThreatAssessmentRequestSource) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- requestSource(ThreatAssessmentRequestSource) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest.Builder
- REQUIRE - odata.msgraph.client.enums.FirewallCertificateRevocationListCheckMethodType
- REQUIRE_AT_LEAST_ONE - odata.msgraph.client.enums.WindowsInformationProtectionPinCharacterRequirements
- REQUIRE_NUMBER_MATCHING - odata.msgraph.client.enums.AuthenticatorAppFeatureSettings
- required - Variable in class odata.msgraph.client.entity.ColumnDefinition
- required(Boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- REQUIRED - odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
- REQUIRED - odata.msgraph.client.enums.AttendeeType
- REQUIRED - odata.msgraph.client.enums.IdentityUserFlowAttributeType
- REQUIRED - odata.msgraph.client.enums.InstallIntent
- REQUIRED - odata.msgraph.client.enums.WindowsHelloForBusinessPinUsage
- RequiredPasswordType - Enum in odata.msgraph.client.enums
- requiredResourceAccess - Variable in class odata.msgraph.client.entity.Application
- requiredResourceAccess(List<RequiredResourceAccess>) - Method in class odata.msgraph.client.entity.Application.Builder
- requiredResourceAccess(RequiredResourceAccess...) - Method in class odata.msgraph.client.entity.Application.Builder
- RequiredResourceAccess - Class in odata.msgraph.client.complex
- RequiredResourceAccess() - Constructor for class odata.msgraph.client.complex.RequiredResourceAccess
- RequiredResourceAccess.Builder - Class in odata.msgraph.client.complex
- requiredResourceAccessNextLink - Variable in class odata.msgraph.client.entity.Application
- requiredResourceAccessNextLink(String) - Method in class odata.msgraph.client.entity.Application.Builder
- requireEncryptionForWriteAccess - Variable in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- requireEncryptionForWriteAccess(Boolean) - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy.Builder
-
“Indicates whether to block write access to devices configured in another organization.
- requireHealthyDeviceReport - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- requireHealthyDeviceReport(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Require devices to be reported as healthy by Windows Device Health Attestation.”
- REQUIREMENT - odata.msgraph.client.enums.Win32LobAppRuleType
- requiresReboot - Variable in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- requiresReboot(Boolean) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation.Builder
-
“Whether the MSI app requires the machine to reboot to complete installation.”
- requiresVerification - Variable in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- requiresVerification(Boolean) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment.Builder
- RESCAN - odata.msgraph.client.enums.ThreatAssessmentResultType
- RESERVED - odata.msgraph.client.enums.BookingType
- resetCount - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- resetCount(Long) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The number of times a PC device has hibernated or resumed”
- resetDecisions() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- resetDecisions() - Method in class odata.msgraph.client.entity.request.AccessReviewInstanceRequest
- resetPasscode() - Method in class odata.msgraph.client.entity.ManagedDevice
- resetPasscode() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- ResetPasscodeActionResult - Class in odata.msgraph.client.complex
-
“Reset passcode action result”
- ResetPasscodeActionResult() - Constructor for class odata.msgraph.client.complex.ResetPasscodeActionResult
- ResetPasscodeActionResult.Builder - Class in odata.msgraph.client.complex
- resetProtectionModeBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- resetProtectionModeBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from reset protection mode.”
- resetUnseenCount() - Method in class odata.msgraph.client.entity.Group
- resetUnseenCount() - Method in class odata.msgraph.client.entity.request.GroupRequest
- residenceAddress - Variable in class odata.msgraph.client.entity.EducationUser
- residenceAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.EducationUser.Builder
-
graph.TransparentContainerProperty
- resizedRange(Integer, Integer) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- resizedRange(Integer, Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- resolveAvailability - Variable in class odata.msgraph.client.complex.LocationConstraintItem
- resolveAvailability(Boolean) - Method in class odata.msgraph.client.complex.LocationConstraintItem.Builder
- RESOLVED - odata.msgraph.client.enums.AlertStatus
- resource - Variable in class odata.msgraph.client.complex.ChangeNotification
- resource - Variable in class odata.msgraph.client.complex.SecurityResource
- resource - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- resource - Variable in class odata.msgraph.client.entity.Subscription
- resource() - Method in class odata.msgraph.client.entity.request.SharedInsightRequest
- resource() - Method in class odata.msgraph.client.entity.request.TrendingRequest
- resource() - Method in class odata.msgraph.client.entity.request.UsedInsightRequest
- resource(String) - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- resource(String) - Method in class odata.msgraph.client.complex.SecurityResource.Builder
- resource(String) - Method in class odata.msgraph.client.entity.Subscription.Builder
- resource(AccessReviewInstanceDecisionItemResource) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- RESOURCE - odata.msgraph.client.enums.AttendeeType
- RESOURCE_OWNER - odata.msgraph.client.enums.UserFlowType
- resourceAccess - Variable in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- resourceAccess - Variable in class odata.msgraph.client.complex.RequiredResourceAccess
- resourceAccess(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures.Builder
-
“Whether resource access is managed by Intune”
- resourceAccess(List<ResourceAccess>) - Method in class odata.msgraph.client.complex.RequiredResourceAccess.Builder
- resourceAccess(ResourceAccess...) - Method in class odata.msgraph.client.complex.RequiredResourceAccess.Builder
- ResourceAccess - Class in odata.msgraph.client.complex
- ResourceAccess() - Constructor for class odata.msgraph.client.complex.ResourceAccess
- ResourceAccess.Builder - Class in odata.msgraph.client.complex
- resourceAccessNextLink - Variable in class odata.msgraph.client.complex.RequiredResourceAccess
- resourceAccessNextLink(String) - Method in class odata.msgraph.client.complex.RequiredResourceAccess.Builder
- ResourceAction - Class in odata.msgraph.client.complex
-
“Set of allowed and not allowed actions for a resource.”
- ResourceAction() - Constructor for class odata.msgraph.client.complex.ResourceAction
- ResourceAction.Builder - Class in odata.msgraph.client.complex
- resourceActions - Variable in class odata.msgraph.client.complex.RolePermission
- resourceActions(List<ResourceAction>) - Method in class odata.msgraph.client.complex.RolePermission.Builder
-
“Resource Actions each containing a set of allowed and not allowed permissions.”
- resourceActions(ResourceAction...) - Method in class odata.msgraph.client.complex.RolePermission.Builder
-
“Resource Actions each containing a set of allowed and not allowed permissions.”
- resourceActionsNextLink - Variable in class odata.msgraph.client.complex.RolePermission
- resourceActionsNextLink(String) - Method in class odata.msgraph.client.complex.RolePermission.Builder
-
“Resource Actions each containing a set of allowed and not allowed permissions.”
- resourceAppId - Variable in class odata.msgraph.client.complex.InstanceResourceAccess
- resourceAppId - Variable in class odata.msgraph.client.complex.RequiredResourceAccess
- resourceAppId - Variable in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- resourceAppId(String) - Method in class odata.msgraph.client.complex.InstanceResourceAccess.Builder
- resourceAppId(String) - Method in class odata.msgraph.client.complex.RequiredResourceAccess.Builder
- resourceAppId(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant.Builder
- resourceApplication - Variable in class odata.msgraph.client.entity.PermissionGrantConditionSet
- resourceApplication(String) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet.Builder
- resourceData - Variable in class odata.msgraph.client.complex.ChangeNotification
- resourceData(ResourceData) - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- ResourceData - Class in odata.msgraph.client.complex
- ResourceData() - Constructor for class odata.msgraph.client.complex.ResourceData
- ResourceData.Builder - Class in odata.msgraph.client.complex
- resourceDisplayName - Variable in class odata.msgraph.client.entity.AppRoleAssignment
- resourceDisplayName - Variable in class odata.msgraph.client.entity.SignIn
- resourceDisplayName(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment.Builder
- resourceDisplayName(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- resourceDisplayName(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- resourceId - Variable in class odata.msgraph.client.complex.MediaInfo
- resourceId - Variable in class odata.msgraph.client.entity.AppRoleAssignment
- resourceId - Variable in class odata.msgraph.client.entity.OAuth2PermissionGrant
- resourceId - Variable in class odata.msgraph.client.entity.OnenoteOperation
- resourceId - Variable in class odata.msgraph.client.entity.SignIn
- resourceId(String) - Method in class odata.msgraph.client.complex.MediaInfo.Builder
- resourceId(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment.Builder
- resourceId(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant.Builder
- resourceId(String) - Method in class odata.msgraph.client.entity.OnenoteOperation.Builder
- resourceId(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- resourceId(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- resourceLink - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- resourceLink(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- resourceLocation - Variable in class odata.msgraph.client.entity.OnenoteOperation
- resourceLocation - Variable in class odata.msgraph.client.entity.WorkbookOperation
- resourceLocation(String) - Method in class odata.msgraph.client.entity.OnenoteOperation.Builder
- resourceLocation(String) - Method in class odata.msgraph.client.entity.WorkbookOperation.Builder
- resourceName - Variable in class odata.msgraph.client.entity.ResourceOperation
- resourceName - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- resourceName(String) - Method in class odata.msgraph.client.entity.ResourceOperation.Builder
-
“Name of the Resource this operation is performed on.”
- resourceName(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Resource Name.”
- ResourceOperation - Class in odata.msgraph.client.entity
-
“Describes the resourceOperation resource (entity) of the Microsoft Graph API ( REST), which supports Intune workflows related to role-based access control ( RBAC).”
- ResourceOperation() - Constructor for class odata.msgraph.client.entity.ResourceOperation
- ResourceOperation.Builder - Class in odata.msgraph.client.entity
- ResourceOperationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ResourceOperationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ResourceOperationCollectionRequest
- ResourceOperationRequest - Class in odata.msgraph.client.entity.request
- ResourceOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ResourceOperationRequest
- resourceOperations() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- resourceOperations(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- ResourcePermission - Class in odata.msgraph.client.complex
- ResourcePermission() - Constructor for class odata.msgraph.client.complex.ResourcePermission
- ResourcePermission.Builder - Class in odata.msgraph.client.complex
- resourceReference - Variable in class odata.msgraph.client.entity.SharedInsight
- resourceReference - Variable in class odata.msgraph.client.entity.Trending
- resourceReference - Variable in class odata.msgraph.client.entity.UsedInsight
- resourceReference(ResourceReference) - Method in class odata.msgraph.client.entity.SharedInsight.Builder
-
Org.OData.Core.V1.Computed
- resourceReference(ResourceReference) - Method in class odata.msgraph.client.entity.Trending.Builder
-
Org.OData.Core.V1.Computed
- resourceReference(ResourceReference) - Method in class odata.msgraph.client.entity.UsedInsight.Builder
-
Org.OData.Core.V1.Computed
- ResourceReference - Class in odata.msgraph.client.complex
- ResourceReference() - Constructor for class odata.msgraph.client.complex.ResourceReference
- ResourceReference.Builder - Class in odata.msgraph.client.complex
- resources - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- resources() - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- resources(String) - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- resources(String...) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection.Builder
-
“Collection of resources”
- resources(List<String>) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection.Builder
-
“Collection of resources”
- resourceScopes - Variable in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- resourceScopes - Variable in class odata.msgraph.client.entity.RoleAssignment
- resourceScopes - Variable in class odata.msgraph.client.entity.UnifiedRoleDefinition
- resourceScopes(String...) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment.Builder
- resourceScopes(String...) - Method in class odata.msgraph.client.entity.RoleAssignment.Builder
-
“List of ids of role scope member security groups.
- resourceScopes(String...) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- resourceScopes(List<String>) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment.Builder
- resourceScopes(List<String>) - Method in class odata.msgraph.client.entity.RoleAssignment.Builder
-
“List of ids of role scope member security groups.
- resourceScopes(List<String>) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- resourceScopes(List<AccessReviewScope>) - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope.Builder
- resourceScopes(AccessReviewScope...) - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope.Builder
- resourceScopesNextLink - Variable in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- resourceScopesNextLink - Variable in class odata.msgraph.client.entity.RoleAssignment
- resourceScopesNextLink - Variable in class odata.msgraph.client.entity.UnifiedRoleDefinition
- resourceScopesNextLink(String) - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope.Builder
- resourceScopesNextLink(String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment.Builder
- resourceScopesNextLink(String) - Method in class odata.msgraph.client.entity.RoleAssignment.Builder
-
“List of ids of role scope member security groups.
- resourceScopesNextLink(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- resourcesNextLink - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- resourcesNextLink(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection.Builder
-
“Collection of resources”
- ResourceSpecificPermissionGrant - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- ResourceSpecificPermissionGrant() - Constructor for class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- ResourceSpecificPermissionGrant.Builder - Class in odata.msgraph.client.entity
- ResourceSpecificPermissionGrantCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ResourceSpecificPermissionGrantCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ResourceSpecificPermissionGrantCollectionRequest
- ResourceSpecificPermissionGrantRequest - Class in odata.msgraph.client.entity.request
- ResourceSpecificPermissionGrantRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ResourceSpecificPermissionGrantRequest
- resourceType - Variable in class odata.msgraph.client.complex.SecurityResource
- resourceType(SecurityResourceType) - Method in class odata.msgraph.client.complex.SecurityResource.Builder
- resourceUrl - Variable in class odata.msgraph.client.complex.CommsNotification
- resourceUrl(String) - Method in class odata.msgraph.client.complex.CommsNotification.Builder
- resourceVisualization - Variable in class odata.msgraph.client.entity.SharedInsight
- resourceVisualization - Variable in class odata.msgraph.client.entity.Trending
- resourceVisualization - Variable in class odata.msgraph.client.entity.UsedInsight
- resourceVisualization(ResourceVisualization) - Method in class odata.msgraph.client.entity.SharedInsight.Builder
-
Org.OData.Core.V1.Computed
- resourceVisualization(ResourceVisualization) - Method in class odata.msgraph.client.entity.Trending.Builder
-
Org.OData.Core.V1.Computed
- resourceVisualization(ResourceVisualization) - Method in class odata.msgraph.client.entity.UsedInsight.Builder
-
Org.OData.Core.V1.Computed
- ResourceVisualization - Class in odata.msgraph.client.complex
- ResourceVisualization() - Constructor for class odata.msgraph.client.complex.ResourceVisualization
- ResourceVisualization.Builder - Class in odata.msgraph.client.complex
- response - Variable in class odata.msgraph.client.complex.ResponseStatus
- response(ResponseType) - Method in class odata.msgraph.client.complex.ResponseStatus.Builder
- RESPONSE_GROUP_SERVICE - odata.msgraph.client.callrecords.enums.ServiceRole
- RESPONSE_GROUP_SERVICE_ANNOUNCEMENT_SERVICE - odata.msgraph.client.callrecords.enums.ServiceRole
- responseCode - Variable in class odata.msgraph.client.complex.FreeBusyError
- responseCode(String) - Method in class odata.msgraph.client.complex.FreeBusyError.Builder
- responseRequested - Variable in class odata.msgraph.client.entity.Event
- responseRequested - Variable in class odata.msgraph.client.entity.EventMessageRequest
- responseRequested(Boolean) - Method in class odata.msgraph.client.entity.Event.Builder
- responseRequested(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- responseStatus - Variable in class odata.msgraph.client.entity.Event
- responseStatus(ResponseStatus) - Method in class odata.msgraph.client.entity.Event.Builder
- ResponseStatus - Class in odata.msgraph.client.complex
- ResponseStatus() - Constructor for class odata.msgraph.client.complex.ResponseStatus
- ResponseStatus.Builder - Class in odata.msgraph.client.complex
- responseType - Variable in class odata.msgraph.client.entity.EventMessageResponse
- responseType(ResponseType) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- ResponseType - Enum in odata.msgraph.client.enums
- responsibilities - Variable in class odata.msgraph.client.entity.User
- responsibilities(String...) - Method in class odata.msgraph.client.entity.User.Builder
- responsibilities(List<String>) - Method in class odata.msgraph.client.entity.User.Builder
- responsibilitiesNextLink - Variable in class odata.msgraph.client.entity.User
- responsibilitiesNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- REST_ID - odata.msgraph.client.enums.ExchangeIdFormat
- REST_IMMUTABLE_ENTRY_ID - odata.msgraph.client.enums.ExchangeIdFormat
- restartCount - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- restartCount(Long) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The number of times a PC device has rebooted”
- restartNotificationSnoozeDurationInMinutes - Variable in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- restartNotificationSnoozeDurationInMinutes(Integer) - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings.Builder
-
“The number of minutes to snooze the restart notification dialog when the snooze button is selected.”
- restartSettings - Variable in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
- restartSettings(Win32LobAppRestartSettings) - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings.Builder
-
“The reboot settings to apply for this app assignment.”
- RESTAURANT - odata.msgraph.client.enums.LocationType
- restore() - Method in class odata.msgraph.client.entity.DirectoryObject
- restore() - Method in class odata.msgraph.client.entity.request.DirectoryObjectRequest
- restore(ItemReference, String) - Method in class odata.msgraph.client.entity.DriveItem
- restore(ItemReference, String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- restoreFactoryDefaults() - Method in class odata.msgraph.client.entity.Printer
- restoreFactoryDefaults() - Method in class odata.msgraph.client.entity.request.PrinterRequest
- restoreVersion() - Method in class odata.msgraph.client.entity.DriveItemVersion
- restoreVersion() - Method in class odata.msgraph.client.entity.ListItemVersion
- restoreVersion() - Method in class odata.msgraph.client.entity.request.DriveItemVersionRequest
- restoreVersion() - Method in class odata.msgraph.client.entity.request.ListItemVersionRequest
- RESTRICTED - odata.msgraph.client.enums.RatingCanadaMoviesType
- RESTRICTED - odata.msgraph.client.enums.RatingNewZealandMoviesType
- RESTRICTED - odata.msgraph.client.enums.RatingUnitedStatesMoviesType
- RestrictedSignIn - Class in odata.msgraph.client.entity
- RestrictedSignIn() - Constructor for class odata.msgraph.client.entity.RestrictedSignIn
- RestrictedSignIn.Builder - Class in odata.msgraph.client.entity
- RestrictedSignInCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- RestrictedSignInCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.RestrictedSignInCollectionRequest
- RestrictedSignInRequest - Class in odata.msgraph.client.entity.request
- RestrictedSignInRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.RestrictedSignInRequest
- restrictedSignIns() - Method in class odata.msgraph.client.entity.request.AuditLogRootRequest
- restrictedSignIns(String) - Method in class odata.msgraph.client.entity.request.AuditLogRootRequest
- result - Variable in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- result - Variable in class odata.msgraph.client.entity.DirectoryAudit
- result(AppliedConditionalAccessPolicyResult) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy.Builder
- result(OperationResult) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- resultInfo - Variable in class odata.msgraph.client.entity.Call
- resultInfo - Variable in class odata.msgraph.client.entity.CommsOperation
- resultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.Call.Builder
- resultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation.Builder
- resultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.CommsOperation.Builder
- resultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation.Builder
- resultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.MuteParticipantOperation.Builder
- resultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.PlayPromptOperation.Builder
- resultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.RecordOperation.Builder
- resultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.SubscribeToToneOperation.Builder
- resultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation.Builder
- resultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation.Builder
- ResultInfo - Class in odata.msgraph.client.complex
- ResultInfo() - Constructor for class odata.msgraph.client.complex.ResultInfo
- ResultInfo.Builder - Class in odata.msgraph.client.complex
- resultReason - Variable in class odata.msgraph.client.entity.DirectoryAudit
- resultReason(String) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- results() - Method in class odata.msgraph.client.entity.collection.request.ThreatAssessmentRequestCollectionRequest
- results() - Method in class odata.msgraph.client.entity.request.ThreatAssessmentRequestRequest
- results(String) - Method in class odata.msgraph.client.entity.collection.request.ThreatAssessmentRequestCollectionRequest
- results(String) - Method in class odata.msgraph.client.entity.request.ThreatAssessmentRequestRequest
- resultType - Variable in class odata.msgraph.client.entity.ThreatAssessmentResult
- resultType(ThreatAssessmentResultType) - Method in class odata.msgraph.client.entity.ThreatAssessmentResult.Builder
- retire() - Method in class odata.msgraph.client.entity.ManagedDevice
- retire() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- RETIRE - odata.msgraph.client.enums.DeviceComplianceActionType
- retries(Retries) - Method in class com.github.davidmoten.msgraph.Email.Builder6
- RETRY - odata.msgraph.client.enums.Win32LobAppReturnCodeType
- returnCode - Variable in class odata.msgraph.client.complex.Win32LobAppReturnCode
- returnCode(Integer) - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode.Builder
-
“Return code.”
- returnCodes - Variable in class odata.msgraph.client.entity.Win32LobApp
- returnCodes(List<Win32LobAppReturnCode>) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The return codes for post installation behavior.”
- returnCodes(Win32LobAppReturnCode...) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The return codes for post installation behavior.”
- returnCodesNextLink - Variable in class odata.msgraph.client.entity.Win32LobApp
- returnCodesNextLink(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The return codes for post installation behavior.”
- REVERSE_LANDSCAPE - odata.msgraph.client.enums.PrintOrientation
- REVERSE_PORTRAIT - odata.msgraph.client.enums.PrintOrientation
- REVIEW - odata.msgraph.client.enums.MessageActionFlag
- reviewedBy - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- reviewedBy - Variable in class odata.msgraph.client.entity.ApprovalStage
- reviewedBy(Identity) - Method in class odata.msgraph.client.entity.ApprovalStage.Builder
- reviewedBy(UserIdentity) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- reviewedDateTime - Variable in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- reviewedDateTime - Variable in class odata.msgraph.client.entity.ApprovalStage
- reviewedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem.Builder
- reviewedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ApprovalStage.Builder
- REVIEWER - odata.msgraph.client.enums.AccessReviewInstanceDecisionItemFilterByCurrentUserOptions
- REVIEWER - odata.msgraph.client.enums.AccessReviewInstanceFilterByCurrentUserOptions
- REVIEWER - odata.msgraph.client.enums.AccessReviewScheduleDefinitionFilterByCurrentUserOptions
- REVIEWER - odata.msgraph.client.enums.ConsentRequestFilterByCurrentUserOptions
- reviewers - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- reviewers - Variable in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- reviewers(List<AccessReviewReviewerScope>) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- reviewers(List<AccessReviewReviewerScope>) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy.Builder
- reviewers(AccessReviewReviewerScope...) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- reviewers(AccessReviewReviewerScope...) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy.Builder
- reviewersNextLink - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- reviewersNextLink - Variable in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- reviewersNextLink(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- reviewersNextLink(String) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy.Builder
- reviewResult - Variable in class odata.msgraph.client.entity.ApprovalStage
- reviewResult(String) - Method in class odata.msgraph.client.entity.ApprovalStage.Builder
- REVOKED - odata.msgraph.client.enums.DeviceRegistrationState
- revokeOnMdmHandoffDisabled - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- revokeOnMdmHandoffDisabled(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“New property in RS2, pending documentation”
- revokeOnUnenrollDisabled - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- revokeOnUnenrollDisabled(Boolean) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- revokeOnUnenrollDisabled(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- revokeSignInSessions() - Method in class odata.msgraph.client.entity.request.UserRequest
- revokeSignInSessions() - Method in class odata.msgraph.client.entity.User
- RgbColor - Class in odata.msgraph.client.complex
-
“Color in RGB.”
- RgbColor() - Constructor for class odata.msgraph.client.complex.RgbColor
- RgbColor.Builder - Class in odata.msgraph.client.complex
- right - Variable in class odata.msgraph.client.complex.PrintMargin
- right(Integer) - Method in class odata.msgraph.client.complex.PrintMargin.Builder
- right(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- right(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- rightb(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- rightb(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- rightMargins - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- rightMargins(Integer...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- rightMargins(List<Integer>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- rightMarginsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- rightMarginsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- rightsManagementServicesTemplateId - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- rightsManagementServicesTemplateId(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- rightsManagementServicesTemplateId(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- riskDetail - Variable in class odata.msgraph.client.entity.SignIn
- riskDetail(RiskDetail) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- riskDetail(RiskDetail) - Method in class odata.msgraph.client.entity.SignIn.Builder
- RiskDetail - Enum in odata.msgraph.client.enums
- RiskEventType - Enum in odata.msgraph.client.enums
- riskEventTypes - Variable in class odata.msgraph.client.entity.SignIn
- riskEventTypes(List<RiskEventType>) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- riskEventTypes(List<RiskEventType>) - Method in class odata.msgraph.client.entity.SignIn.Builder
- riskEventTypes(RiskEventType...) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- riskEventTypes(RiskEventType...) - Method in class odata.msgraph.client.entity.SignIn.Builder
- riskEventTypes_v2 - Variable in class odata.msgraph.client.entity.SignIn
- riskEventTypes_v2(String...) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- riskEventTypes_v2(String...) - Method in class odata.msgraph.client.entity.SignIn.Builder
- riskEventTypes_v2(List<String>) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- riskEventTypes_v2(List<String>) - Method in class odata.msgraph.client.entity.SignIn.Builder
- riskEventTypes_v2NextLink - Variable in class odata.msgraph.client.entity.SignIn
- riskEventTypes_v2NextLink(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- riskEventTypes_v2NextLink(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- riskEventTypesNextLink - Variable in class odata.msgraph.client.entity.SignIn
- riskEventTypesNextLink(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- riskEventTypesNextLink(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- RiskLevel - Enum in odata.msgraph.client.enums
- riskLevelAggregated - Variable in class odata.msgraph.client.entity.SignIn
- riskLevelAggregated(RiskLevel) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- riskLevelAggregated(RiskLevel) - Method in class odata.msgraph.client.entity.SignIn.Builder
- riskLevelDuringSignIn - Variable in class odata.msgraph.client.entity.SignIn
- riskLevelDuringSignIn(RiskLevel) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- riskLevelDuringSignIn(RiskLevel) - Method in class odata.msgraph.client.entity.SignIn.Builder
- riskScore - Variable in class odata.msgraph.client.complex.CloudAppSecurityState
- riskScore - Variable in class odata.msgraph.client.complex.FileSecurityState
- riskScore - Variable in class odata.msgraph.client.complex.HostSecurityState
- riskScore - Variable in class odata.msgraph.client.complex.NetworkConnection
- riskScore - Variable in class odata.msgraph.client.complex.UserSecurityState
- riskScore(String) - Method in class odata.msgraph.client.complex.CloudAppSecurityState.Builder
- riskScore(String) - Method in class odata.msgraph.client.complex.FileSecurityState.Builder
- riskScore(String) - Method in class odata.msgraph.client.complex.HostSecurityState.Builder
- riskScore(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- riskScore(String) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- riskState - Variable in class odata.msgraph.client.entity.SignIn
- riskState(RiskState) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- riskState(RiskState) - Method in class odata.msgraph.client.entity.SignIn.Builder
- RiskState - Enum in odata.msgraph.client.enums
- role - Variable in class odata.msgraph.client.callrecords.complex.ServiceUserAgent
- role - Variable in class odata.msgraph.client.complex.MeetingParticipantInfo
- role - Variable in class odata.msgraph.client.entity.CalendarPermission
- role(ServiceRole) - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent.Builder
- role(CalendarRoleType) - Method in class odata.msgraph.client.entity.CalendarPermission.Builder
- role(OnlineMeetingRole) - Method in class odata.msgraph.client.complex.MeetingParticipantInfo.Builder
- ROLE_IS_PRESENTER - odata.msgraph.client.enums.OnlineMeetingPresenters
- RoleAssignment - Class in odata.msgraph.client.entity
-
“The Role Assignment resource.
- RoleAssignment() - Constructor for class odata.msgraph.client.entity.RoleAssignment
- RoleAssignment.Builder - Class in odata.msgraph.client.entity
- RoleAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- RoleAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.RoleAssignmentCollectionRequest
- RoleAssignmentRequest - Class in odata.msgraph.client.entity.request
- RoleAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.RoleAssignmentRequest
- roleAssignments() - Method in class odata.msgraph.client.entity.collection.request.RoleDefinitionCollectionRequest
- roleAssignments() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- roleAssignments() - Method in class odata.msgraph.client.entity.request.RbacApplicationRequest
- roleAssignments() - Method in class odata.msgraph.client.entity.request.RoleDefinitionRequest
- roleAssignments(String) - Method in class odata.msgraph.client.entity.collection.request.RoleDefinitionCollectionRequest
- roleAssignments(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- roleAssignments(String) - Method in class odata.msgraph.client.entity.request.RbacApplicationRequest
- roleAssignments(String) - Method in class odata.msgraph.client.entity.request.RoleDefinitionRequest
- roleDefinition() - Method in class odata.msgraph.client.entity.request.RoleAssignmentRequest
- roleDefinition() - Method in class odata.msgraph.client.entity.request.UnifiedRoleAssignmentRequest
- RoleDefinition - Class in odata.msgraph.client.entity
-
“The Role Definition resource.
- RoleDefinition() - Constructor for class odata.msgraph.client.entity.RoleDefinition
- RoleDefinition.Builder - Class in odata.msgraph.client.entity
- RoleDefinitionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- RoleDefinitionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.RoleDefinitionCollectionRequest
- roleDefinitionId - Variable in class odata.msgraph.client.entity.UnifiedRoleAssignment
- roleDefinitionId(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment.Builder
- RoleDefinitionRequest - Class in odata.msgraph.client.entity.request
- RoleDefinitionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.RoleDefinitionRequest
- roleDefinitions() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- roleDefinitions() - Method in class odata.msgraph.client.entity.request.RbacApplicationRequest
- roleDefinitions(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- roleDefinitions(String) - Method in class odata.msgraph.client.entity.request.RbacApplicationRequest
- roleId - Variable in class odata.msgraph.client.entity.ScopedRoleMembership
- roleId(String) - Method in class odata.msgraph.client.entity.ScopedRoleMembership.Builder
- roleManagement() - Method in class odata.msgraph.client.container.GraphService
- RoleManagement - Class in odata.msgraph.client.entity
- RoleManagement() - Constructor for class odata.msgraph.client.entity.RoleManagement
- RoleManagement.Builder - Class in odata.msgraph.client.entity
- RoleManagementRequest - Class in odata.msgraph.client.entity.request
- RoleManagementRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.RoleManagementRequest
- roleMemberInfo - Variable in class odata.msgraph.client.entity.ScopedRoleMembership
- roleMemberInfo(Identity) - Method in class odata.msgraph.client.entity.ScopedRoleMembership.Builder
- RolePermission - Class in odata.msgraph.client.complex
-
“Contains the set of ResourceActions determining the allowed and not allowed permissions for each role.”
- RolePermission() - Constructor for class odata.msgraph.client.complex.RolePermission
- RolePermission.Builder - Class in odata.msgraph.client.complex
- rolePermissions - Variable in class odata.msgraph.client.entity.RoleDefinition
- rolePermissions - Variable in class odata.msgraph.client.entity.UnifiedRoleDefinition
- rolePermissions(List<RolePermission>) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition.Builder
- rolePermissions(List<RolePermission>) - Method in class odata.msgraph.client.entity.RoleDefinition.Builder
-
“List of Role Permissions this role is allowed to perform.
- rolePermissions(List<UnifiedRolePermission>) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- rolePermissions(RolePermission...) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition.Builder
- rolePermissions(RolePermission...) - Method in class odata.msgraph.client.entity.RoleDefinition.Builder
-
“List of Role Permissions this role is allowed to perform.
- rolePermissions(UnifiedRolePermission...) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- rolePermissionsNextLink - Variable in class odata.msgraph.client.entity.RoleDefinition
- rolePermissionsNextLink - Variable in class odata.msgraph.client.entity.UnifiedRoleDefinition
- rolePermissionsNextLink(String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition.Builder
- rolePermissionsNextLink(String) - Method in class odata.msgraph.client.entity.RoleDefinition.Builder
-
“List of Role Permissions this role is allowed to perform.
- rolePermissionsNextLink(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- roles - Variable in class odata.msgraph.client.entity.ConversationMember
- roles - Variable in class odata.msgraph.client.entity.Permission
- roles(String...) - Method in class odata.msgraph.client.entity.AadUserConversationMember.Builder
- roles(String...) - Method in class odata.msgraph.client.entity.Permission.Builder
- roles(List<String>) - Method in class odata.msgraph.client.entity.AadUserConversationMember.Builder
- roles(List<String>) - Method in class odata.msgraph.client.entity.Permission.Builder
- rolesNextLink - Variable in class odata.msgraph.client.entity.ConversationMember
- rolesNextLink - Variable in class odata.msgraph.client.entity.Permission
- rolesNextLink(String) - Method in class odata.msgraph.client.entity.AadUserConversationMember.Builder
- rolesNextLink(String) - Method in class odata.msgraph.client.entity.Permission.Builder
- roleTemplateId - Variable in class odata.msgraph.client.entity.DirectoryRole
- roleTemplateId(String) - Method in class odata.msgraph.client.entity.DirectoryRole.Builder
- roman(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- roman(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- Room - Class in odata.msgraph.client.entity
- Room() - Constructor for class odata.msgraph.client.entity.Room
- ROOM_SYSTEM - odata.msgraph.client.callrecords.enums.ClientPlatform
- Room.Builder - Class in odata.msgraph.client.entity
- RoomCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- RoomCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.RoomCollectionRequest
- roomDescription - Variable in class odata.msgraph.client.complex.PrinterLocation
- roomDescription(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- RoomList - Class in odata.msgraph.client.entity
- RoomList() - Constructor for class odata.msgraph.client.entity.RoomList
- RoomList.Builder - Class in odata.msgraph.client.entity
- RoomListRequest - Class in odata.msgraph.client.entity.request
- RoomListRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.RoomListRequest
- roomName - Variable in class odata.msgraph.client.complex.PrinterLocation
- roomName(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- RoomRequest - Class in odata.msgraph.client.entity.request
- RoomRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.RoomRequest
- rooms() - Method in class odata.msgraph.client.entity.request.RoomListRequest
- rooms(String) - Method in class odata.msgraph.client.entity.request.RoomListRequest
- root - Variable in class odata.msgraph.client.complex.SiteCollection
- root - Variable in class odata.msgraph.client.entity.DriveItem
- root - Variable in class odata.msgraph.client.entity.Site
- root() - Method in class odata.msgraph.client.entity.request.DriveRequest
- root() - Method in class odata.msgraph.client.entity.request.SharedDriveItemRequest
- root(Root) - Method in class odata.msgraph.client.complex.SiteCollection.Builder
- root(Root) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- root(Root) - Method in class odata.msgraph.client.entity.Site.Builder
- Root - Class in odata.msgraph.client.complex
- Root() - Constructor for class odata.msgraph.client.complex.Root
- Root.Builder - Class in odata.msgraph.client.complex
- ROOTED_DEVICE - odata.msgraph.client.enums.ManagedAppFlaggedReason
- round(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- round(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- roundDown(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- roundDown(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- roundUp(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- roundUp(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- routingType - Variable in class odata.msgraph.client.complex.CallRoute
- routingType(RoutingType) - Method in class odata.msgraph.client.complex.CallRoute.Builder
- RoutingType - Enum in odata.msgraph.client.enums
- row(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- row(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- rowCount - Variable in class odata.msgraph.client.entity.WorkbookRange
- rowCount - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- rowCount(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- rowCount(Integer) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- rowHeight - Variable in class odata.msgraph.client.entity.WorkbookRangeFormat
- rowHeight(Double) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat.Builder
- rowHidden - Variable in class odata.msgraph.client.entity.WorkbookRange
- rowHidden(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- rowIndex - Variable in class odata.msgraph.client.entity.WorkbookRange
- rowIndex(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- rows() - Method in class odata.msgraph.client.entity.collection.request.WorkbookRangeViewCollectionRequest
- rows() - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableCollectionRequest
- rows() - Method in class odata.msgraph.client.entity.request.WorkbookRangeViewRequest
- rows() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- rows(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookRangeViewCollectionRequest
- rows(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookTableCollectionRequest
- rows(String) - Method in class odata.msgraph.client.entity.request.WorkbookRangeViewRequest
- rows(String) - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- rows(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- rows(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- rowsAbove() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- rowsAbove() - Method in class odata.msgraph.client.entity.WorkbookRange
- rowsAbove_Function(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- rowsAbove_Function(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- rowsBelow() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- rowsBelow() - Method in class odata.msgraph.client.entity.WorkbookRange
- rowsBelow_Function(Integer) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- rowsBelow_Function(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- rri(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- rri(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- ruleName - Variable in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
- ruleName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule.Builder
-
“Name of the rule which this scheduled action applies to.”
- rules - Variable in class odata.msgraph.client.entity.Win32LobApp
- rules(List<Win32LobAppRule>) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The detection and requirement rules for this app.”
- rules(Win32LobAppRule...) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The detection and requirement rules for this app.”
- rulesNextLink - Variable in class odata.msgraph.client.entity.Win32LobApp
- rulesNextLink(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The detection and requirement rules for this app.”
- ruleType - Variable in class odata.msgraph.client.complex.Win32LobAppRule
- ruleType(Win32LobAppRuleType) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule.Builder
- ruleType(Win32LobAppRuleType) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule.Builder
- ruleType(Win32LobAppRuleType) - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule.Builder
- ruleType(Win32LobAppRuleType) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule.Builder
- runAs32Bit - Variable in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- runAs32Bit(Boolean) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule.Builder
-
“A value indicating whether the script should run as 32-bit.”
- runAsAccount - Variable in class odata.msgraph.client.complex.Win32LobAppInstallExperience
- runAsAccount - Variable in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- runAsAccount(RunAsAccountType) - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience.Builder
-
“Indicates the type of execution context the app runs in.”
- runAsAccount(RunAsAccountType) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule.Builder
-
“The execution context of the script.
- RunAsAccountType - Enum in odata.msgraph.client.enums
- RUNNING - odata.msgraph.client.enums.DataPolicyOperationStatus
- RUNNING - odata.msgraph.client.enums.OperationStatus
- RUNNING - odata.msgraph.client.enums.PrintOperationProcessingState
- RUNNING - odata.msgraph.client.enums.TimeOffReasonIconType
- RUNNING - odata.msgraph.client.enums.WorkbookOperationStatus
S
- SADDLE_STITCH - odata.msgraph.client.enums.PrintFinishing
- safariBlockAutofill - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- safariBlockAutofill(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using Auto fill in Safari.
- safariBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- safariBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using Safari.
- safariBlockJavaScript - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- safariBlockJavaScript(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block JavaScript in Safari.”
- safariBlockPopups - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- safariBlockPopups(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block popups in Safari.”
- safariCookieSettings - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- safariCookieSettings(WebBrowserCookieSettings) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Cookie settings for Safari.”
- safariManagedDomains - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- safariManagedDomains(String...) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“URLs matching the patterns listed here will be considered managed.”
- safariManagedDomains(List<String>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“URLs matching the patterns listed here will be considered managed.”
- safariManagedDomainsNextLink - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- safariManagedDomainsNextLink(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“URLs matching the patterns listed here will be considered managed.”
- safariPasswordAutoFillDomains - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- safariPasswordAutoFillDomains(String...) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Users can save passwords in Safari only from URLs matching the patterns listed here.
- safariPasswordAutoFillDomains(List<String>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Users can save passwords in Safari only from URLs matching the patterns listed here.
- safariPasswordAutoFillDomainsNextLink - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- safariPasswordAutoFillDomainsNextLink(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Users can save passwords in Safari only from URLs matching the patterns listed here.
- safariRequireFraudWarning - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- safariRequireFraudWarning(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require fraud warning in Safari.”
- SAFE_SENDER - odata.msgraph.client.enums.MailDestinationRoutingReason
- safeMode - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- safeMode(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“Safe mode is a troubleshooting option for Windows that starts your computer in a limited state”
- safeSearchFilter - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- safeSearchFilter(SafeSearchFilterType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specifies what filter level of safe search is required.”
- SafeSearchFilterType - Enum in odata.msgraph.client.enums
- saml2Token - Variable in class odata.msgraph.client.complex.OptionalClaims
- saml2Token(List<OptionalClaim>) - Method in class odata.msgraph.client.complex.OptionalClaims.Builder
- saml2Token(OptionalClaim...) - Method in class odata.msgraph.client.complex.OptionalClaims.Builder
- saml2TokenNextLink - Variable in class odata.msgraph.client.complex.OptionalClaims
- saml2TokenNextLink(String) - Method in class odata.msgraph.client.complex.OptionalClaims.Builder
- samlSingleSignOnSettings - Variable in class odata.msgraph.client.entity.ServicePrincipal
- samlSingleSignOnSettings(SamlSingleSignOnSettings) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- SamlSingleSignOnSettings - Class in odata.msgraph.client.complex
- SamlSingleSignOnSettings() - Constructor for class odata.msgraph.client.complex.SamlSingleSignOnSettings
- SamlSingleSignOnSettings.Builder - Class in odata.msgraph.client.complex
- SATURDAY - odata.msgraph.client.enums.DayOfWeek
- SATURDAY - odata.msgraph.client.enums.WeeklySchedule
- saveAsBlocked - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- saveAsBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- saveAsBlocked(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- saveAsBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- scaling - Variable in class odata.msgraph.client.complex.PrinterDefaults
- scaling - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- scaling(PrintScaling) - Method in class odata.msgraph.client.complex.PrinterDefaults.Builder
- scaling(PrintScaling) - Method in class odata.msgraph.client.complex.PrintJobConfiguration.Builder
- scalings - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- scalings(List<PrintScaling>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- scalings(PrintScaling...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- scalingsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- scalingsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- scanType - Variable in class odata.msgraph.client.complex.WindowsDefenderScanActionResult
- scanType(String) - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult.Builder
-
“Scan type either full scan or quick scan”
- SCCM - odata.msgraph.client.enums.MdmAuthority
- schedule() - Method in class odata.msgraph.client.entity.request.TeamRequest
- Schedule - Class in odata.msgraph.client.entity
- Schedule() - Constructor for class odata.msgraph.client.entity.Schedule
- Schedule.Builder - Class in odata.msgraph.client.entity
- scheduleActionsForRules(List<DeviceComplianceScheduledActionForRule>) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
- scheduleActionsForRules(List<DeviceComplianceScheduledActionForRule>) - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- ScheduleChangeRequest - Class in odata.msgraph.client.entity
- ScheduleChangeRequest() - Constructor for class odata.msgraph.client.entity.ScheduleChangeRequest
- ScheduleChangeRequestActor - Enum in odata.msgraph.client.enums
- ScheduleChangeRequestRequest - Class in odata.msgraph.client.entity.request
- ScheduleChangeRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ScheduleChangeRequestRequest
- ScheduleChangeState - Enum in odata.msgraph.client.enums
- SCHEDULED - odata.msgraph.client.enums.AutomaticRepliesStatus
- scheduledActionConfigurations() - Method in class odata.msgraph.client.entity.collection.request.DeviceComplianceScheduledActionForRuleCollectionRequest
- scheduledActionConfigurations() - Method in class odata.msgraph.client.entity.request.DeviceComplianceScheduledActionForRuleRequest
- scheduledActionConfigurations(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceComplianceScheduledActionForRuleCollectionRequest
- scheduledActionConfigurations(String) - Method in class odata.msgraph.client.entity.request.DeviceComplianceScheduledActionForRuleRequest
- scheduledActionsForRule() - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- scheduledActionsForRule() - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- scheduledActionsForRule(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- scheduledActionsForRule(String) - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- scheduledEndDateTime - Variable in class odata.msgraph.client.complex.AutomaticRepliesSetting
- scheduledEndDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting.Builder
- scheduledEndTime - Variable in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- scheduledEndTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips.Builder
- scheduledInstallDay - Variable in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
- scheduledInstallDay(WeeklySchedule) - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall.Builder
-
“Scheduled Install Day in week”
- scheduledInstallDays - Variable in class odata.msgraph.client.entity.IosUpdateConfiguration
- scheduledInstallDays(List<DayOfWeek>) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
-
“Days in week for which active hours are configured.
- scheduledInstallDays(DayOfWeek...) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
-
“Days in week for which active hours are configured.
- scheduledInstallDaysNextLink - Variable in class odata.msgraph.client.entity.IosUpdateConfiguration
- scheduledInstallDaysNextLink(String) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
-
“Days in week for which active hours are configured.
- scheduledInstallTime - Variable in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
- scheduledInstallTime(LocalTime) - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall.Builder
-
“Scheduled Install Time during day”
- scheduledStartDateTime - Variable in class odata.msgraph.client.complex.AutomaticRepliesSetting
- scheduledStartDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting.Builder
- scheduledStartTime - Variable in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- scheduledStartTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips.Builder
- ScheduleEntity - Class in odata.msgraph.client.complex
- ScheduleEntity() - Constructor for class odata.msgraph.client.complex.ScheduleEntity
- ScheduleEntity.Builder - Class in odata.msgraph.client.complex
- ScheduleEntityTheme - Enum in odata.msgraph.client.enums
- scheduleId - Variable in class odata.msgraph.client.complex.ScheduleInformation
- scheduleId(String) - Method in class odata.msgraph.client.complex.ScheduleInformation.Builder
- ScheduleInformation - Class in odata.msgraph.client.complex
- ScheduleInformation() - Constructor for class odata.msgraph.client.complex.ScheduleInformation
- ScheduleInformation.Builder - Class in odata.msgraph.client.complex
- ScheduleItem - Class in odata.msgraph.client.complex
- ScheduleItem() - Constructor for class odata.msgraph.client.complex.ScheduleItem
- ScheduleItem.Builder - Class in odata.msgraph.client.complex
- scheduleItems - Variable in class odata.msgraph.client.complex.ScheduleInformation
- scheduleItems(List<ScheduleItem>) - Method in class odata.msgraph.client.complex.ScheduleInformation.Builder
- scheduleItems(ScheduleItem...) - Method in class odata.msgraph.client.complex.ScheduleInformation.Builder
- scheduleItemsNextLink - Variable in class odata.msgraph.client.complex.ScheduleInformation
- scheduleItemsNextLink(String) - Method in class odata.msgraph.client.complex.ScheduleInformation.Builder
- ScheduleRequest - Class in odata.msgraph.client.entity.request
- ScheduleRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ScheduleRequest
- SchedulingGroup - Class in odata.msgraph.client.entity
- SchedulingGroup() - Constructor for class odata.msgraph.client.entity.SchedulingGroup
- SchedulingGroup.Builder - Class in odata.msgraph.client.entity
- SchedulingGroupCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SchedulingGroupCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SchedulingGroupCollectionRequest
- schedulingGroupId - Variable in class odata.msgraph.client.entity.OpenShift
- schedulingGroupId - Variable in class odata.msgraph.client.entity.Shift
- schedulingGroupId(String) - Method in class odata.msgraph.client.entity.OpenShift.Builder
- schedulingGroupId(String) - Method in class odata.msgraph.client.entity.Shift.Builder
- SchedulingGroupRequest - Class in odata.msgraph.client.entity.request
- SchedulingGroupRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SchedulingGroupRequest
- schedulingGroups() - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- schedulingGroups(String) - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- SchemaExtension - Class in odata.msgraph.client.entity
- SchemaExtension() - Constructor for class odata.msgraph.client.entity.SchemaExtension
- SchemaExtension.Builder - Class in odata.msgraph.client.entity
- SchemaExtensionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SchemaExtensionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SchemaExtensionCollectionRequest
- SchemaExtensionRequest - Class in odata.msgraph.client.entity.request
- SchemaExtensionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SchemaExtensionRequest
- schemaExtensions() - Method in class odata.msgraph.client.container.GraphService
- schemaExtensions(String) - Method in class odata.msgraph.client.container.GraphService
- SchemaExtensions - Class in odata.msgraph.client.entity.set
- SchemaExtensions(ContextPath) - Constructor for class odata.msgraph.client.entity.set.SchemaExtensions
- SchemaInfo - Enum in odata.msgraph.client.callrecords.schema
- SchemaInfo - Enum in odata.msgraph.client.schema
- schoolNumber - Variable in class odata.msgraph.client.entity.EducationSchool
- schoolNumber(String) - Method in class odata.msgraph.client.entity.EducationSchool.Builder
- schools - Variable in class odata.msgraph.client.entity.User
- schools() - Method in class odata.msgraph.client.entity.collection.request.EducationClassCollectionRequest
- schools() - Method in class odata.msgraph.client.entity.collection.request.EducationUserCollectionRequest
- schools() - Method in class odata.msgraph.client.entity.request.EducationClassRequest
- schools() - Method in class odata.msgraph.client.entity.request.EducationRootRequest
- schools() - Method in class odata.msgraph.client.entity.request.EducationUserRequest
- schools(String) - Method in class odata.msgraph.client.entity.collection.request.EducationClassCollectionRequest
- schools(String) - Method in class odata.msgraph.client.entity.collection.request.EducationUserCollectionRequest
- schools(String) - Method in class odata.msgraph.client.entity.request.EducationClassRequest
- schools(String) - Method in class odata.msgraph.client.entity.request.EducationRootRequest
- schools(String) - Method in class odata.msgraph.client.entity.request.EducationUserRequest
- schools(String...) - Method in class odata.msgraph.client.entity.User.Builder
- schools(List<String>) - Method in class odata.msgraph.client.entity.User.Builder
- schoolsNextLink - Variable in class odata.msgraph.client.entity.User
- schoolsNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- scope - Variable in class odata.msgraph.client.complex.LobbyBypassSettings
- scope - Variable in class odata.msgraph.client.complex.Shared
- scope - Variable in class odata.msgraph.client.complex.SharingLink
- scope - Variable in class odata.msgraph.client.entity.AccessReviewInstance
- scope - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- scope - Variable in class odata.msgraph.client.entity.OAuth2PermissionGrant
- scope - Variable in class odata.msgraph.client.entity.WorkbookNamedItem
- scope(String) - Method in class odata.msgraph.client.complex.Shared.Builder
- scope(String) - Method in class odata.msgraph.client.complex.SharingLink.Builder
- scope(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant.Builder
- scope(String) - Method in class odata.msgraph.client.entity.WorkbookNamedItem.Builder
- scope(AccessReviewScope) - Method in class odata.msgraph.client.entity.AccessReviewInstance.Builder
- scope(AccessReviewScope) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- scope(LobbyBypassScope) - Method in class odata.msgraph.client.complex.LobbyBypassSettings.Builder
- scopedMembers() - Method in class odata.msgraph.client.entity.collection.request.DirectoryRoleCollectionRequest
- scopedMembers() - Method in class odata.msgraph.client.entity.request.DirectoryRoleRequest
- scopedMembers(String) - Method in class odata.msgraph.client.entity.collection.request.DirectoryRoleCollectionRequest
- scopedMembers(String) - Method in class odata.msgraph.client.entity.request.DirectoryRoleRequest
- scopedRoleMemberOf() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- scopedRoleMemberOf() - Method in class odata.msgraph.client.entity.request.UserRequest
- scopedRoleMemberOf(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- scopedRoleMemberOf(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- scopedRoleMembers() - Method in class odata.msgraph.client.entity.collection.request.AdministrativeUnitCollectionRequest
- scopedRoleMembers() - Method in class odata.msgraph.client.entity.request.AdministrativeUnitRequest
- scopedRoleMembers(String) - Method in class odata.msgraph.client.entity.collection.request.AdministrativeUnitCollectionRequest
- scopedRoleMembers(String) - Method in class odata.msgraph.client.entity.request.AdministrativeUnitRequest
- ScopedRoleMembership - Class in odata.msgraph.client.entity
- ScopedRoleMembership() - Constructor for class odata.msgraph.client.entity.ScopedRoleMembership
- ScopedRoleMembership.Builder - Class in odata.msgraph.client.entity
- ScopedRoleMembershipCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ScopedRoleMembershipCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ScopedRoleMembershipCollectionRequest
- ScopedRoleMembershipRequest - Class in odata.msgraph.client.entity.request
- ScopedRoleMembershipRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ScopedRoleMembershipRequest
- scopedRoleMemberships() - Method in class odata.msgraph.client.container.GraphService
- scopedRoleMemberships(String) - Method in class odata.msgraph.client.container.GraphService
- ScopedRoleMemberships - Class in odata.msgraph.client.entity.set
- ScopedRoleMemberships(ContextPath) - Constructor for class odata.msgraph.client.entity.set.ScopedRoleMemberships
- SCOPING - odata.msgraph.client.enums.ProvisioningStepType
- score - Variable in class odata.msgraph.client.complex.ControlScore
- score(Double) - Method in class odata.msgraph.client.complex.ControlScore.Builder
- ScoredEmailAddress - Class in odata.msgraph.client.complex
- ScoredEmailAddress() - Constructor for class odata.msgraph.client.complex.ScoredEmailAddress
- ScoredEmailAddress.Builder - Class in odata.msgraph.client.complex
- scoredEmailAddresses - Variable in class odata.msgraph.client.entity.Person
- scoredEmailAddresses(List<ScoredEmailAddress>) - Method in class odata.msgraph.client.entity.Person.Builder
- scoredEmailAddresses(ScoredEmailAddress...) - Method in class odata.msgraph.client.entity.Person.Builder
- scoredEmailAddressesNextLink - Variable in class odata.msgraph.client.entity.Person
- scoredEmailAddressesNextLink(String) - Method in class odata.msgraph.client.entity.Person.Builder
- SCREEN_SHARING - odata.msgraph.client.callrecords.enums.Modality
- screenCaptureBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- screenCaptureBlocked - Variable in class odata.msgraph.client.entity.AndroidManagedAppProtection
- screenCaptureBlocked - Variable in class odata.msgraph.client.entity.DefaultManagedAppProtection
- screenCaptureBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- screenCaptureBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- screenCaptureBlocked - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- screenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block screenshots.”
- screenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
-
“Indicates whether a managed user can take screen captures of managed apps”
- screenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
-
“Indicates whether screen capture is blocked.
- screenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from taking Screenshots.”
- screenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from taking Screenshots.”
- screenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block screenshots.”
- ScreenSharingRole - Enum in odata.msgraph.client.enums
- scriptContent - Variable in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- scriptContent(String) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule.Builder
-
“The base64-encoded script content.”
- sealed - Variable in class odata.msgraph.client.entity.ContentType
- sealed(Boolean) - Method in class odata.msgraph.client.entity.ContentType.Builder
- SEAMLESS_SSO - odata.msgraph.client.enums.StagedFeatureName
- search() - Method in class odata.msgraph.client.container.GraphService
- search(String) - Method in class odata.msgraph.client.entity.Drive
- search(String) - Method in class odata.msgraph.client.entity.DriveItem
- search(String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- search(String) - Method in class odata.msgraph.client.entity.request.DriveRequest
- searchBlockDiacritics - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- searchBlockDiacritics(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specifies if search can use diacritics.”
- searchDisableAutoLanguageDetection - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- searchDisableAutoLanguageDetection(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specifies whether to use automatic language detection when indexing content and properties.”
- searchDisableIndexerBackoff - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- searchDisableIndexerBackoff(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to disable the search indexer backoff feature.”
- searchDisableIndexingEncryptedItems - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- searchDisableIndexingEncryptedItems(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block indexing of WIP-protected items to prevent them from appearing in search results for Cortana or Explorer.”
- searchDisableIndexingRemovableDrive - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- searchDisableIndexingRemovableDrive(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to allow users to add locations on removable drives to libraries and to be indexed.”
- searchEnableAutomaticIndexSizeManangement - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- searchEnableAutomaticIndexSizeManangement(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specifies minimum amount of hard drive space on the same drive as the index location before indexing stops.”
- searchEnableRemoteQueries - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- searchEnableRemoteQueries(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block remote queries of this computer’s index.”
- SearchEntity - Class in odata.msgraph.client.entity
- SearchEntity() - Constructor for class odata.msgraph.client.entity.SearchEntity
- SearchEntity.Builder - Class in odata.msgraph.client.entity
- SearchEntityRequest - Class in odata.msgraph.client.entity.request
- SearchEntityRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SearchEntityRequest
- SearchHit - Class in odata.msgraph.client.complex
- SearchHit() - Constructor for class odata.msgraph.client.complex.SearchHit
- SearchHit.Builder - Class in odata.msgraph.client.complex
- SearchHitsContainer - Class in odata.msgraph.client.complex
- SearchHitsContainer() - Constructor for class odata.msgraph.client.complex.SearchHitsContainer
- SearchHitsContainer.Builder - Class in odata.msgraph.client.complex
- SearchQuery - Class in odata.msgraph.client.complex
- SearchQuery() - Constructor for class odata.msgraph.client.complex.SearchQuery
- SearchQuery.Builder - Class in odata.msgraph.client.complex
- SearchRequest - Class in odata.msgraph.client.complex
- SearchRequest() - Constructor for class odata.msgraph.client.complex.SearchRequest
- SearchRequest.Builder - Class in odata.msgraph.client.complex
- SearchResponse - Class in odata.msgraph.client.complex
- SearchResponse() - Constructor for class odata.msgraph.client.complex.SearchResponse
- SearchResponse.Builder - Class in odata.msgraph.client.complex
- searchResult - Variable in class odata.msgraph.client.entity.DriveItem
- searchResult(SearchResult) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- SearchResult - Class in odata.msgraph.client.complex
- SearchResult() - Constructor for class odata.msgraph.client.complex.SearchResult
- SearchResult.Builder - Class in odata.msgraph.client.complex
- searchTerms - Variable in class odata.msgraph.client.complex.SearchResponse
- searchTerms(String...) - Method in class odata.msgraph.client.complex.SearchResponse.Builder
- searchTerms(List<String>) - Method in class odata.msgraph.client.complex.SearchResponse.Builder
- searchTermsNextLink - Variable in class odata.msgraph.client.complex.SearchResponse
- searchTermsNextLink(String) - Method in class odata.msgraph.client.complex.SearchResponse.Builder
- sec(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sec(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- sech(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sech(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- second(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- second(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- SECOND - odata.msgraph.client.enums.WeekIndex
- SECONDARY - odata.msgraph.client.enums.CalendarSharingActionImportance
- secret - Variable in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- secret(String) - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption.Builder
- secretText - Variable in class odata.msgraph.client.complex.PasswordCredential
- secretText(String) - Method in class odata.msgraph.client.complex.PasswordCredential.Builder
- SectionGroup - Class in odata.msgraph.client.entity
- SectionGroup() - Constructor for class odata.msgraph.client.entity.SectionGroup
- SectionGroup.Builder - Class in odata.msgraph.client.entity
- SectionGroupCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SectionGroupCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SectionGroupCollectionRequest
- SectionGroupRequest - Class in odata.msgraph.client.entity.request
- SectionGroupRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SectionGroupRequest
- sectionGroups() - Method in class odata.msgraph.client.entity.collection.request.NotebookCollectionRequest
- sectionGroups() - Method in class odata.msgraph.client.entity.collection.request.SectionGroupCollectionRequest
- sectionGroups() - Method in class odata.msgraph.client.entity.request.NotebookRequest
- sectionGroups() - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- sectionGroups() - Method in class odata.msgraph.client.entity.request.SectionGroupRequest
- sectionGroups(String) - Method in class odata.msgraph.client.entity.collection.request.NotebookCollectionRequest
- sectionGroups(String) - Method in class odata.msgraph.client.entity.collection.request.SectionGroupCollectionRequest
- sectionGroups(String) - Method in class odata.msgraph.client.entity.request.NotebookRequest
- sectionGroups(String) - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- sectionGroups(String) - Method in class odata.msgraph.client.entity.request.SectionGroupRequest
- sectionGroupsUrl - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- sectionGroupsUrl - Variable in class odata.msgraph.client.entity.Notebook
- sectionGroupsUrl - Variable in class odata.msgraph.client.entity.SectionGroup
- sectionGroupsUrl(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- sectionGroupsUrl(String) - Method in class odata.msgraph.client.entity.Notebook.Builder
- sectionGroupsUrl(String) - Method in class odata.msgraph.client.entity.SectionGroup.Builder
- SectionLinks - Class in odata.msgraph.client.complex
- SectionLinks() - Constructor for class odata.msgraph.client.complex.SectionLinks
- SectionLinks.Builder - Class in odata.msgraph.client.complex
- sections() - Method in class odata.msgraph.client.entity.collection.request.NotebookCollectionRequest
- sections() - Method in class odata.msgraph.client.entity.collection.request.SectionGroupCollectionRequest
- sections() - Method in class odata.msgraph.client.entity.request.NotebookRequest
- sections() - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- sections() - Method in class odata.msgraph.client.entity.request.SectionGroupRequest
- sections(String) - Method in class odata.msgraph.client.entity.collection.request.NotebookCollectionRequest
- sections(String) - Method in class odata.msgraph.client.entity.collection.request.SectionGroupCollectionRequest
- sections(String) - Method in class odata.msgraph.client.entity.request.NotebookRequest
- sections(String) - Method in class odata.msgraph.client.entity.request.OnenoteRequest
- sections(String) - Method in class odata.msgraph.client.entity.request.SectionGroupRequest
- sectionsUrl - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- sectionsUrl - Variable in class odata.msgraph.client.entity.Notebook
- sectionsUrl - Variable in class odata.msgraph.client.entity.SectionGroup
- sectionsUrl(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- sectionsUrl(String) - Method in class odata.msgraph.client.entity.Notebook.Builder
- sectionsUrl(String) - Method in class odata.msgraph.client.entity.SectionGroup.Builder
- secureBoot - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- secureBoot(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“When Secure Boot is enabled, the core components must have the correct cryptographic signatures”
- secureBootConfigurationPolicyFingerPrint - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- secureBootConfigurationPolicyFingerPrint(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“Fingerprint of the Custom Secure Boot Configuration Policy”
- secureBootEnabled - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- secureBootEnabled - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- secureBootEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Require devices to be reported as healthy by Windows Device Health Attestation - secure boot is enabled.”
- secureBootEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Require devices to be reported as healthy by Windows Device Health Attestation - secure boot is enabled.”
- secureByDefault - Variable in class odata.msgraph.client.complex.DeviceManagementSettings
- secureByDefault(Boolean) - Method in class odata.msgraph.client.complex.DeviceManagementSettings.Builder
-
“Device should be noncompliant when there is no compliance policy targeted when this is true”
- SECURED - odata.msgraph.client.enums.DeviceThreatProtectionLevel
- SECURED - odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- securedPacketExemptionAllowed - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- securedPacketExemptionAllowed(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Configures the firewall to allow the host computer to respond to unsolicited network traffic of that traffic is secured by IPSec even when stealthModeBlocked is set to true.
- SecureScore - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- SecureScore() - Constructor for class odata.msgraph.client.entity.SecureScore
- SecureScore.Builder - Class in odata.msgraph.client.entity
- SecureScoreCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SecureScoreCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SecureScoreCollectionRequest
- SecureScoreControlProfile - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- SecureScoreControlProfile() - Constructor for class odata.msgraph.client.entity.SecureScoreControlProfile
- SecureScoreControlProfile.Builder - Class in odata.msgraph.client.entity
- SecureScoreControlProfileCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SecureScoreControlProfileCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SecureScoreControlProfileCollectionRequest
- SecureScoreControlProfileRequest - Class in odata.msgraph.client.entity.request
- SecureScoreControlProfileRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SecureScoreControlProfileRequest
- secureScoreControlProfiles() - Method in class odata.msgraph.client.entity.request.SecurityRequest
- secureScoreControlProfiles(String) - Method in class odata.msgraph.client.entity.request.SecurityRequest
- SecureScoreControlStateUpdate - Class in odata.msgraph.client.complex
- SecureScoreControlStateUpdate() - Constructor for class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- SecureScoreControlStateUpdate.Builder - Class in odata.msgraph.client.complex
- SecureScoreRequest - Class in odata.msgraph.client.entity.request
- SecureScoreRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SecureScoreRequest
- secureScores() - Method in class odata.msgraph.client.entity.request.SecurityRequest
- secureScores(String) - Method in class odata.msgraph.client.entity.request.SecurityRequest
- security() - Method in class odata.msgraph.client.container.GraphService
- Security - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- Security() - Constructor for class odata.msgraph.client.entity.Security
- Security.Builder - Class in odata.msgraph.client.entity
- securityBlockJailbrokenDevices - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- securityBlockJailbrokenDevices - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- securityBlockJailbrokenDevices - Variable in class odata.msgraph.client.entity.IosCompliancePolicy
- securityBlockJailbrokenDevices(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Devices must not be jailbroken or rooted.”
- securityBlockJailbrokenDevices(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Devices must not be jailbroken or rooted.”
- securityBlockJailbrokenDevices(Boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
-
“Devices must not be jailbroken or rooted.”
- securityComplianceNotificationMails - Variable in class odata.msgraph.client.entity.Organization
- securityComplianceNotificationMails(String...) - Method in class odata.msgraph.client.entity.Organization.Builder
- securityComplianceNotificationMails(List<String>) - Method in class odata.msgraph.client.entity.Organization.Builder
- securityComplianceNotificationMailsNextLink - Variable in class odata.msgraph.client.entity.Organization
- securityComplianceNotificationMailsNextLink(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- securityComplianceNotificationPhones - Variable in class odata.msgraph.client.entity.Organization
- securityComplianceNotificationPhones(String...) - Method in class odata.msgraph.client.entity.Organization.Builder
- securityComplianceNotificationPhones(List<String>) - Method in class odata.msgraph.client.entity.Organization.Builder
- securityComplianceNotificationPhonesNextLink - Variable in class odata.msgraph.client.entity.Organization
- securityComplianceNotificationPhonesNextLink(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- securityDeviceRequired - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- securityDeviceRequired(Boolean) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls whether to require a Trusted Platform Module (TPM) for provisioning Windows Hello for Business.
- securityDisableUsbDebugging - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- securityDisableUsbDebugging - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- securityDisableUsbDebugging(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Disable USB debugging on Android devices.”
- securityDisableUsbDebugging(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Disable USB debugging on Android devices.”
- securityEnabled - Variable in class odata.msgraph.client.entity.Group
- securityEnabled(Boolean) - Method in class odata.msgraph.client.entity.Group.Builder
- securityIdentifier - Variable in class odata.msgraph.client.entity.Group
- securityIdentifier(String) - Method in class odata.msgraph.client.entity.Group.Builder
- SecurityNetworkProtocol - Enum in odata.msgraph.client.enums
- securityPreventInstallAppsFromUnknownSources - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- securityPreventInstallAppsFromUnknownSources - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- securityPreventInstallAppsFromUnknownSources(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require that devices disallow installation of apps from unknown sources.”
- securityPreventInstallAppsFromUnknownSources(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require that devices disallow installation of apps from unknown sources.”
- SecurityRequest - Class in odata.msgraph.client.entity.request
- SecurityRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SecurityRequest
- securityRequireCompanyPortalAppIntegrity - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- securityRequireCompanyPortalAppIntegrity - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- securityRequireCompanyPortalAppIntegrity(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require the device to pass the Company Portal client app runtime integrity check .”
- securityRequireCompanyPortalAppIntegrity(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require the device to pass the Company Portal client app runtime integrity check .”
- securityRequireGooglePlayServices - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- securityRequireGooglePlayServices - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- securityRequireGooglePlayServices(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require Google Play Services to be installed and enabled on the device.”
- securityRequireGooglePlayServices(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require Google Play Services to be installed and enabled on the device.”
- securityRequireSafetyNetAttestationBasicIntegrity - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- securityRequireSafetyNetAttestationBasicIntegrity - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- securityRequireSafetyNetAttestationBasicIntegrity(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require the device to pass the SafetyNet basic integrity check.”
- securityRequireSafetyNetAttestationBasicIntegrity(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require the device to pass the SafetyNet basic integrity check.”
- securityRequireSafetyNetAttestationCertifiedDevice - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- securityRequireSafetyNetAttestationCertifiedDevice - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- securityRequireSafetyNetAttestationCertifiedDevice(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require the device to pass the SafetyNet certified device check.”
- securityRequireSafetyNetAttestationCertifiedDevice(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require the device to pass the SafetyNet certified device check.”
- securityRequireUpToDateSecurityProviders - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- securityRequireUpToDateSecurityProviders - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- securityRequireUpToDateSecurityProviders(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require the device to have up to date security providers.
- securityRequireUpToDateSecurityProviders(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require the device to have up to date security providers.
- securityRequireVerifyApps - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- securityRequireVerifyApps - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- securityRequireVerifyApps - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- securityRequireVerifyApps - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- securityRequireVerifyApps(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require the Android Verify apps feature is turned on.”
- securityRequireVerifyApps(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Require the Android Verify apps feature is turned on.”
- securityRequireVerifyApps(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require the Android Verify apps feature is turned on.”
- securityRequireVerifyApps(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Require the Android Verify apps feature is turned on.”
- SecurityResource - Class in odata.msgraph.client.complex
- SecurityResource() - Constructor for class odata.msgraph.client.complex.SecurityResource
- SecurityResource.Builder - Class in odata.msgraph.client.complex
- securityResources - Variable in class odata.msgraph.client.entity.Alert
- securityResources(List<SecurityResource>) - Method in class odata.msgraph.client.entity.Alert.Builder
- securityResources(SecurityResource...) - Method in class odata.msgraph.client.entity.Alert.Builder
- securityResourcesNextLink - Variable in class odata.msgraph.client.entity.Alert
- securityResourcesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- SecurityResourceType - Enum in odata.msgraph.client.enums
- SecurityVendorInformation - Class in odata.msgraph.client.complex
- SecurityVendorInformation() - Constructor for class odata.msgraph.client.complex.SecurityVendorInformation
- SecurityVendorInformation.Builder - Class in odata.msgraph.client.complex
- Segment - Class in odata.msgraph.client.callrecords.entity
- Segment() - Constructor for class odata.msgraph.client.callrecords.entity.Segment
- Segment.Builder - Class in odata.msgraph.client.callrecords.entity
- SegmentCollectionRequest - Class in odata.msgraph.client.callrecords.entity.collection.request
- SegmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.callrecords.entity.collection.request.SegmentCollectionRequest
- SegmentRequest - Class in odata.msgraph.client.callrecords.entity.request
- SegmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.callrecords.entity.request.SegmentRequest
- segments() - Method in class odata.msgraph.client.callrecords.entity.collection.request.SessionCollectionRequest
- segments() - Method in class odata.msgraph.client.callrecords.entity.request.SessionRequest
- segments(String) - Method in class odata.msgraph.client.callrecords.entity.collection.request.SessionCollectionRequest
- segments(String) - Method in class odata.msgraph.client.callrecords.entity.request.SessionRequest
- selectionLikelihood - Variable in class odata.msgraph.client.complex.ScoredEmailAddress
- selectionLikelihood(SelectionLikelihoodInfo) - Method in class odata.msgraph.client.complex.ScoredEmailAddress.Builder
- SelectionLikelihoodInfo - Enum in odata.msgraph.client.enums
- self - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- self - Variable in class odata.msgraph.client.entity.OnenoteEntityBaseModel
- self(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- self(String) - Method in class odata.msgraph.client.entity.Notebook.Builder
- self(String) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- self(String) - Method in class odata.msgraph.client.entity.OnenoteResource.Builder
- self(String) - Method in class odata.msgraph.client.entity.OnenoteSection.Builder
- self(String) - Method in class odata.msgraph.client.entity.SectionGroup.Builder
- SELF_FORK - odata.msgraph.client.enums.RoutingType
- selfServiceSignUp - Variable in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- selfServiceSignUp(SelfServiceSignUpAuthenticationFlowConfiguration) - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy.Builder
- SelfServiceSignUpAuthenticationFlowConfiguration - Class in odata.msgraph.client.complex
- SelfServiceSignUpAuthenticationFlowConfiguration() - Constructor for class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- SelfServiceSignUpAuthenticationFlowConfiguration.Builder - Class in odata.msgraph.client.complex
- seller - Variable in class odata.msgraph.client.entity.IosVppEBook
- seller(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
-
“Seller.”
- send() - Method in class odata.msgraph.client.entity.Message
- send() - Method in class odata.msgraph.client.entity.request.MessageRequest
- send(GraphService) - Method in class com.github.davidmoten.msgraph.Email.Builder6
- SEND_ALL_DATA_WITHOUT_PROMPTING - odata.msgraph.client.enums.DefenderPromptForSampleSubmission
- SEND_ONLY - odata.msgraph.client.enums.MediaDirection
- SEND_RECEIVE - odata.msgraph.client.enums.MediaDirection
- SEND_TO_DELEGATE_AND_INFORMATION_TO_PRINCIPAL - odata.msgraph.client.enums.DelegateMeetingMessageDeliveryOptions
- SEND_TO_DELEGATE_AND_PRINCIPAL - odata.msgraph.client.enums.DelegateMeetingMessageDeliveryOptions
- SEND_TO_DELEGATE_ONLY - odata.msgraph.client.enums.DelegateMeetingMessageDeliveryOptions
- sendActivityNotification(TeamworkActivityTopic, String, Long, ItemBody, List<KeyValuePair>) - Method in class odata.msgraph.client.entity.request.UserTeamworkRequest
- sendActivityNotification(TeamworkActivityTopic, String, Long, ItemBody, List<KeyValuePair>) - Method in class odata.msgraph.client.entity.UserTeamwork
- sendActivityNotification(TeamworkActivityTopic, String, Long, ItemBody, List<KeyValuePair>, TeamworkNotificationRecipient) - Method in class odata.msgraph.client.entity.Chat
- sendActivityNotification(TeamworkActivityTopic, String, Long, ItemBody, List<KeyValuePair>, TeamworkNotificationRecipient) - Method in class odata.msgraph.client.entity.request.ChatRequest
- sendActivityNotification(TeamworkActivityTopic, String, Long, ItemBody, List<KeyValuePair>, TeamworkNotificationRecipient) - Method in class odata.msgraph.client.entity.request.TeamRequest
- sendActivityNotification(TeamworkActivityTopic, String, Long, ItemBody, List<KeyValuePair>, TeamworkNotificationRecipient) - Method in class odata.msgraph.client.entity.Team
- sender - Variable in class odata.msgraph.client.entity.Message
- sender - Variable in class odata.msgraph.client.entity.Post
- sender(Recipient) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- sender(Recipient) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- sender(Recipient) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- sender(Recipient) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- sender(Recipient) - Method in class odata.msgraph.client.entity.Message.Builder
- sender(Recipient) - Method in class odata.msgraph.client.entity.Post.Builder
- SENDER - odata.msgraph.client.enums.EmailRole
- SENDER - odata.msgraph.client.enums.ScheduleChangeRequestActor
- senderContains - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- senderContains(String...) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- senderContains(List<String>) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- senderContainsNextLink - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- senderContainsNextLink(String) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- senderDateTime - Variable in class odata.msgraph.client.entity.ScheduleChangeRequest
- senderDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- senderDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- senderDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- senderEmailAddress - Variable in class odata.msgraph.client.entity.InferenceClassificationOverride
- senderEmailAddress(EmailAddress) - Method in class odata.msgraph.client.entity.InferenceClassificationOverride.Builder
- senderMessage - Variable in class odata.msgraph.client.entity.ScheduleChangeRequest
- senderMessage(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- senderMessage(String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- senderMessage(String) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- senderShiftId - Variable in class odata.msgraph.client.entity.OfferShiftRequest
- senderShiftId(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- senderShiftId(String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- senderUserId - Variable in class odata.msgraph.client.entity.ScheduleChangeRequest
- senderUserId(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- senderUserId(String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- senderUserId(String) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- sendInvitationMessage - Variable in class odata.msgraph.client.entity.Invitation
- sendInvitationMessage(Boolean) - Method in class odata.msgraph.client.entity.Invitation.Builder
- sendMail(Message, Boolean) - Method in class odata.msgraph.client.entity.request.UserRequest
- sendMail(Message, Boolean) - Method in class odata.msgraph.client.entity.User
- sendReminder() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- sendReminder() - Method in class odata.msgraph.client.entity.request.AccessReviewInstanceRequest
- sendTestMessage() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
- sendTestMessage() - Method in class odata.msgraph.client.entity.request.NotificationMessageTemplateRequest
- sensitivity - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- sensitivity - Variable in class odata.msgraph.client.entity.Event
- sensitivity(Sensitivity) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- sensitivity(Sensitivity) - Method in class odata.msgraph.client.entity.Event.Builder
- Sensitivity - Enum in odata.msgraph.client.enums
- sentCcMe - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- sentCcMe(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- sentDateTime - Variable in class odata.msgraph.client.entity.Message
- sentDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- sentDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- sentDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- sentDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- sentDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Message.Builder
- sentNoiseLevel - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- sentNoiseLevel(Integer) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- sentOnlyToMe - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- sentOnlyToMe(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- sentQualityEventRatio - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- sentQualityEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- sentSignalLevel - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- sentSignalLevel(Integer) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- sentToAddresses - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- sentToAddresses(List<Recipient>) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- sentToAddresses(Recipient...) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- sentToAddressesNextLink - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- sentToAddressesNextLink(String) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- sentToMe - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- sentToMe(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- sentToOrCcMe - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- sentToOrCcMe(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- separator - Variable in class odata.msgraph.client.entity.WorkbookChartDataLabels
- separator(String) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels.Builder
- sequence - Variable in class odata.msgraph.client.entity.MessageRule
- sequence(Integer) - Method in class odata.msgraph.client.entity.MessageRule.Builder
- sequenceId - Variable in class odata.msgraph.client.complex.ToneInfo
- sequenceId(Long) - Method in class odata.msgraph.client.complex.ToneInfo.Builder
- serialNumber - Variable in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- serialNumber - Variable in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- serialNumber - Variable in class odata.msgraph.client.entity.ManagedDevice
- serialNumber - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- serialNumber(String) - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState.Builder
-
“Autopilot Device Serial Number”
- serialNumber(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity.Builder
-
“Serial number of the Windows autopilot device.”
- serialNumber(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“SerialNumber.
- serialNumber(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“Serial number of the Windows autopilot device.”
- series() - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartCollectionRequest
- series() - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- series(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookChartCollectionRequest
- series(String) - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- SERIES_MASTER - odata.msgraph.client.enums.EventType
- seriesAxis() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxesRequest
- seriesMasterId - Variable in class odata.msgraph.client.entity.Event
- seriesMasterId(String) - Method in class odata.msgraph.client.entity.Event.Builder
- seriesSum(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- seriesSum(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- serverMuted - Variable in class odata.msgraph.client.complex.MediaStream
- serverMuted(Boolean) - Method in class odata.msgraph.client.complex.MediaStream.Builder
- serverName - Variable in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- serverName(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
-
“The name of the Exchange server.”
- service - Variable in class odata.msgraph.client.complex.AssignedPlan
- service - Variable in class odata.msgraph.client.complex.ProvisionedPlan
- service - Variable in class odata.msgraph.client.entity.DomainDnsSrvRecord
- service - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- service(String) - Method in class odata.msgraph.client.complex.AssignedPlan.Builder
- service(String) - Method in class odata.msgraph.client.complex.ProvisionedPlan.Builder
- service(String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- service(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- SERVICE - odata.msgraph.client.enums.LogonType
- SERVICE_TO_SERVICE - odata.msgraph.client.enums.DeviceManagementExchangeConnectorType
- serviceConfigurationRecords() - Method in class odata.msgraph.client.entity.collection.request.DomainCollectionRequest
- serviceConfigurationRecords() - Method in class odata.msgraph.client.entity.request.DomainRequest
- serviceConfigurationRecords(String) - Method in class odata.msgraph.client.entity.collection.request.DomainCollectionRequest
- serviceConfigurationRecords(String) - Method in class odata.msgraph.client.entity.request.DomainRequest
- ServiceEndpoint - Class in odata.msgraph.client.callrecords.complex
- ServiceEndpoint() - Constructor for class odata.msgraph.client.callrecords.complex.ServiceEndpoint
- ServiceEndpoint.Builder - Class in odata.msgraph.client.callrecords.complex
- ServiceHostedMediaConfig - Class in odata.msgraph.client.complex
- ServiceHostedMediaConfig() - Constructor for class odata.msgraph.client.complex.ServiceHostedMediaConfig
- ServiceHostedMediaConfig.Builder - Class in odata.msgraph.client.complex
- servicePlanId - Variable in class odata.msgraph.client.complex.AssignedPlan
- servicePlanId - Variable in class odata.msgraph.client.complex.ServicePlanInfo
- servicePlanId(String) - Method in class odata.msgraph.client.complex.AssignedPlan.Builder
- servicePlanId(String) - Method in class odata.msgraph.client.complex.ServicePlanInfo.Builder
- ServicePlanInfo - Class in odata.msgraph.client.complex
- ServicePlanInfo() - Constructor for class odata.msgraph.client.complex.ServicePlanInfo
- ServicePlanInfo.Builder - Class in odata.msgraph.client.complex
- servicePlanName - Variable in class odata.msgraph.client.complex.ServicePlanInfo
- servicePlanName(String) - Method in class odata.msgraph.client.complex.ServicePlanInfo.Builder
- servicePlans - Variable in class odata.msgraph.client.entity.LicenseDetails
- servicePlans - Variable in class odata.msgraph.client.entity.SubscribedSku
- servicePlans(List<ServicePlanInfo>) - Method in class odata.msgraph.client.entity.LicenseDetails.Builder
- servicePlans(List<ServicePlanInfo>) - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- servicePlans(ServicePlanInfo...) - Method in class odata.msgraph.client.entity.LicenseDetails.Builder
- servicePlans(ServicePlanInfo...) - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- servicePlansNextLink - Variable in class odata.msgraph.client.entity.LicenseDetails
- servicePlansNextLink - Variable in class odata.msgraph.client.entity.SubscribedSku
- servicePlansNextLink(String) - Method in class odata.msgraph.client.entity.LicenseDetails.Builder
- servicePlansNextLink(String) - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- servicePrincipal - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- servicePrincipal(ProvisioningServicePrincipal) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- ServicePrincipal - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.ChangeTracking
- ServicePrincipal() - Constructor for class odata.msgraph.client.entity.ServicePrincipal
- ServicePrincipal.Builder - Class in odata.msgraph.client.entity
- ServicePrincipalCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ServicePrincipalCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- servicePrincipalId - Variable in class odata.msgraph.client.complex.AppIdentity
- servicePrincipalId(String) - Method in class odata.msgraph.client.complex.AppIdentity.Builder
- ServicePrincipalIdentity - Class in odata.msgraph.client.complex
- ServicePrincipalIdentity() - Constructor for class odata.msgraph.client.complex.ServicePrincipalIdentity
- ServicePrincipalIdentity.Builder - Class in odata.msgraph.client.complex
- servicePrincipalName - Variable in class odata.msgraph.client.complex.AppIdentity
- servicePrincipalName(String) - Method in class odata.msgraph.client.complex.AppIdentity.Builder
- servicePrincipalNames - Variable in class odata.msgraph.client.entity.ServicePrincipal
- servicePrincipalNames(String...) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- servicePrincipalNames(List<String>) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- servicePrincipalNamesNextLink - Variable in class odata.msgraph.client.entity.ServicePrincipal
- servicePrincipalNamesNextLink(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- ServicePrincipalRequest - Class in odata.msgraph.client.entity.request
- ServicePrincipalRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ServicePrincipalRequest
- servicePrincipals() - Method in class odata.msgraph.client.container.GraphService
- servicePrincipals(String) - Method in class odata.msgraph.client.container.GraphService
- ServicePrincipals - Class in odata.msgraph.client.entity.set
- ServicePrincipals(ContextPath) - Constructor for class odata.msgraph.client.entity.set.ServicePrincipals
- servicePrincipalType - Variable in class odata.msgraph.client.entity.ServicePrincipal
- servicePrincipalType(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- ServiceRole - Enum in odata.msgraph.client.callrecords.enums
- services() - Method in class odata.msgraph.client.entity.request.PrintRequest
- services(String) - Method in class odata.msgraph.client.entity.request.PrintRequest
- ServiceUserAgent - Class in odata.msgraph.client.callrecords.complex
- ServiceUserAgent() - Constructor for class odata.msgraph.client.callrecords.complex.ServiceUserAgent
- ServiceUserAgent.Builder - Class in odata.msgraph.client.callrecords.complex
- Session - Class in odata.msgraph.client.callrecords.entity
- Session() - Constructor for class odata.msgraph.client.callrecords.entity.Session
- Session.Builder - Class in odata.msgraph.client.callrecords.entity
- SessionCollectionRequest - Class in odata.msgraph.client.callrecords.entity.collection.request
- SessionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.callrecords.entity.collection.request.SessionCollectionRequest
- sessionControls - Variable in class odata.msgraph.client.entity.ConditionalAccessPolicy
- sessionControls(ConditionalAccessSessionControls) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy.Builder
- sessionInfoResource(String) - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- sessionInfoResource(String) - Method in class odata.msgraph.client.entity.Workbook
- sessionInitiationProtocalAddress - Variable in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- sessionInitiationProtocalAddress(String) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter.Builder
- SessionRequest - Class in odata.msgraph.client.callrecords.entity.request
- SessionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.callrecords.entity.request.SessionRequest
- sessions() - Method in class odata.msgraph.client.callrecords.entity.collection.request.CallRecordCollectionRequest
- sessions() - Method in class odata.msgraph.client.callrecords.entity.request.CallRecordRequest
- sessions(String) - Method in class odata.msgraph.client.callrecords.entity.collection.request.CallRecordCollectionRequest
- sessions(String) - Method in class odata.msgraph.client.callrecords.entity.request.CallRecordRequest
- set - Variable in class odata.msgraph.client.complex.WorkbookIcon
- set(String) - Method in class odata.msgraph.client.complex.WorkbookIcon.Builder
- setData(Json, String) - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- setData(Json, String) - Method in class odata.msgraph.client.entity.WorkbookChart
- setMobileDeviceManagementAuthority() - Method in class odata.msgraph.client.entity.Organization
- setMobileDeviceManagementAuthority() - Method in class odata.msgraph.client.entity.request.OrganizationRequest
- setOrder(AssignmentOrder) - Method in class odata.msgraph.client.entity.collection.request.IdentityUserFlowAttributeAssignmentCollectionRequest
- setPosition(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- setPosition(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookChart
- setPriority(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- setPriority(Integer) - Method in class odata.msgraph.client.entity.request.DeviceEnrollmentConfigurationRequest
- setSolidColor(String) - Method in class odata.msgraph.client.entity.request.WorkbookChartFillRequest
- setSolidColor(String) - Method in class odata.msgraph.client.entity.WorkbookChartFill
- setting - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- setting - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- setting - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- setting - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- setting(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“The setting that is being reported”
- setting(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“The setting that is being reported”
- setting(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
-
“The setting class name and property name.”
- setting(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The setting class name and property name.”
- settingCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- settingCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationState
- settingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState.Builder
-
“Count of how many setting a policy holds”
- settingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationState.Builder
-
“Count of how many setting a policy holds”
- settingName - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- settingName - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- settingName - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- settingName - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- settingName - Variable in class odata.msgraph.client.entity.SettingStateDeviceSummary
- settingName(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“Localized/user friendly setting name that is being reported”
- settingName(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“Localized/user friendly setting name that is being reported”
- settingName(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
-
“Name of the setting.”
- settingName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The Setting Name that is being reported”
- settingName(String) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
-
“Name of the setting”
- settings - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- settings - Variable in class odata.msgraph.client.entity.DeviceManagement
- settings - Variable in class odata.msgraph.client.entity.IosMobileAppConfiguration
- settings - Variable in class odata.msgraph.client.entity.MobileAppAssignment
- settings - Variable in class odata.msgraph.client.entity.Print
- settings() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- settings() - Method in class odata.msgraph.client.entity.request.GroupRequest
- settings() - Method in class odata.msgraph.client.entity.request.UserRequest
- settings(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- settings(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- settings(List<AppConfigurationSettingItem>) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
-
“app configuration setting items.”
- settings(AccessReviewScheduleSettings) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- settings(AppConfigurationSettingItem...) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
-
“app configuration setting items.”
- settings(DeviceManagementSettings) - Method in class odata.msgraph.client.entity.DeviceManagement.Builder
-
“Account level settings.”
- settings(MobileAppAssignmentSettings) - Method in class odata.msgraph.client.entity.MobileAppAssignment.Builder
-
“The settings for target assignment defined by the admin.”
- settings(PrintSettings) - Method in class odata.msgraph.client.entity.Print.Builder
- SETTINGS - odata.msgraph.client.enums.ClonableTeamParts
- SETTINGS_AND_EXPERIMENTATIONS - odata.msgraph.client.enums.PrereleaseFeatures
- SETTINGS_ONLY - odata.msgraph.client.enums.PrereleaseFeatures
- settingsBlockAccountsPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockAccountsPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Accounts in Settings app.”
- settingsBlockAddProvisioningPackage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockAddProvisioningPackage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the user from installing provisioning packages .”
- settingsBlockAppsPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockAppsPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Apps in Settings app.”
- settingsBlockChangeLanguage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockChangeLanguage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the user from changing the language settings.”
- settingsBlockChangePowerSleep - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockChangePowerSleep(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the user from changing power and sleep settings.”
- settingsBlockChangeRegion - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockChangeRegion(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the user from changing the region settings.”
- settingsBlockChangeSystemTime - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockChangeSystemTime(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the user from changing date and time settings.”
- settingsBlockDevicesPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockDevicesPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Devices in Settings app.”
- settingsBlockEaseOfAccessPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockEaseOfAccessPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Ease of Access in Settings app.”
- settingsBlockEditDeviceName - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockEditDeviceName(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the user from editing the device name.”
- settingsBlockGamingPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockGamingPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Gaming in Settings app.”
- settingsBlockMyMeetingsAndFiles - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- settingsBlockMyMeetingsAndFiles(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Specifies whether to disable the "My meetings and files" feature in the Start menu, which shows the signed-in user's meetings and files from Office 365.”
- settingsBlockNetworkInternetPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockNetworkInternetPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Network & Internet in Settings app.”
- settingsBlockPersonalizationPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockPersonalizationPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Personalization in Settings app.”
- settingsBlockPrivacyPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockPrivacyPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Privacy in Settings app.”
- settingsBlockRemoveProvisioningPackage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockRemoveProvisioningPackage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the runtime configuration agent from removing provisioning packages.”
- settingsBlockSessionResume - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- settingsBlockSessionResume(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Specifies whether to allow the ability to resume a session when the session times out.”
- settingsBlockSettingsApp - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockSettingsApp(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Settings app.”
- settingsBlockSigninSuggestions - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- settingsBlockSigninSuggestions(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings.”
- settingsBlockSystemPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockSystemPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to System in Settings app.”
- settingsBlockTimeLanguagePage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockTimeLanguagePage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Time & Language in Settings app.”
- settingsBlockUpdateSecurityPage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- settingsBlockUpdateSecurityPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block access to Update & Security in Settings app.”
- settingsDefaultVolume - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- settingsDefaultVolume(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Specifies the default volume value for a new session.
- settingsNextLink - Variable in class odata.msgraph.client.entity.IosMobileAppConfiguration
- settingsNextLink(String) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
-
“app configuration setting items.”
- SettingSource - Class in odata.msgraph.client.complex
- SettingSource() - Constructor for class odata.msgraph.client.complex.SettingSource
- SettingSource.Builder - Class in odata.msgraph.client.complex
- settingsScreenTimeoutInMinutes - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- settingsScreenTimeoutInMinutes(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Specifies the number of minutes until the Hub screen turns off.”
- settingsSessionTimeoutInMinutes - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- settingsSessionTimeoutInMinutes(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Specifies the number of minutes until the session times out.”
- settingsSleepTimeoutInMinutes - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- settingsSleepTimeoutInMinutes(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Specifies the number of minutes until the Hub enters sleep mode.”
- SettingStateDeviceSummary - Class in odata.msgraph.client.entity
-
“Device Compilance Policy and Configuration for a Setting State summary”
- SettingStateDeviceSummary() - Constructor for class odata.msgraph.client.entity.SettingStateDeviceSummary
- SettingStateDeviceSummary.Builder - Class in odata.msgraph.client.entity
- SettingStateDeviceSummaryCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SettingStateDeviceSummaryCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SettingStateDeviceSummaryCollectionRequest
- SettingStateDeviceSummaryRequest - Class in odata.msgraph.client.entity.request
- SettingStateDeviceSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SettingStateDeviceSummaryRequest
- settingStates - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- settingStates - Variable in class odata.msgraph.client.entity.DeviceConfigurationState
- settingStates(List<DeviceCompliancePolicySettingState>) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState.Builder
- settingStates(List<DeviceConfigurationSettingState>) - Method in class odata.msgraph.client.entity.DeviceConfigurationState.Builder
- settingStates(DeviceCompliancePolicySettingState...) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState.Builder
- settingStates(DeviceConfigurationSettingState...) - Method in class odata.msgraph.client.entity.DeviceConfigurationState.Builder
- settingStatesNextLink - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- settingStatesNextLink - Variable in class odata.msgraph.client.entity.DeviceConfigurationState
- settingStatesNextLink(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState.Builder
- settingStatesNextLink(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationState.Builder
- SettingTemplateValue - Class in odata.msgraph.client.complex
- SettingTemplateValue() - Constructor for class odata.msgraph.client.complex.SettingTemplateValue
- SettingTemplateValue.Builder - Class in odata.msgraph.client.complex
- SettingValue - Class in odata.msgraph.client.complex
- SettingValue() - Constructor for class odata.msgraph.client.complex.SettingValue
- SettingValue.Builder - Class in odata.msgraph.client.complex
- setupFilePath - Variable in class odata.msgraph.client.entity.Win32LobApp
- setupFilePath(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The relative path of the setup file in the encrypted Win32LobApp package.”
- SEVEN - odata.msgraph.client.enums.MiracastChannel
- severeSeverity - Variable in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- severeSeverity(DefenderThreatAction) - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions.Builder
-
“Indicates a Defender action to take for severe severity Malware threat detected.”
- severity - Variable in class odata.msgraph.client.complex.MalwareState
- severity - Variable in class odata.msgraph.client.complex.VulnerabilityState
- severity - Variable in class odata.msgraph.client.entity.Alert
- severity(String) - Method in class odata.msgraph.client.complex.MalwareState.Builder
- severity(String) - Method in class odata.msgraph.client.complex.VulnerabilityState.Builder
- severity(AlertSeverity) - Method in class odata.msgraph.client.entity.Alert.Builder
- SHA1 - odata.msgraph.client.enums.FileHashType
- sha1Hash - Variable in class odata.msgraph.client.complex.Hashes
- sha1Hash(String) - Method in class odata.msgraph.client.complex.Hashes.Builder
- SHA256 - odata.msgraph.client.enums.FileHashType
- sha256Hash - Variable in class odata.msgraph.client.complex.Hashes
- sha256Hash(String) - Method in class odata.msgraph.client.complex.Hashes.Builder
- share(Boolean, OffsetDateTime, OffsetDateTime) - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- share(Boolean, OffsetDateTime, OffsetDateTime) - Method in class odata.msgraph.client.entity.Schedule
- SHARE_POINT - odata.msgraph.client.enums.ManagedAppDataStorageLocation
- shared - Variable in class odata.msgraph.client.complex.RemoteItem
- shared - Variable in class odata.msgraph.client.entity.DriveItem
- shared() - Method in class odata.msgraph.client.entity.request.OfficeGraphInsightsRequest
- shared(String) - Method in class odata.msgraph.client.entity.request.OfficeGraphInsightsRequest
- shared(Shared) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- shared(Shared) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- Shared - Class in odata.msgraph.client.complex
- Shared() - Constructor for class odata.msgraph.client.complex.Shared
- SHARED_DEVICE_USER_LOGGED_IN_ERROR - odata.msgraph.client.enums.IosUpdatesInstallStatus
- SHARED_SECRET - odata.msgraph.client.enums.WorkforceIntegrationEncryptionProtocol
- Shared.Builder - Class in odata.msgraph.client.complex
- sharedBy - Variable in class odata.msgraph.client.complex.Shared
- sharedBy - Variable in class odata.msgraph.client.complex.SharingDetail
- sharedBy(IdentitySet) - Method in class odata.msgraph.client.complex.Shared.Builder
- sharedBy(InsightIdentity) - Method in class odata.msgraph.client.complex.SharingDetail.Builder
- sharedDateTime - Variable in class odata.msgraph.client.complex.Shared
- sharedDateTime - Variable in class odata.msgraph.client.complex.SharingDetail
- sharedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.Shared.Builder
- sharedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.SharingDetail.Builder
- SharedDriveItem - Class in odata.msgraph.client.entity
- SharedDriveItem() - Constructor for class odata.msgraph.client.entity.SharedDriveItem
- SharedDriveItem.Builder - Class in odata.msgraph.client.entity
- SharedDriveItemCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SharedDriveItemCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SharedDriveItemCollectionRequest
- SharedDriveItemRequest - Class in odata.msgraph.client.entity.request
- SharedDriveItemRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SharedDriveItemRequest
- SharedInsight - Class in odata.msgraph.client.entity
- SharedInsight() - Constructor for class odata.msgraph.client.entity.SharedInsight
- SharedInsight.Builder - Class in odata.msgraph.client.entity
- SharedInsightCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SharedInsightCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SharedInsightCollectionRequest
- SharedInsightRequest - Class in odata.msgraph.client.entity.request
- SharedInsightRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SharedInsightRequest
- sharedOpenShift - Variable in class odata.msgraph.client.entity.OpenShift
- sharedOpenShift(OpenShiftItem) - Method in class odata.msgraph.client.entity.OpenShift.Builder
- SharedPCAccountDeletionPolicyType - Enum in odata.msgraph.client.enums
- SharedPCAccountManagerPolicy - Class in odata.msgraph.client.complex
-
“SharedPC Account Manager Policy.
- SharedPCAccountManagerPolicy() - Constructor for class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- SharedPCAccountManagerPolicy.Builder - Class in odata.msgraph.client.complex
- SharedPCAllowedAccountType - Enum in odata.msgraph.client.enums
- SharedPCConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the sharedPCConfiguration resource.”
- SharedPCConfiguration() - Constructor for class odata.msgraph.client.entity.SharedPCConfiguration
- SharedPCConfiguration.Builder - Class in odata.msgraph.client.entity
- SharedPCConfigurationRequest - Class in odata.msgraph.client.entity.request
- SharedPCConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SharedPCConfigurationRequest
- sharedShift - Variable in class odata.msgraph.client.entity.Shift
- sharedShift(ShiftItem) - Method in class odata.msgraph.client.entity.Shift.Builder
- sharedTimeOff - Variable in class odata.msgraph.client.entity.TimeOff
- sharedTimeOff(TimeOffItem) - Method in class odata.msgraph.client.entity.TimeOff.Builder
- sharedUserAppDataAllowed - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- sharedUserAppDataAllowed(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block multiple users of the same app to share data.”
- sharedWith - Variable in class odata.msgraph.client.entity.PlannerPlanDetails
- sharedWith(PlannerUserIds) - Method in class odata.msgraph.client.entity.PlannerPlanDetails.Builder
- sharedWithMe() - Method in class odata.msgraph.client.entity.Drive
- sharedWithMe() - Method in class odata.msgraph.client.entity.request.DriveRequest
- shareId - Variable in class odata.msgraph.client.complex.ItemReference
- shareId - Variable in class odata.msgraph.client.entity.Permission
- shareId(String) - Method in class odata.msgraph.client.complex.ItemReference.Builder
- shareId(String) - Method in class odata.msgraph.client.entity.Permission.Builder
- sharepointIds - Variable in class odata.msgraph.client.complex.ItemReference
- sharepointIds - Variable in class odata.msgraph.client.complex.RemoteItem
- sharepointIds - Variable in class odata.msgraph.client.entity.DriveItem
- sharepointIds - Variable in class odata.msgraph.client.entity.List
- sharepointIds - Variable in class odata.msgraph.client.entity.ListItem
- sharepointIds - Variable in class odata.msgraph.client.entity.Site
- sharepointIds(SharepointIds) - Method in class odata.msgraph.client.complex.ItemReference.Builder
- sharepointIds(SharepointIds) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- sharepointIds(SharepointIds) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- sharepointIds(SharepointIds) - Method in class odata.msgraph.client.entity.List.Builder
- sharepointIds(SharepointIds) - Method in class odata.msgraph.client.entity.ListItem.Builder
- sharepointIds(SharepointIds) - Method in class odata.msgraph.client.entity.Site.Builder
- sharePointIds - Variable in class odata.msgraph.client.entity.Drive
- sharePointIds(SharepointIds) - Method in class odata.msgraph.client.entity.Drive.Builder
- SharepointIds - Class in odata.msgraph.client.complex
- SharepointIds() - Constructor for class odata.msgraph.client.complex.SharepointIds
- SharepointIds.Builder - Class in odata.msgraph.client.complex
- SHARER - odata.msgraph.client.enums.ScreenSharingRole
- shares() - Method in class odata.msgraph.client.container.GraphService
- shares() - Method in class odata.msgraph.client.entity.collection.request.PrinterCollectionRequest
- shares() - Method in class odata.msgraph.client.entity.request.PrinterRequest
- shares() - Method in class odata.msgraph.client.entity.request.PrintRequest
- shares(String) - Method in class odata.msgraph.client.container.GraphService
- shares(String) - Method in class odata.msgraph.client.entity.collection.request.PrinterCollectionRequest
- shares(String) - Method in class odata.msgraph.client.entity.request.PrinterRequest
- shares(String) - Method in class odata.msgraph.client.entity.request.PrintRequest
- Shares - Class in odata.msgraph.client.entity.set
- Shares(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Shares
- SharingDetail - Class in odata.msgraph.client.complex
- SharingDetail() - Constructor for class odata.msgraph.client.complex.SharingDetail
- SharingDetail.Builder - Class in odata.msgraph.client.complex
- sharingHistory - Variable in class odata.msgraph.client.entity.SharedInsight
- sharingHistory(List<SharingDetail>) - Method in class odata.msgraph.client.entity.SharedInsight.Builder
- sharingHistory(SharingDetail...) - Method in class odata.msgraph.client.entity.SharedInsight.Builder
- sharingHistoryNextLink - Variable in class odata.msgraph.client.entity.SharedInsight
- sharingHistoryNextLink(String) - Method in class odata.msgraph.client.entity.SharedInsight.Builder
- SharingInvitation - Class in odata.msgraph.client.complex
- SharingInvitation() - Constructor for class odata.msgraph.client.complex.SharingInvitation
- SharingInvitation.Builder - Class in odata.msgraph.client.complex
- SharingLink - Class in odata.msgraph.client.complex
- SharingLink() - Constructor for class odata.msgraph.client.complex.SharingLink
- SharingLink.Builder - Class in odata.msgraph.client.complex
- sharingMessageAction - Variable in class odata.msgraph.client.entity.CalendarSharingMessage
- sharingMessageAction(CalendarSharingMessageAction) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- sharingMessageActions - Variable in class odata.msgraph.client.entity.CalendarSharingMessage
- sharingMessageActions(List<CalendarSharingMessageAction>) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- sharingMessageActions(CalendarSharingMessageAction...) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- sharingMessageActionsNextLink - Variable in class odata.msgraph.client.entity.CalendarSharingMessage
- sharingMessageActionsNextLink(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- sharingReference - Variable in class odata.msgraph.client.complex.SharingDetail
- sharingReference(ResourceReference) - Method in class odata.msgraph.client.complex.SharingDetail.Builder
-
Org.OData.Core.V1.Computed
- sharingSubject - Variable in class odata.msgraph.client.complex.SharingDetail
- sharingSubject(String) - Method in class odata.msgraph.client.complex.SharingDetail.Builder
- sharingType - Variable in class odata.msgraph.client.complex.SharingDetail
- sharingType(String) - Method in class odata.msgraph.client.complex.SharingDetail.Builder
- sheet(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sheet(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- sheets(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sheets(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- Shift - Class in odata.msgraph.client.entity
- Shift() - Constructor for class odata.msgraph.client.entity.Shift
- SHIFT - odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
- Shift.Builder - Class in odata.msgraph.client.entity
- ShiftActivity - Class in odata.msgraph.client.complex
- ShiftActivity() - Constructor for class odata.msgraph.client.complex.ShiftActivity
- ShiftActivity.Builder - Class in odata.msgraph.client.complex
- ShiftAvailability - Class in odata.msgraph.client.complex
- ShiftAvailability() - Constructor for class odata.msgraph.client.complex.ShiftAvailability
- ShiftAvailability.Builder - Class in odata.msgraph.client.complex
- ShiftCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ShiftCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ShiftCollectionRequest
- ShiftItem - Class in odata.msgraph.client.complex
- ShiftItem() - Constructor for class odata.msgraph.client.complex.ShiftItem
- ShiftItem.Builder - Class in odata.msgraph.client.complex
- shiftPreferences() - Method in class odata.msgraph.client.entity.request.UserSettingsRequest
- ShiftPreferences - Class in odata.msgraph.client.entity
- ShiftPreferences() - Constructor for class odata.msgraph.client.entity.ShiftPreferences
- ShiftPreferences.Builder - Class in odata.msgraph.client.entity
- ShiftPreferencesRequest - Class in odata.msgraph.client.entity.request
- ShiftPreferencesRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ShiftPreferencesRequest
- ShiftRequest - Class in odata.msgraph.client.entity.request
- ShiftRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ShiftRequest
- shifts() - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- shifts(String) - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- SHORT_EDGE_FIRST - odata.msgraph.client.enums.PrinterFeedOrientation
- shortDescription - Variable in class odata.msgraph.client.entity.TeamsAppDefinition
- shortDescription(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition.Builder
- SHOW - odata.msgraph.client.enums.VisibilitySetting
- SHOW_ALL - odata.msgraph.client.enums.Win32LobAppNotification
- SHOW_ORGANIZER_AND_TIME_AND_SUBJECT - odata.msgraph.client.enums.WelcomeScreenMeetingInformation
- SHOW_ORGANIZER_AND_TIME_ONLY - odata.msgraph.client.enums.WelcomeScreenMeetingInformation
- SHOW_REBOOT - odata.msgraph.client.enums.Win32LobAppNotification
- showAs - Variable in class odata.msgraph.client.entity.Event
- showAs(FreeBusyStatus) - Method in class odata.msgraph.client.entity.Event.Builder
- showBandedColumns - Variable in class odata.msgraph.client.entity.WorkbookTable
- showBandedColumns(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- showBandedRows - Variable in class odata.msgraph.client.entity.WorkbookTable
- showBandedRows(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- showBubbleSize - Variable in class odata.msgraph.client.entity.WorkbookChartDataLabels
- showBubbleSize(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels.Builder
- showCategoryName - Variable in class odata.msgraph.client.entity.WorkbookChartDataLabels
- showCategoryName(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels.Builder
- showDisplayNameNextToLogo - Variable in class odata.msgraph.client.complex.IntuneBrand
- showDisplayNameNextToLogo(Boolean) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Boolean that represents whether the administrator-supplied display name will be shown next to the logo image.”
- showFilterButton - Variable in class odata.msgraph.client.entity.WorkbookTable
- showFilterButton(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- showHeaders - Variable in class odata.msgraph.client.entity.WorkbookTable
- showHeaders(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- showInAddressList - Variable in class odata.msgraph.client.entity.EducationUser
- showInAddressList - Variable in class odata.msgraph.client.entity.User
- showInAddressList(Boolean) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- showInAddressList(Boolean) - Method in class odata.msgraph.client.entity.User.Builder
- showInNotificationCenter - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- showInNotificationCenter(Boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings.Builder
-
“Indicates whether notifications can be shown in notification center.”
- showLegendKey - Variable in class odata.msgraph.client.entity.WorkbookChartDataLabels
- showLegendKey(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels.Builder
- showLogo - Variable in class odata.msgraph.client.complex.IntuneBrand
- showLogo(Boolean) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Boolean that represents whether the administrator-supplied logo images are shown or not shown.”
- showNameNextToLogo - Variable in class odata.msgraph.client.complex.IntuneBrand
- showNameNextToLogo(Boolean) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Boolean that represents whether the administrator-supplied display name will be shown next to the logo image.”
- showOnLockScreen - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- showOnLockScreen(Boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings.Builder
-
“Indicates whether notifications can be shown on the lock screen.”
- showPercentage - Variable in class odata.msgraph.client.entity.WorkbookChartDataLabels
- showPercentage(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels.Builder
- showSeriesName - Variable in class odata.msgraph.client.entity.WorkbookChartDataLabels
- showSeriesName(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels.Builder
- showTotals - Variable in class odata.msgraph.client.entity.WorkbookTable
- showTotals(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- showValue - Variable in class odata.msgraph.client.entity.WorkbookChartDataLabels
- showValue(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels.Builder
- SHRINK_TO_FIT - odata.msgraph.client.enums.PrintScaling
- shutDown() - Method in class odata.msgraph.client.entity.ManagedDevice
- shutDown() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- SHUTDOWN - odata.msgraph.client.enums.PrinterProcessingStateDetail
- sideIndex - Variable in class odata.msgraph.client.entity.WorkbookRangeBorder
- sideIndex(String) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder.Builder
- SIDELOADED - odata.msgraph.client.enums.TeamsAppDistributionMethod
- sign(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sign(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- SIGN_IN - odata.msgraph.client.enums.UserFlowType
- SIGN_UP - odata.msgraph.client.enums.UserFlowType
- SIGN_UP_OR_SIGN_IN - odata.msgraph.client.enums.UserFlowType
- SignIn - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- SignIn() - Constructor for class odata.msgraph.client.entity.SignIn
- SignIn.Builder - Class in odata.msgraph.client.entity
- signInAudience - Variable in class odata.msgraph.client.entity.Application
- signInAudience - Variable in class odata.msgraph.client.entity.ServicePrincipal
- signInAudience(String) - Method in class odata.msgraph.client.entity.Application.Builder
- signInAudience(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- SignInCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SignInCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SignInCollectionRequest
- signInFrequency - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- signInFrequency(SignInFrequencySessionControl) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls.Builder
- SignInFrequencySessionControl - Class in odata.msgraph.client.complex
- SignInFrequencySessionControl() - Constructor for class odata.msgraph.client.complex.SignInFrequencySessionControl
- SignInFrequencySessionControl.Builder - Class in odata.msgraph.client.complex
- SigninFrequencyType - Enum in odata.msgraph.client.enums
- SignInLocation - Class in odata.msgraph.client.complex
- SignInLocation() - Constructor for class odata.msgraph.client.complex.SignInLocation
- SignInLocation.Builder - Class in odata.msgraph.client.complex
- signInPageText - Variable in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- signInPageText(String) - Method in class odata.msgraph.client.entity.OrganizationalBranding.Builder
- signInPageText(String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization.Builder
- SignInRequest - Class in odata.msgraph.client.entity.request
- SignInRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SignInRequest
- signInRequired - Variable in class odata.msgraph.client.complex.SharingInvitation
- signInRequired(Boolean) - Method in class odata.msgraph.client.complex.SharingInvitation.Builder
- signInRiskLevels - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- signInRiskLevels(List<RiskLevel>) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- signInRiskLevels(RiskLevel...) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- signInRiskLevelsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- signInRiskLevelsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- signIns() - Method in class odata.msgraph.client.entity.request.AuditLogRootRequest
- signIns(String) - Method in class odata.msgraph.client.entity.request.AuditLogRootRequest
- signInSessionsValidFromDateTime - Variable in class odata.msgraph.client.entity.User
- signInSessionsValidFromDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User.Builder
- SignInStatus - Class in odata.msgraph.client.complex
- SignInStatus() - Constructor for class odata.msgraph.client.complex.SignInStatus
- SignInStatus.Builder - Class in odata.msgraph.client.complex
- signInType - Variable in class odata.msgraph.client.complex.ObjectIdentity
- signInType(String) - Method in class odata.msgraph.client.complex.ObjectIdentity.Builder
- SILENT_UPDATE - odata.msgraph.client.enums.MeetingRequestType
- SIMPLE_DOWNLOAD - odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
- simplePinBlocked - Variable in class odata.msgraph.client.entity.ManagedAppProtection
- simplePinBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- simplePinBlocked(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- simplePinBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- sin(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sin(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- SINGLE_INSTANCE - odata.msgraph.client.enums.EventType
- SINGLE_TENANT_APP - odata.msgraph.client.enums.DeviceManagementPartnerAppType
- singleTenantAppId - Variable in class odata.msgraph.client.entity.DeviceManagementPartner
- singleTenantAppId(String) - Method in class odata.msgraph.client.entity.DeviceManagementPartner.Builder
-
“Partner Single tenant App id”
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.ContactCollectionRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.collection.request.PostCollectionRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.CalendarRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.ContactFolderRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.ContactRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.EventRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.MessageRequest
- singleValueExtendedProperties() - Method in class odata.msgraph.client.entity.request.PostRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.CalendarCollectionRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.ContactCollectionRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.ContactFolderCollectionRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.EventCollectionRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.MailFolderCollectionRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.MessageCollectionRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.collection.request.PostCollectionRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.CalendarRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.ContactFolderRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.ContactRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.EventRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.MailFolderRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.MessageRequest
- singleValueExtendedProperties(String) - Method in class odata.msgraph.client.entity.request.PostRequest
- SingleValueLegacyExtendedProperty - Class in odata.msgraph.client.entity
- SingleValueLegacyExtendedProperty() - Constructor for class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
- SingleValueLegacyExtendedProperty.Builder - Class in odata.msgraph.client.entity
- SingleValueLegacyExtendedPropertyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SingleValueLegacyExtendedPropertyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SingleValueLegacyExtendedPropertyCollectionRequest
- SingleValueLegacyExtendedPropertyRequest - Class in odata.msgraph.client.entity.request
- SingleValueLegacyExtendedPropertyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SingleValueLegacyExtendedPropertyRequest
- sinh(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sinh(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- siriBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- siriBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using Siri.”
- siriBlockedWhenLocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- siriBlockedWhenLocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the user from using Siri when locked.”
- siriBlockUserGeneratedContent - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- siriBlockUserGeneratedContent(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Siri from querying user-generated content when used on a supervised device.”
- siriRequireProfanityFilter - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- siriRequireProfanityFilter(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to prevent Siri from dictating, or speaking profane language on supervised device.”
- SIS - odata.msgraph.client.enums.EducationExternalSource
- site - Variable in class odata.msgraph.client.complex.PrinterLocation
- site() - Method in class odata.msgraph.client.entity.request.SharedDriveItemRequest
- site(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- Site - Class in odata.msgraph.client.entity
- Site() - Constructor for class odata.msgraph.client.entity.Site
- SITE - odata.msgraph.client.enums.EntityType
- Site.Builder - Class in odata.msgraph.client.entity
- siteCollection - Variable in class odata.msgraph.client.entity.Site
- siteCollection(SiteCollection) - Method in class odata.msgraph.client.entity.Site.Builder
- SiteCollection - Class in odata.msgraph.client.complex
- SiteCollection() - Constructor for class odata.msgraph.client.complex.SiteCollection
- SiteCollection.Builder - Class in odata.msgraph.client.complex
- SiteCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SiteCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- siteId - Variable in class odata.msgraph.client.complex.ItemReference
- siteId - Variable in class odata.msgraph.client.complex.SharepointIds
- siteId(String) - Method in class odata.msgraph.client.complex.ItemReference.Builder
- siteId(String) - Method in class odata.msgraph.client.complex.SharepointIds.Builder
- SiteRequest - Class in odata.msgraph.client.entity.request
- SiteRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SiteRequest
- sites() - Method in class odata.msgraph.client.container.GraphService
- sites() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- sites() - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- sites() - Method in class odata.msgraph.client.entity.request.GroupRequest
- sites() - Method in class odata.msgraph.client.entity.request.SiteRequest
- sites(String) - Method in class odata.msgraph.client.container.GraphService
- sites(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- sites(String) - Method in class odata.msgraph.client.entity.collection.request.SiteCollectionRequest
- sites(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- sites(String) - Method in class odata.msgraph.client.entity.request.SiteRequest
- Sites - Class in odata.msgraph.client.entity.set
- Sites(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Sites
- SiteSecurityLevel - Enum in odata.msgraph.client.enums
- siteUrl - Variable in class odata.msgraph.client.complex.SharepointIds
- siteUrl(String) - Method in class odata.msgraph.client.complex.SharepointIds.Builder
- SIX - odata.msgraph.client.enums.MiracastChannel
- size - Variable in class odata.msgraph.client.complex.AttachmentItem
- size - Variable in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- size - Variable in class odata.msgraph.client.complex.RemoteItem
- size - Variable in class odata.msgraph.client.complex.SearchRequest
- size - Variable in class odata.msgraph.client.entity.Attachment
- size - Variable in class odata.msgraph.client.entity.DriveItem
- size - Variable in class odata.msgraph.client.entity.DriveItemVersion
- size - Variable in class odata.msgraph.client.entity.ManagedMobileLobApp
- size - Variable in class odata.msgraph.client.entity.MobileAppContentFile
- size - Variable in class odata.msgraph.client.entity.MobileLobApp
- size - Variable in class odata.msgraph.client.entity.PrintDocument
- size - Variable in class odata.msgraph.client.entity.WorkbookChartFont
- size - Variable in class odata.msgraph.client.entity.WorkbookRangeFont
- size(Double) - Method in class odata.msgraph.client.entity.WorkbookChartFont.Builder
- size(Double) - Method in class odata.msgraph.client.entity.WorkbookRangeFont.Builder
- size(Integer) - Method in class odata.msgraph.client.complex.SearchRequest.Builder
- size(Integer) - Method in class odata.msgraph.client.entity.FileAttachment.Builder
- size(Integer) - Method in class odata.msgraph.client.entity.ItemAttachment.Builder
- size(Integer) - Method in class odata.msgraph.client.entity.ReferenceAttachment.Builder
- size(Long) - Method in class odata.msgraph.client.complex.AttachmentItem.Builder
- size(Long) - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties.Builder
- size(Long) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- size(Long) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
- size(Long) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- size(Long) - Method in class odata.msgraph.client.entity.DriveItemVersion.Builder
- size(Long) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
- size(Long) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- size(Long) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- size(Long) - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
-
“The size of the file prior to encryption.”
- size(Long) - Method in class odata.msgraph.client.entity.PrintDocument.Builder
- size(Long) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
- size(Long) - Method in class odata.msgraph.client.entity.WindowsMobileMSI.Builder
- size(Long) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX.Builder
- SIZE_IN_MB - odata.msgraph.client.enums.Win32LobAppFileSystemOperationType
- sizeEncrypted - Variable in class odata.msgraph.client.entity.MobileAppContentFile
- sizeEncrypted(Long) - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
-
“The size of the file after encryption.”
- sizeInByte - Variable in class odata.msgraph.client.entity.DetectedApp
- sizeInByte(Long) - Method in class odata.msgraph.client.entity.DetectedApp.Builder
-
“Discovered application size in bytes.
- SizeRange - Class in odata.msgraph.client.complex
- SizeRange() - Constructor for class odata.msgraph.client.complex.SizeRange
- SizeRange.Builder - Class in odata.msgraph.client.complex
- skew(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- skew(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- skew_p(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- skew_p(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- skills - Variable in class odata.msgraph.client.entity.User
- skills(String...) - Method in class odata.msgraph.client.entity.User.Builder
- skills(List<String>) - Method in class odata.msgraph.client.entity.User.Builder
- skillsNextLink - Variable in class odata.msgraph.client.entity.User
- skillsNextLink(String) - Method in class odata.msgraph.client.entity.User.Builder
- SKIPPED - odata.msgraph.client.enums.ProvisioningResult
- skuId - Variable in class odata.msgraph.client.complex.AssignedLicense
- skuId - Variable in class odata.msgraph.client.complex.LicenseAssignmentState
- skuId - Variable in class odata.msgraph.client.entity.LicenseDetails
- skuId - Variable in class odata.msgraph.client.entity.SubscribedSku
- skuId(String) - Method in class odata.msgraph.client.complex.AssignedLicense.Builder
- skuId(String) - Method in class odata.msgraph.client.complex.LicenseAssignmentState.Builder
- skuId(String) - Method in class odata.msgraph.client.entity.LicenseDetails.Builder
- skuId(String) - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- skuNumber - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- skuNumber(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“SKU Number”
- skuPartNumber - Variable in class odata.msgraph.client.entity.LicenseDetails
- skuPartNumber - Variable in class odata.msgraph.client.entity.SubscribedSku
- skuPartNumber(String) - Method in class odata.msgraph.client.entity.LicenseDetails.Builder
- skuPartNumber(String) - Method in class odata.msgraph.client.entity.SubscribedSku.Builder
- SKYPE_FOR_BUSINESS - odata.msgraph.client.callrecords.enums.ProductFamily
- SKYPE_FOR_BUSINESS - odata.msgraph.client.enums.EndpointType
- SKYPE_FOR_BUSINESS - odata.msgraph.client.enums.OnlineMeetingProviderType
- SKYPE_FOR_BUSINESS_APPLICATION_SHARING_MCU - odata.msgraph.client.callrecords.enums.ServiceRole
- SKYPE_FOR_BUSINESS_ATTENDANT - odata.msgraph.client.callrecords.enums.ServiceRole
- SKYPE_FOR_BUSINESS_AUDIO_VIDEO_MCU - odata.msgraph.client.callrecords.enums.ServiceRole
- SKYPE_FOR_BUSINESS_AUTO_ATTENDANT - odata.msgraph.client.callrecords.enums.ServiceRole
- SKYPE_FOR_BUSINESS_CALL_QUEUES - odata.msgraph.client.callrecords.enums.ServiceRole
- SKYPE_FOR_BUSINESS_MICROSOFT_TEAMS_GATEWAY - odata.msgraph.client.callrecords.enums.ServiceRole
- SKYPE_FOR_BUSINESS_UNIFIED_COMMUNICATION_APPLICATION_PLATFORM - odata.msgraph.client.callrecords.enums.ServiceRole
- SKYPE_FOR_BUSINESS_VOIP_PHONE - odata.msgraph.client.enums.EndpointType
- SKYPE_FOR_CONSUMER - odata.msgraph.client.enums.OnlineMeetingProviderType
- SKYPE_TRANSLATOR - odata.msgraph.client.callrecords.enums.ServiceRole
- sln(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sln(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- small - Variable in class odata.msgraph.client.entity.ThumbnailSet
- small(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- small(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- small(Thumbnail) - Method in class odata.msgraph.client.entity.ThumbnailSet.Builder
- smartScreenBlockOverrideForFiles - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- smartScreenBlockOverrideForFiles(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Allows IT Admins to control whether users can can ignore SmartScreen warnings and run malicious files.”
- smartScreenBlockPromptOverride - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- smartScreenBlockPromptOverride(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not users can override SmartScreen Filter warnings about potentially malicious websites.”
- smartScreenBlockPromptOverrideForFiles - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- smartScreenBlockPromptOverrideForFiles(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not users can override the SmartScreen Filter warnings about downloading unverified files”
- smartScreenEnableAppInstallControl - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- smartScreenEnableAppInstallControl(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“This property will be deprecated in July 2019 and will be replaced by property SmartScreenAppInstallControl.
- smartScreenEnableInShell - Variable in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- smartScreenEnableInShell(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
-
“Allows IT Admins to configure SmartScreen for Windows.”
- smbAutoEncryptedFileExtensions - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- smbAutoEncryptedFileExtensions(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- smbAutoEncryptedFileExtensions(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- smbAutoEncryptedFileExtensions(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- smbAutoEncryptedFileExtensions(WindowsInformationProtectionResourceCollection...) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- smbAutoEncryptedFileExtensionsNextLink - Variable in class odata.msgraph.client.entity.WindowsInformationProtection
- smbAutoEncryptedFileExtensionsNextLink(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- smbAutoEncryptedFileExtensionsNextLink(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- snoozeReminder(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.Event
- snoozeReminder(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.request.EventRequest
- SOFT_REBOOT - odata.msgraph.client.enums.Win32LobAppReturnCodeType
- softwareUpdateStatusSummary() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- SoftwareUpdateStatusSummary - Class in odata.msgraph.client.entity
- SoftwareUpdateStatusSummary() - Constructor for class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- SoftwareUpdateStatusSummary.Builder - Class in odata.msgraph.client.entity
- SoftwareUpdateStatusSummaryRequest - Class in odata.msgraph.client.entity.request
- SoftwareUpdateStatusSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SoftwareUpdateStatusSummaryRequest
- sort() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- sort() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- sortBy - Variable in class odata.msgraph.client.complex.FolderView
- sortBy(String) - Method in class odata.msgraph.client.complex.FolderView.Builder
- sortOn - Variable in class odata.msgraph.client.complex.WorkbookSortField
- sortOn(String) - Method in class odata.msgraph.client.complex.WorkbookSortField.Builder
- sortOrder - Variable in class odata.msgraph.client.complex.FolderView
- sortOrder(String) - Method in class odata.msgraph.client.complex.FolderView.Builder
- soundsEnabled - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- soundsEnabled(Boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings.Builder
-
“Indicates whether sounds are allowed for this app.”
- source - Variable in class odata.msgraph.client.complex.OptionalClaim
- source - Variable in class odata.msgraph.client.complex.TeamworkActivityTopic
- source - Variable in class odata.msgraph.client.entity.Call
- source - Variable in class odata.msgraph.client.entity.ThumbnailSet
- source(String) - Method in class odata.msgraph.client.complex.OptionalClaim.Builder
- source(ParticipantInfo) - Method in class odata.msgraph.client.entity.Call.Builder
- source(Thumbnail) - Method in class odata.msgraph.client.entity.ThumbnailSet.Builder
- source(TeamworkActivityTopicSource) - Method in class odata.msgraph.client.complex.TeamworkActivityTopic.Builder
- sourceAddress - Variable in class odata.msgraph.client.complex.NetworkConnection
- sourceAddress(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- sourceFolderIds - Variable in class odata.msgraph.client.entity.MailSearchFolder
- sourceFolderIds(String...) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- sourceFolderIds(List<String>) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- sourceFolderIdsNextLink - Variable in class odata.msgraph.client.entity.MailSearchFolder
- sourceFolderIdsNextLink(String) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- sourceId - Variable in class odata.msgraph.client.complex.ConvertIdResult
- sourceId - Variable in class odata.msgraph.client.complex.MediaStream
- sourceId - Variable in class odata.msgraph.client.complex.UriClickSecurityState
- sourceId(String) - Method in class odata.msgraph.client.complex.ConvertIdResult.Builder
- sourceId(String) - Method in class odata.msgraph.client.complex.MediaStream.Builder
- sourceId(String) - Method in class odata.msgraph.client.complex.UriClickSecurityState.Builder
- sourceIdentity - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- sourceIdentity(ProvisionedIdentity) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- sourceItemId - Variable in class odata.msgraph.client.complex.Thumbnail
- sourceItemId(String) - Method in class odata.msgraph.client.complex.Thumbnail.Builder
- sourceLocation - Variable in class odata.msgraph.client.complex.NetworkConnection
- sourceLocation(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- sourceMaterials - Variable in class odata.msgraph.client.entity.Alert
- sourceMaterials(String...) - Method in class odata.msgraph.client.entity.Alert.Builder
- sourceMaterials(List<String>) - Method in class odata.msgraph.client.entity.Alert.Builder
- sourceMaterialsNextLink - Variable in class odata.msgraph.client.entity.Alert
- sourceMaterialsNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- sourceParticipantId - Variable in class odata.msgraph.client.complex.IncomingContext
- sourceParticipantId(String) - Method in class odata.msgraph.client.complex.IncomingContext.Builder
- sourcePort - Variable in class odata.msgraph.client.complex.NetworkConnection
- sourcePort(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- sources - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- sources - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- sources(List<SettingSource>) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“Contributing policies”
- sources(List<SettingSource>) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“Contributing policies”
- sources(SettingSource...) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“Contributing policies”
- sources(SettingSource...) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“Contributing policies”
- sourceService - Variable in class odata.msgraph.client.complex.RecentNotebook
- sourceService(OnenoteSourceService) - Method in class odata.msgraph.client.complex.RecentNotebook.Builder
- sourcesNextLink - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- sourcesNextLink - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- sourcesNextLink(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“Contributing policies”
- sourcesNextLink(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“Contributing policies”
- sourceSystem - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- sourceSystem(ProvisioningSystem) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- spa - Variable in class odata.msgraph.client.entity.Application
- spa(SpaApplication) - Method in class odata.msgraph.client.entity.Application.Builder
- SpaApplication - Class in odata.msgraph.client.complex
- SpaApplication() - Constructor for class odata.msgraph.client.complex.SpaApplication
- SpaApplication.Builder - Class in odata.msgraph.client.complex
- SPAM - odata.msgraph.client.enums.ThreatCategory
- speakerGlitchRate - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- speakerGlitchRate(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo.Builder
- special() - Method in class odata.msgraph.client.entity.collection.request.DriveCollectionRequest
- special() - Method in class odata.msgraph.client.entity.request.DriveRequest
- special(String) - Method in class odata.msgraph.client.entity.collection.request.DriveCollectionRequest
- special(String) - Method in class odata.msgraph.client.entity.request.DriveRequest
- specialFolder - Variable in class odata.msgraph.client.complex.RemoteItem
- specialFolder - Variable in class odata.msgraph.client.entity.DriveItem
- specialFolder(SpecialFolder) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- specialFolder(SpecialFolder) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- SpecialFolder - Class in odata.msgraph.client.complex
- SpecialFolder() - Constructor for class odata.msgraph.client.complex.SpecialFolder
- SpecialFolder.Builder - Class in odata.msgraph.client.complex
- specialization - Variable in class odata.msgraph.client.entity.Team
- specialization(TeamSpecialization) - Method in class odata.msgraph.client.entity.Team.Builder
- specificity - Variable in class odata.msgraph.client.complex.WorkbookFilterDatetime
- specificity(String) - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime.Builder
- speed - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- speed(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation.Builder
-
“Speed the device is traveling in meters per second”
- SPOOL_AREA_FULL - odata.msgraph.client.enums.PrinterProcessingStateDetail
- spotlightBlockInternetResults - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- spotlightBlockInternetResults(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Spotlight search from returning internet results on supervised device.”
- spouseName - Variable in class odata.msgraph.client.entity.Contact
- spouseName(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- SPX - odata.msgraph.client.enums.SecurityNetworkProtocol
- SPX_II - odata.msgraph.client.enums.SecurityNetworkProtocol
- sqrt(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sqrt(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- sqrtPi(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sqrtPi(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- squareLogo - Variable in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- squareLogo(String) - Method in class odata.msgraph.client.entity.OrganizationalBranding.Builder
- squareLogo(String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization.Builder
- stage - Variable in class odata.msgraph.client.callrecords.complex.FailureInfo
- stage(FailureStage) - Method in class odata.msgraph.client.callrecords.complex.FailureInfo.Builder
- STAGED_DELETE - odata.msgraph.client.enums.ProvisioningAction
- StagedFeatureName - Enum in odata.msgraph.client.enums
- stages() - Method in class odata.msgraph.client.entity.request.ApprovalRequest
- stages(String) - Method in class odata.msgraph.client.entity.request.ApprovalRequest
- STANDARD - odata.msgraph.client.enums.BookingType
- STANDARD - odata.msgraph.client.enums.ChannelMembershipType
- STANDARD - odata.msgraph.client.enums.UserAccountSecurityType
- standardize(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- standardize(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- standardOffset - Variable in class odata.msgraph.client.complex.CustomTimeZone
- standardOffset(StandardTimeZoneOffset) - Method in class odata.msgraph.client.complex.CustomTimeZone.Builder
- StandardTimeZoneOffset - Class in odata.msgraph.client.complex
- StandardTimeZoneOffset() - Constructor for class odata.msgraph.client.complex.StandardTimeZoneOffset
- StandardTimeZoneOffset.Builder - Class in odata.msgraph.client.complex
- STAPLE - odata.msgraph.client.enums.PrintFinishing
- STAPLE_BOTTOM_LEFT - odata.msgraph.client.enums.PrintFinishing
- STAPLE_BOTTOM_RIGHT - odata.msgraph.client.enums.PrintFinishing
- STAPLE_DUAL_BOTTOM - odata.msgraph.client.enums.PrintFinishing
- STAPLE_DUAL_LEFT - odata.msgraph.client.enums.PrintFinishing
- STAPLE_DUAL_RIGHT - odata.msgraph.client.enums.PrintFinishing
- STAPLE_DUAL_TOP - odata.msgraph.client.enums.PrintFinishing
- STAPLE_TOP_LEFT - odata.msgraph.client.enums.PrintFinishing
- STAPLE_TOP_RIGHT - odata.msgraph.client.enums.PrintFinishing
- STAR - odata.msgraph.client.enums.Tone
- start - Variable in class odata.msgraph.client.complex.IntegerRange
- start - Variable in class odata.msgraph.client.complex.ScheduleItem
- start - Variable in class odata.msgraph.client.complex.TimeSlot
- start - Variable in class odata.msgraph.client.entity.Event
- start() - Method in class odata.msgraph.client.entity.PrintJob
- start() - Method in class odata.msgraph.client.entity.request.PrintJobRequest
- start(Long) - Method in class odata.msgraph.client.complex.IntegerRange.Builder
- start(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.ScheduleItem.Builder
- start(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.TimeSlot.Builder
- start(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.Event.Builder
- startBlockUnpinningAppsFromTaskbar - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startBlockUnpinningAppsFromTaskbar(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block the user from unpinning apps from taskbar.”
- startDate - Variable in class odata.msgraph.client.complex.EducationTerm
- startDate - Variable in class odata.msgraph.client.complex.RecurrenceRange
- startDate(LocalDate) - Method in class odata.msgraph.client.complex.EducationTerm.Builder
- startDate(LocalDate) - Method in class odata.msgraph.client.complex.RecurrenceRange.Builder
- startDateTime - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- startDateTime - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- startDateTime - Variable in class odata.msgraph.client.callrecords.entity.Segment
- startDateTime - Variable in class odata.msgraph.client.callrecords.entity.Session
- startDateTime - Variable in class odata.msgraph.client.complex.DeviceActionResult
- startDateTime - Variable in class odata.msgraph.client.complex.FollowupFlag
- startDateTime - Variable in class odata.msgraph.client.complex.KeyCredential
- startDateTime - Variable in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- startDateTime - Variable in class odata.msgraph.client.complex.PasswordCredential
- startDateTime - Variable in class odata.msgraph.client.complex.ScheduleEntity
- startDateTime - Variable in class odata.msgraph.client.complex.ShiftActivity
- startDateTime - Variable in class odata.msgraph.client.complex.TermsExpiration
- startDateTime - Variable in class odata.msgraph.client.entity.AccessReviewInstance
- startDateTime - Variable in class odata.msgraph.client.entity.EventMessage
- startDateTime - Variable in class odata.msgraph.client.entity.ItemActivityStat
- startDateTime - Variable in class odata.msgraph.client.entity.OnlineMeeting
- startDateTime - Variable in class odata.msgraph.client.entity.PlannerTask
- startDateTime - Variable in class odata.msgraph.client.entity.TimeOffRequest
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.Segment.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.Session.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DeviceActionResult.Builder
-
“Time the action was initiated”
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.KeyCredential.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.LocateDeviceActionResult.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings.Builder
-
“The time at which the app should be available for installation.”
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.OpenShiftItem.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PasswordCredential.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.RemoteLockActionResult.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ScheduleEntity.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ShiftActivity.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ShiftItem.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.TermsExpiration.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.TimeOffItem.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewInstance.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ItemActivityStat.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- startDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- startDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.FollowupFlag.Builder
- startDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- startDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- startDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- startedDateTime - Variable in class odata.msgraph.client.entity.ActivityHistoryItem
- startedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityHistoryItem.Builder
- startMenuAppListVisibility - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuAppListVisibility(WindowsStartMenuAppListVisibilityType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Setting the value of this collapses the app list, removes the app list entirely, or disables the corresponding toggle in the Settings app.”
- startMenuHideChangeAccountSettings - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideChangeAccountSettings(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides the change account setting from appearing in the user tile in the start menu.”
- startMenuHideFrequentlyUsedApps - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideFrequentlyUsedApps(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides the most used apps from appearing on the start menu and disables the corresponding toggle in the Settings app.”
- startMenuHideHibernate - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideHibernate(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides hibernate from appearing in the power button in the start menu.”
- startMenuHideLock - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideLock(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides lock from appearing in the user tile in the start menu.”
- startMenuHidePowerButton - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHidePowerButton(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides the power button from appearing in the start menu.”
- startMenuHideRecentJumpLists - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideRecentJumpLists(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides recent jump lists from appearing on the start menu/ taskbar and disables the corresponding toggle in the Settings app.”
- startMenuHideRecentlyAddedApps - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideRecentlyAddedApps(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides recently added apps from appearing on the start menu and disables the corresponding toggle in the Settings app.”
- startMenuHideRestartOptions - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideRestartOptions(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides “Restart/Update and Restart” from appearing in the power button in the start menu.”
- startMenuHideShutDown - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideShutDown(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides shut down/update and shut down from appearing in the power button in the start menu.”
- startMenuHideSignOut - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideSignOut(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides sign out from appearing in the user tile in the start menu.”
- startMenuHideSleep - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideSleep(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides sleep from appearing in the power button in the start menu.”
- startMenuHideSwitchAccount - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideSwitchAccount(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides switch account from appearing in the user tile in the start menu.”
- startMenuHideUserTile - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuHideUserTile(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enabling this policy hides the user tile from appearing in the start menu.”
- startMenuLayoutEdgeAssetsXml - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuLayoutEdgeAssetsXml(byte[]) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“This policy setting allows you to import Edge assets to be used with startMenuLayoutXml policy.
- startMenuLayoutXml - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuLayoutXml(byte[]) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Allows admins to override the default Start menu layout and prevents the user from changing it.
- startMenuMode - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuMode(WindowsStartMenuModeType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Allows admins to decide how the Start menu is displayed.”
- startMenuPinnedFolderDocuments - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuPinnedFolderDocuments(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enforces the visibility (Show/Hide) of the Documents folder shortcut on the Start menu.”
- startMenuPinnedFolderDownloads - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuPinnedFolderDownloads(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enforces the visibility (Show/Hide) of the Downloads folder shortcut on the Start menu.”
- startMenuPinnedFolderFileExplorer - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuPinnedFolderFileExplorer(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enforces the visibility (Show/Hide) of the FileExplorer shortcut on the Start menu.”
- startMenuPinnedFolderHomeGroup - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuPinnedFolderHomeGroup(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enforces the visibility (Show/Hide) of the HomeGroup folder shortcut on the Start menu.”
- startMenuPinnedFolderMusic - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuPinnedFolderMusic(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enforces the visibility (Show/Hide) of the Music folder shortcut on the Start menu.”
- startMenuPinnedFolderNetwork - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuPinnedFolderNetwork(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enforces the visibility (Show/Hide) of the Network folder shortcut on the Start menu.”
- startMenuPinnedFolderPersonalFolder - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuPinnedFolderPersonalFolder(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enforces the visibility (Show/Hide) of the PersonalFolder shortcut on the Start menu.”
- startMenuPinnedFolderPictures - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuPinnedFolderPictures(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enforces the visibility (Show/Hide) of the Pictures folder shortcut on the Start menu.”
- startMenuPinnedFolderSettings - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuPinnedFolderSettings(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enforces the visibility (Show/Hide) of the Settings folder shortcut on the Start menu.”
- startMenuPinnedFolderVideos - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- startMenuPinnedFolderVideos(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Enforces the visibility (Show/Hide) of the Videos folder shortcut on the Start menu.”
- startTime - Variable in class odata.msgraph.client.complex.TimeRange
- startTime - Variable in class odata.msgraph.client.complex.WorkingHours
- startTime(LocalTime) - Method in class odata.msgraph.client.complex.TimeRange.Builder
- startTime(LocalTime) - Method in class odata.msgraph.client.complex.WorkingHours.Builder
- state - Variable in class odata.msgraph.client.complex.CallTranscriptionInfo
- state - Variable in class odata.msgraph.client.complex.Deleted
- state - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- state - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- state - Variable in class odata.msgraph.client.complex.LicenseAssignmentState
- state - Variable in class odata.msgraph.client.complex.LicenseProcessingState
- state - Variable in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- state - Variable in class odata.msgraph.client.complex.PhysicalAddress
- state - Variable in class odata.msgraph.client.complex.PhysicalOfficeAddress
- state - Variable in class odata.msgraph.client.complex.PrinterStatus
- state - Variable in class odata.msgraph.client.complex.PrintJobStatus
- state - Variable in class odata.msgraph.client.complex.PrintOperationStatus
- state - Variable in class odata.msgraph.client.complex.PrintTaskStatus
- state - Variable in class odata.msgraph.client.complex.Quota
- state - Variable in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- state - Variable in class odata.msgraph.client.complex.SignInLocation
- state - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- state - Variable in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
- state - Variable in class odata.msgraph.client.entity.Call
- state - Variable in class odata.msgraph.client.entity.ConditionalAccessPolicy
- state - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- state - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- state - Variable in class odata.msgraph.client.entity.DeviceConfigurationState
- state - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- state - Variable in class odata.msgraph.client.entity.Domain
- state - Variable in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- state - Variable in class odata.msgraph.client.entity.ManagedAppOperation
- state - Variable in class odata.msgraph.client.entity.Organization
- state - Variable in class odata.msgraph.client.entity.ScheduleChangeRequest
- state - Variable in class odata.msgraph.client.entity.User
- state - Variable in class odata.msgraph.client.entity.VppToken
- state(String) - Method in class odata.msgraph.client.complex.Deleted.Builder
- state(String) - Method in class odata.msgraph.client.complex.LicenseAssignmentState.Builder
- state(String) - Method in class odata.msgraph.client.complex.LicenseProcessingState.Builder
- state(String) - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus.Builder
-
“The state of the operation”
- state(String) - Method in class odata.msgraph.client.complex.PhysicalAddress.Builder
- state(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress.Builder
- state(String) - Method in class odata.msgraph.client.complex.Quota.Builder
- state(String) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate.Builder
- state(String) - Method in class odata.msgraph.client.complex.SignInLocation.Builder
- state(String) - Method in class odata.msgraph.client.entity.ManagedAppOperation.Builder
-
“The current state of the operation”
- state(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- state(String) - Method in class odata.msgraph.client.entity.User.Builder
- state(DomainState) - Method in class odata.msgraph.client.entity.Domain.Builder
- state(ImportedWindowsAutopilotDeviceIdentityState) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity.Builder
-
“Current state of the imported device.”
- state(AgreementAcceptanceState) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- state(AuthenticationMethodState) - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration.Builder
- state(AuthenticationMethodState) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration.Builder
- state(AuthenticationMethodState) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration.Builder
- state(CallState) - Method in class odata.msgraph.client.entity.Call.Builder
- state(CallTranscriptionState) - Method in class odata.msgraph.client.complex.CallTranscriptionInfo.Builder
- state(ComplianceStatus) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“The compliance state of the setting”
- state(ComplianceStatus) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“The compliance state of the setting”
- state(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState.Builder
-
“The compliance state of the policy”
- state(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The compliance state of the setting”
- state(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceConfigurationState.Builder
-
“The compliance state of the policy”
- state(ConditionalAccessPolicyState) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy.Builder
- state(Enablement) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls whether to allow the device to be configured for Windows Hello for Business.
- state(PrinterProcessingState) - Method in class odata.msgraph.client.complex.PrinterStatus.Builder
- state(PrintJobProcessingState) - Method in class odata.msgraph.client.complex.PrintJobStatus.Builder
- state(PrintOperationProcessingState) - Method in class odata.msgraph.client.complex.PrintOperationStatus.Builder
- state(PrintTaskProcessingState) - Method in class odata.msgraph.client.complex.PrintTaskStatus.Builder
- state(ScheduleChangeState) - Method in class odata.msgraph.client.entity.OfferShiftRequest.Builder
- state(ScheduleChangeState) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest.Builder
- state(ScheduleChangeState) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- state(VppTokenState) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“Current state of the Apple Volume Purchase Program Token.
- StateManagementSetting - Enum in odata.msgraph.client.enums
- statementUrl - Variable in class odata.msgraph.client.complex.PrivacyProfile
- statementUrl(String) - Method in class odata.msgraph.client.complex.PrivacyProfile.Builder
- stateOrProvince - Variable in class odata.msgraph.client.complex.PrinterLocation
- stateOrProvince(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- status - Variable in class odata.msgraph.client.complex.AlertHistoryState
- status - Variable in class odata.msgraph.client.complex.Attendee
- status - Variable in class odata.msgraph.client.complex.AutomaticRepliesSetting
- status - Variable in class odata.msgraph.client.complex.DomainState
- status - Variable in class odata.msgraph.client.complex.InvestigationSecurityState
- status - Variable in class odata.msgraph.client.complex.NetworkConnection
- status - Variable in class odata.msgraph.client.complex.ProvisioningStatusInfo
- status - Variable in class odata.msgraph.client.complex.ProvisioningStep
- status - Variable in class odata.msgraph.client.complex.ScheduleItem
- status - Variable in class odata.msgraph.client.entity.AccessReviewInstance
- status - Variable in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- status - Variable in class odata.msgraph.client.entity.ActivityHistoryItem
- status - Variable in class odata.msgraph.client.entity.Alert
- status - Variable in class odata.msgraph.client.entity.ApprovalStage
- status - Variable in class odata.msgraph.client.entity.CommsOperation
- status - Variable in class odata.msgraph.client.entity.DataPolicyOperation
- status - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- status - Variable in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- status - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- status - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- status - Variable in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- status - Variable in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
- status - Variable in class odata.msgraph.client.entity.Invitation
- status - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- status - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- status - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- status - Variable in class odata.msgraph.client.entity.Operation
- status - Variable in class odata.msgraph.client.entity.PrinterBase
- status - Variable in class odata.msgraph.client.entity.PrintJob
- status - Variable in class odata.msgraph.client.entity.PrintOperation
- status - Variable in class odata.msgraph.client.entity.PrintTask
- status - Variable in class odata.msgraph.client.entity.Request
- status - Variable in class odata.msgraph.client.entity.SchemaExtension
- status - Variable in class odata.msgraph.client.entity.SignIn
- status - Variable in class odata.msgraph.client.entity.TeamsAsyncOperation
- status - Variable in class odata.msgraph.client.entity.ThreatAssessmentRequest
- status - Variable in class odata.msgraph.client.entity.TodoTask
- status - Variable in class odata.msgraph.client.entity.UserActivity
- status - Variable in class odata.msgraph.client.entity.WorkbookOperation
- status(String) - Method in class odata.msgraph.client.complex.DomainState.Builder
- status(String) - Method in class odata.msgraph.client.complex.InvestigationSecurityState.Builder
- status(String) - Method in class odata.msgraph.client.entity.AccessReviewInstance.Builder
- status(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition.Builder
- status(String) - Method in class odata.msgraph.client.entity.ApprovalStage.Builder
- status(String) - Method in class odata.msgraph.client.entity.Invitation.Builder
- status(String) - Method in class odata.msgraph.client.entity.Request.Builder
- status(String) - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- status(String) - Method in class odata.msgraph.client.entity.UserConsentRequest.Builder
- status(PrinterStatus) - Method in class odata.msgraph.client.entity.Printer.Builder
- status(PrinterStatus) - Method in class odata.msgraph.client.entity.PrinterShare.Builder
- status(PrintJobStatus) - Method in class odata.msgraph.client.entity.PrintJob.Builder
- status(PrintOperationStatus) - Method in class odata.msgraph.client.entity.PrinterCreateOperation.Builder
- status(PrintTaskStatus) - Method in class odata.msgraph.client.entity.PrintTask.Builder
- status(ResponseStatus) - Method in class odata.msgraph.client.complex.Attendee.Builder
- status(SignInStatus) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- status(SignInStatus) - Method in class odata.msgraph.client.entity.SignIn.Builder
- status(AlertStatus) - Method in class odata.msgraph.client.complex.AlertHistoryState.Builder
- status(AlertStatus) - Method in class odata.msgraph.client.entity.Alert.Builder
- status(AutomaticRepliesStatus) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting.Builder
- status(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus.Builder
-
“Compliance status of the policy report.”
- status(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus.Builder
-
“Compliance status of the policy report.”
- status(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus.Builder
-
“Compliance status of the policy report.”
- status(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus.Builder
-
“Compliance status of the policy report.”
- status(ComplianceStatus) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“Compliance status of the policy report.”
- status(ComplianceStatus) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus.Builder
-
“Compliance status of the policy report.”
- status(ComplianceStatus) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus.Builder
-
“Compliance status of the policy report.”
- status(ConnectionStatus) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- status(DataPolicyOperationStatus) - Method in class odata.msgraph.client.entity.DataPolicyOperation.Builder
- status(DeviceManagementExchangeConnectorStatus) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
-
“Exchange Connector Status”
- status(FreeBusyStatus) - Method in class odata.msgraph.client.complex.ScheduleItem.Builder
- status(ImportedWindowsAutopilotDeviceIdentityUploadStatus) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload.Builder
-
“Upload status.”
- status(OperationStatus) - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation.Builder
- status(OperationStatus) - Method in class odata.msgraph.client.entity.CommsOperation.Builder
- status(OperationStatus) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation.Builder
- status(OperationStatus) - Method in class odata.msgraph.client.entity.MuteParticipantOperation.Builder
- status(OperationStatus) - Method in class odata.msgraph.client.entity.OnenoteOperation.Builder
- status(OperationStatus) - Method in class odata.msgraph.client.entity.Operation.Builder
- status(OperationStatus) - Method in class odata.msgraph.client.entity.PlayPromptOperation.Builder
- status(OperationStatus) - Method in class odata.msgraph.client.entity.RecordOperation.Builder
- status(OperationStatus) - Method in class odata.msgraph.client.entity.SubscribeToToneOperation.Builder
- status(OperationStatus) - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation.Builder
- status(OperationStatus) - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation.Builder
- status(ProvisioningResult) - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo.Builder
- status(ProvisioningResult) - Method in class odata.msgraph.client.complex.ProvisioningStep.Builder
- status(Status) - Method in class odata.msgraph.client.entity.ActivityHistoryItem.Builder
- status(Status) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- status(TaskStatus) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- status(TeamsAsyncOperationStatus) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation.Builder
- status(ThreatAssessmentStatus) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest.Builder
- status(ThreatAssessmentStatus) - Method in class odata.msgraph.client.entity.FileAssessmentRequest.Builder
- status(ThreatAssessmentStatus) - Method in class odata.msgraph.client.entity.MailAssessmentRequest.Builder
- status(ThreatAssessmentStatus) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest.Builder
- status(WorkbookOperationStatus) - Method in class odata.msgraph.client.entity.WorkbookOperation.Builder
- Status - Enum in odata.msgraph.client.enums
- stDev_P(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- stDev_P(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- stDev_S(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- stDev_S(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- stDevA(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- stDevA(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- stDevPA(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- stDevPA(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- stealthModeBlocked - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- stealthModeBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Prevent the server from operating in stealth mode.
- STITCH_BOTTOM_EDGE - odata.msgraph.client.enums.PrintFinishing
- STITCH_EDGE - odata.msgraph.client.enums.PrintFinishing
- STITCH_LEFT_EDGE - odata.msgraph.client.enums.PrintFinishing
- STITCH_RIGHT_EDGE - odata.msgraph.client.enums.PrintFinishing
- STITCH_TOP_EDGE - odata.msgraph.client.enums.PrintFinishing
- stop() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- stop() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- stop() - Method in class odata.msgraph.client.entity.request.AccessReviewInstanceRequest
- stop() - Method in class odata.msgraph.client.entity.request.AccessReviewScheduleDefinitionRequest
- STOPPED - odata.msgraph.client.enums.PrinterProcessingState
- STOPPED - odata.msgraph.client.enums.PrintJobProcessingState
- STOPPED_PARTIALLY - odata.msgraph.client.enums.PrinterProcessingStateDetail
- STOPPING - odata.msgraph.client.enums.PrinterProcessingStateDetail
- stopProcessingRules - Variable in class odata.msgraph.client.complex.MessageRuleActions
- stopProcessingRules(Boolean) - Method in class odata.msgraph.client.complex.MessageRuleActions.Builder
- storageBlockGoogleBackup - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- storageBlockGoogleBackup(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Google Backup.”
- storageBlockRemovableStorage - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- storageBlockRemovableStorage - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- storageBlockRemovableStorage - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- storageBlockRemovableStorage(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block removable storage usage.”
- storageBlockRemovableStorage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from using removable storage.”
- storageBlockRemovableStorage(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block removable storage.”
- storageLocation - Variable in class odata.msgraph.client.entity.DataPolicyOperation
- storageLocation(String) - Method in class odata.msgraph.client.entity.DataPolicyOperation.Builder
- storagePlanInformation - Variable in class odata.msgraph.client.complex.Quota
- storagePlanInformation(StoragePlanInformation) - Method in class odata.msgraph.client.complex.Quota.Builder
- StoragePlanInformation - Class in odata.msgraph.client.complex
- StoragePlanInformation() - Constructor for class odata.msgraph.client.complex.StoragePlanInformation
- StoragePlanInformation.Builder - Class in odata.msgraph.client.complex
- storageRequireDeviceEncryption - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- storageRequireDeviceEncryption - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- storageRequireDeviceEncryption(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require device encryption.”
- storageRequireDeviceEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to require encryption on a mobile device.”
- storageRequireEncryption - Variable in class odata.msgraph.client.entity.AndroidCompliancePolicy
- storageRequireEncryption - Variable in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- storageRequireEncryption - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- storageRequireEncryption - Variable in class odata.msgraph.client.entity.Windows10CompliancePolicy
- storageRequireEncryption - Variable in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- storageRequireEncryption - Variable in class odata.msgraph.client.entity.Windows81CompliancePolicy
- storageRequireEncryption - Variable in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- storageRequireEncryption - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- storageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
-
“Require encryption on Android devices.”
- storageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
-
“Require encryption on Android devices.”
- storageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Require encryption on Mac OS devices.”
- storageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
-
“Require encryption on windows devices.”
- storageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
-
“Require encryption on windows devices.”
- storageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
-
“Indicates whether or not to require encryption on a windows 8.1 device.”
- storageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
-
“Require encryption on windows phone devices.”
- storageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to require encryption.”
- storageRequireMobileDeviceEncryption - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- storageRequireMobileDeviceEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicating whether or not to require encryption on a mobile device.”
- storageRequireRemovableStorageEncryption - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- storageRequireRemovableStorageEncryption(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to require removable storage encryption.”
- storageRestrictAppDataToSystemVolume - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- storageRestrictAppDataToSystemVolume(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether application data is restricted to the system drive.”
- storageRestrictAppInstallToSystemVolume - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- storageRestrictAppInstallToSystemVolume(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether the installation of applications is restricted to the system drive.”
- STORE - odata.msgraph.client.enums.TeamsAppDistributionMethod
- streamDirection - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- streamDirection(MediaStreamDirection) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- streamId - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- streamId(String) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- streams - Variable in class odata.msgraph.client.callrecords.complex.Media
- streams(List<MediaStream>) - Method in class odata.msgraph.client.callrecords.complex.Media.Builder
- streams(MediaStream...) - Method in class odata.msgraph.client.callrecords.complex.Media.Builder
- streamsNextLink - Variable in class odata.msgraph.client.callrecords.complex.Media
- streamsNextLink(String) - Method in class odata.msgraph.client.callrecords.complex.Media.Builder
- street - Variable in class odata.msgraph.client.complex.PhysicalAddress
- street - Variable in class odata.msgraph.client.complex.PhysicalOfficeAddress
- street - Variable in class odata.msgraph.client.entity.Organization
- street(String) - Method in class odata.msgraph.client.complex.PhysicalAddress.Builder
- street(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress.Builder
- street(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- STREET_ADDRESS - odata.msgraph.client.enums.LocationType
- streetAddress - Variable in class odata.msgraph.client.complex.PrinterLocation
- streetAddress - Variable in class odata.msgraph.client.entity.User
- streetAddress(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- streetAddress(String) - Method in class odata.msgraph.client.entity.User.Builder
- STRICT - odata.msgraph.client.enums.GiphyRatingType
- STRICT - odata.msgraph.client.enums.SafeSearchFilterType
- STRING - odata.msgraph.client.enums.IdentityUserFlowAttributeDataType
- STRING - odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
- STRING - odata.msgraph.client.enums.Win32LobAppRegistryRuleOperationType
- STRING_COLLECTION - odata.msgraph.client.enums.IdentityUserFlowAttributeDataType
- STRING_TYPE - odata.msgraph.client.enums.MdmAppConfigKeyType
- StsPolicy - Class in odata.msgraph.client.entity
- StsPolicy() - Constructor for class odata.msgraph.client.entity.StsPolicy
- StsPolicyRequest - Class in odata.msgraph.client.entity.request
- StsPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.StsPolicyRequest
- student - Variable in class odata.msgraph.client.entity.EducationUser
- student(EducationStudent) - Method in class odata.msgraph.client.entity.EducationUser.Builder
-
graph.TransparentContainerProperty
- STUDENT - odata.msgraph.client.enums.EducationUserRole
- studentNumber - Variable in class odata.msgraph.client.complex.EducationStudent
- studentNumber(String) - Method in class odata.msgraph.client.complex.EducationStudent.Builder
- style - Variable in class odata.msgraph.client.entity.WorkbookRangeBorder
- style - Variable in class odata.msgraph.client.entity.WorkbookTable
- style(String) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder.Builder
- style(String) - Method in class odata.msgraph.client.entity.WorkbookTable.Builder
- subclass - Variable in class odata.msgraph.client.complex.PersonType
- subclass(String) - Method in class odata.msgraph.client.complex.PersonType.Builder
- subcode - Variable in class odata.msgraph.client.complex.ResultInfo
- subcode(Integer) - Method in class odata.msgraph.client.complex.ResultInfo.Builder
- subdivision - Variable in class odata.msgraph.client.complex.PrinterLocation
- subdivision(String...) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- subdivision(List<String>) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- subdivisionNextLink - Variable in class odata.msgraph.client.complex.PrinterLocation
- subdivisionNextLink(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- subject - Variable in class odata.msgraph.client.complex.EducationCourse
- subject - Variable in class odata.msgraph.client.complex.ScheduleItem
- subject - Variable in class odata.msgraph.client.entity.Call
- subject - Variable in class odata.msgraph.client.entity.ChatMessage
- subject - Variable in class odata.msgraph.client.entity.Event
- subject - Variable in class odata.msgraph.client.entity.LocalizedNotificationMessage
- subject - Variable in class odata.msgraph.client.entity.Message
- subject - Variable in class odata.msgraph.client.entity.OnlineMeeting
- subject(String) - Method in class odata.msgraph.client.complex.EducationCourse.Builder
- subject(String) - Method in class odata.msgraph.client.complex.ScheduleItem.Builder
- subject(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- subject(String) - Method in class odata.msgraph.client.entity.Call.Builder
- subject(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- subject(String) - Method in class odata.msgraph.client.entity.Event.Builder
- subject(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- subject(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- subject(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- subject(String) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage.Builder
-
“The Message Template Subject.”
- subject(String) - Method in class odata.msgraph.client.entity.Message.Builder
- subject(String) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- subjectContains - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- subjectContains(String...) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- subjectContains(List<String>) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- subjectContainsNextLink - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- subjectContainsNextLink(String) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- subjectName - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- subjectName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate.Builder
-
“Data recovery Certificate subject name”
- SUBMITTED - odata.msgraph.client.enums.TeamsAppPublishingState
- submittedDateTime - Variable in class odata.msgraph.client.entity.DataPolicyOperation
- submittedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DataPolicyOperation.Builder
- subnet - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- subnet(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- subProvider - Variable in class odata.msgraph.client.complex.SecurityVendorInformation
- subProvider(String) - Method in class odata.msgraph.client.complex.SecurityVendorInformation.Builder
- subscribeByMail() - Method in class odata.msgraph.client.entity.Group
- subscribeByMail() - Method in class odata.msgraph.client.entity.request.GroupRequest
- SubscribedSku - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- SubscribedSku() - Constructor for class odata.msgraph.client.entity.SubscribedSku
- SubscribedSku.Builder - Class in odata.msgraph.client.entity
- SubscribedSkuCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SubscribedSkuCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SubscribedSkuCollectionRequest
- SubscribedSkuRequest - Class in odata.msgraph.client.entity.request
- SubscribedSkuRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SubscribedSkuRequest
- subscribedSkus() - Method in class odata.msgraph.client.container.GraphService
- subscribedSkus(String) - Method in class odata.msgraph.client.container.GraphService
- SubscribedSkus - Class in odata.msgraph.client.entity.set
- SubscribedSkus(ContextPath) - Constructor for class odata.msgraph.client.entity.set.SubscribedSkus
- subscriberCarrier - Variable in class odata.msgraph.client.entity.ManagedDevice
- subscriberCarrier(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Subscriber Carrier.
- subscribeToTone(String) - Method in class odata.msgraph.client.entity.Call
- subscribeToTone(String) - Method in class odata.msgraph.client.entity.request.CallRequest
- SubscribeToToneOperation - Class in odata.msgraph.client.entity
- SubscribeToToneOperation() - Constructor for class odata.msgraph.client.entity.SubscribeToToneOperation
- SubscribeToToneOperation.Builder - Class in odata.msgraph.client.entity
- SubscribeToToneOperationRequest - Class in odata.msgraph.client.entity.request
- SubscribeToToneOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SubscribeToToneOperationRequest
- Subscription - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- Subscription() - Constructor for class odata.msgraph.client.entity.Subscription
- SUBSCRIPTION_REMOVED - odata.msgraph.client.enums.LifecycleEventType
- Subscription.Builder - Class in odata.msgraph.client.entity
- SubscriptionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SubscriptionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SubscriptionCollectionRequest
- subscriptionExpirationDateTime - Variable in class odata.msgraph.client.complex.ChangeNotification
- subscriptionExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- subscriptionId - Variable in class odata.msgraph.client.complex.ChangeNotification
- subscriptionId(String) - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- SubscriptionRequest - Class in odata.msgraph.client.entity.request
- SubscriptionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SubscriptionRequest
- subscriptions() - Method in class odata.msgraph.client.container.GraphService
- subscriptions() - Method in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- subscriptions() - Method in class odata.msgraph.client.entity.collection.request.ListCollectionRequest
- subscriptions() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- subscriptions() - Method in class odata.msgraph.client.entity.request.ListRequest
- subscriptions(String) - Method in class odata.msgraph.client.container.GraphService
- subscriptions(String) - Method in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- subscriptions(String) - Method in class odata.msgraph.client.entity.collection.request.ListCollectionRequest
- subscriptions(String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- subscriptions(String) - Method in class odata.msgraph.client.entity.request.ListRequest
- Subscriptions - Class in odata.msgraph.client.entity.set
- Subscriptions(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Subscriptions
- subscriptionState - Variable in class odata.msgraph.client.entity.DeviceManagement
- subscriptionState(DeviceManagementSubscriptionState) - Method in class odata.msgraph.client.entity.DeviceManagement.Builder
-
“Tenant mobile device management subscription state.”
- substitute(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- substitute(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- subtotal(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- subtotal(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- subunit - Variable in class odata.msgraph.client.complex.PrinterLocation
- subunit(String...) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- subunit(List<String>) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- subunitNextLink - Variable in class odata.msgraph.client.complex.PrinterLocation
- subunitNextLink(String) - Method in class odata.msgraph.client.complex.PrinterLocation.Builder
- SUCCEEDED - odata.msgraph.client.enums.ConnectionStatus
- SUCCEEDED - odata.msgraph.client.enums.PrintOperationProcessingState
- SUCCEEDED - odata.msgraph.client.enums.TeamsAsyncOperationStatus
- SUCCEEDED - odata.msgraph.client.enums.WorkbookOperationStatus
- SUCCESS - odata.msgraph.client.enums.AppliedConditionalAccessPolicyResult
- SUCCESS - odata.msgraph.client.enums.ConditionalAccessStatus
- SUCCESS - odata.msgraph.client.enums.IosUpdatesInstallStatus
- SUCCESS - odata.msgraph.client.enums.MobileAppContentFileUploadState
- SUCCESS - odata.msgraph.client.enums.OperationResult
- SUCCESS - odata.msgraph.client.enums.ProvisioningResult
- SUCCESS - odata.msgraph.client.enums.ProvisioningStatusErrorCategory
- SUCCESS - odata.msgraph.client.enums.Win32LobAppReturnCodeType
- successCount - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- successCount - Variable in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- successCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- successCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- successCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- successCount - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- successCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview.Builder
-
“Number of succeeded devices”
- successCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview.Builder
-
“Number of succeeded Users”
- successCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview.Builder
-
“Number of succeeded devices”
- successCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview.Builder
-
“Number of succeeded Users”
- successCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary.Builder
-
“Number of succeeded devices”
- successCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary.Builder
-
“Number of succeeded Users”
- suggestedCalendarName - Variable in class odata.msgraph.client.entity.CalendarSharingMessage
- suggestedCalendarName(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- suggestionReason - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- suggestionReason(String) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion.Builder
- suggestLocation - Variable in class odata.msgraph.client.complex.LocationConstraint
- suggestLocation(Boolean) - Method in class odata.msgraph.client.complex.LocationConstraint.Builder
- sum(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sum(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- sumIf(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sumIf(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- sumIfs(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sumIfs(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- summary - Variable in class odata.msgraph.client.complex.SearchHit
- summary - Variable in class odata.msgraph.client.entity.ChatMessage
- summary(String) - Method in class odata.msgraph.client.complex.SearchHit.Builder
- summary(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- sumSq(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- sumSq(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- SUNDAY - odata.msgraph.client.enums.DayOfWeek
- SUNDAY - odata.msgraph.client.enums.WeeklySchedule
- SUNNY - odata.msgraph.client.enums.TimeOffReasonIconType
- supportedEntities - Variable in class odata.msgraph.client.entity.WorkforceIntegration
- supportedEntities(WorkforceIntegrationSupportedEntities) - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- supportedLanguages() - Method in class odata.msgraph.client.entity.OutlookUser
- supportedLanguages() - Method in class odata.msgraph.client.entity.request.OutlookUserRequest
- supportedProvisioningTypes - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- supportedProvisioningTypes(String...) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- supportedProvisioningTypes(List<String>) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- supportedProvisioningTypesNextLink - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- supportedProvisioningTypesNextLink(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- supportedService - Variable in class odata.msgraph.client.entity.DomainDnsRecord
- supportedService(String) - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord.Builder
- supportedService(String) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord.Builder
- supportedService(String) - Method in class odata.msgraph.client.entity.DomainDnsRecord.Builder
- supportedService(String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- supportedService(String) - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord.Builder
- supportedService(String) - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord.Builder
- supportedServices - Variable in class odata.msgraph.client.entity.Domain
- supportedServices(String...) - Method in class odata.msgraph.client.entity.Domain.Builder
- supportedServices(List<String>) - Method in class odata.msgraph.client.entity.Domain.Builder
- supportedServicesNextLink - Variable in class odata.msgraph.client.entity.Domain
- supportedServicesNextLink(String) - Method in class odata.msgraph.client.entity.Domain.Builder
- supportedSingleSignOnModes - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- supportedSingleSignOnModes(String...) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- supportedSingleSignOnModes(List<String>) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- supportedSingleSignOnModesNextLink - Variable in class odata.msgraph.client.entity.ApplicationTemplate
- supportedSingleSignOnModesNextLink(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate.Builder
- supportedTimeZones() - Method in class odata.msgraph.client.entity.OutlookUser
- supportedTimeZones() - Method in class odata.msgraph.client.entity.request.OutlookUserRequest
- supportedTimeZones_Function(TimeZoneStandard) - Method in class odata.msgraph.client.entity.OutlookUser
- supportedTimeZones_Function(TimeZoneStandard) - Method in class odata.msgraph.client.entity.request.OutlookUserRequest
- supportsDeviceLicensing - Variable in class odata.msgraph.client.complex.VppLicensingType
- supportsDeviceLicensing(Boolean) - Method in class odata.msgraph.client.complex.VppLicensingType.Builder
-
“Whether the program supports the device licensing type.”
- supportsFitPdfToPage - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- supportsFitPdfToPage(Boolean) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- supportsUserLicensing - Variable in class odata.msgraph.client.complex.VppLicensingType
- supportsUserLicensing(Boolean) - Method in class odata.msgraph.client.complex.VppLicensingType.Builder
-
“Whether the program supports the user licensing type.”
- supportUrl - Variable in class odata.msgraph.client.complex.InformationalUrl
- supportUrl(String) - Method in class odata.msgraph.client.complex.InformationalUrl.Builder
- SUPPRESS - odata.msgraph.client.enums.Win32LobAppRestartBehavior
- SURFACE_HUB - odata.msgraph.client.callrecords.enums.ClientPlatform
- surname - Variable in class odata.msgraph.client.entity.Contact
- surname - Variable in class odata.msgraph.client.entity.EducationUser
- surname - Variable in class odata.msgraph.client.entity.OrgContact
- surname - Variable in class odata.msgraph.client.entity.Person
- surname - Variable in class odata.msgraph.client.entity.User
- surname(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- surname(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- surname(String) - Method in class odata.msgraph.client.entity.OrgContact.Builder
- surname(String) - Method in class odata.msgraph.client.entity.Person.Builder
- surname(String) - Method in class odata.msgraph.client.entity.User.Builder
- suspended - Variable in class odata.msgraph.client.complex.LicenseUnitsDetail
- suspended(Integer) - Method in class odata.msgraph.client.complex.LicenseUnitsDetail.Builder
- SUSPICIOUS_IPADDRESS - odata.msgraph.client.enums.RiskEventType
- SWAP_REQUEST - odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
- SwapShiftsChangeRequest - Class in odata.msgraph.client.entity
- SwapShiftsChangeRequest() - Constructor for class odata.msgraph.client.entity.SwapShiftsChangeRequest
- SwapShiftsChangeRequest.Builder - Class in odata.msgraph.client.entity
- SwapShiftsChangeRequestCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- SwapShiftsChangeRequestCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.SwapShiftsChangeRequestCollectionRequest
- SwapShiftsChangeRequestRequest - Class in odata.msgraph.client.entity.request
- SwapShiftsChangeRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.SwapShiftsChangeRequestRequest
- swapShiftsChangeRequests() - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- swapShiftsChangeRequests(String) - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- swapShiftsRequestsEnabled - Variable in class odata.msgraph.client.entity.Schedule
- swapShiftsRequestsEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule.Builder
- syd(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- syd(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- sync(DeviceManagementExchangeConnectorSyncType) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- sync(DeviceManagementExchangeConnectorSyncType) - Method in class odata.msgraph.client.entity.request.DeviceManagementExchangeConnectorRequest
- syncDevice() - Method in class odata.msgraph.client.entity.ManagedDevice
- syncDevice() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- syncLicenses() - Method in class odata.msgraph.client.entity.request.VppTokenRequest
- syncLicenses() - Method in class odata.msgraph.client.entity.VppToken
- syncMicrosoftStoreForBusinessApps() - Method in class odata.msgraph.client.entity.DeviceAppManagement
- syncMicrosoftStoreForBusinessApps() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- system - Variable in class odata.msgraph.client.entity.Drive
- system - Variable in class odata.msgraph.client.entity.List
- system(SystemFacet) - Method in class odata.msgraph.client.entity.Drive.Builder
- system(SystemFacet) - Method in class odata.msgraph.client.entity.List.Builder
- SYSTEM - odata.msgraph.client.enums.InitiatorType
- SYSTEM - odata.msgraph.client.enums.ProcessIntegrityLevel
- SYSTEM - odata.msgraph.client.enums.RunAsAccountType
- SYSTEM - odata.msgraph.client.enums.ScheduleChangeRequestActor
- SystemFacet - Class in odata.msgraph.client.complex
- SystemFacet() - Constructor for class odata.msgraph.client.complex.SystemFacet
- SystemFacet.Builder - Class in odata.msgraph.client.complex
- systemFamily - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- systemFamily(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“System Family”
- systemIntegrityProtectionEnabled - Variable in class odata.msgraph.client.entity.MacOSCompliancePolicy
- systemIntegrityProtectionEnabled(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
-
“Require that devices have enabled system integrity protection.”
- systemLabels - Variable in class odata.msgraph.client.entity.Device
- systemLabels(String...) - Method in class odata.msgraph.client.entity.Device.Builder
- systemLabels(List<String>) - Method in class odata.msgraph.client.entity.Device.Builder
- systemLabelsNextLink - Variable in class odata.msgraph.client.entity.Device
- systemLabelsNextLink(String) - Method in class odata.msgraph.client.entity.Device.Builder
- SZ - odata.msgraph.client.enums.RegistryValueType
T
- t(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- t(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- t_Dist(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- t_Dist(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- t_Dist_2T(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- t_Dist_2T(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- t_Dist_RT(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- t_Dist_RT(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- t_Inv(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- t_Inv(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- t_Inv_2T(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- t_Inv_2T(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- tables() - Method in class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- tables() - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- tables() - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- tables(String) - Method in class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- tables(String) - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- tables(String) - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- tabs() - Method in class odata.msgraph.client.entity.collection.request.ChannelCollectionRequest
- tabs() - Method in class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- tabs() - Method in class odata.msgraph.client.entity.request.ChannelRequest
- tabs() - Method in class odata.msgraph.client.entity.request.ChatRequest
- tabs(String) - Method in class odata.msgraph.client.entity.collection.request.ChannelCollectionRequest
- tabs(String) - Method in class odata.msgraph.client.entity.collection.request.ChatCollectionRequest
- tabs(String) - Method in class odata.msgraph.client.entity.request.ChannelRequest
- tabs(String) - Method in class odata.msgraph.client.entity.request.ChatRequest
- TABS - odata.msgraph.client.enums.ClonableTeamParts
- tags - Variable in class odata.msgraph.client.entity.Alert
- tags - Variable in class odata.msgraph.client.entity.Application
- tags - Variable in class odata.msgraph.client.entity.Room
- tags - Variable in class odata.msgraph.client.entity.ServicePrincipal
- tags(String...) - Method in class odata.msgraph.client.entity.Alert.Builder
- tags(String...) - Method in class odata.msgraph.client.entity.Application.Builder
- tags(String...) - Method in class odata.msgraph.client.entity.Room.Builder
- tags(String...) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- tags(List<String>) - Method in class odata.msgraph.client.entity.Alert.Builder
- tags(List<String>) - Method in class odata.msgraph.client.entity.Application.Builder
- tags(List<String>) - Method in class odata.msgraph.client.entity.Room.Builder
- tags(List<String>) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- tagsNextLink - Variable in class odata.msgraph.client.entity.Alert
- tagsNextLink - Variable in class odata.msgraph.client.entity.Application
- tagsNextLink - Variable in class odata.msgraph.client.entity.Room
- tagsNextLink - Variable in class odata.msgraph.client.entity.ServicePrincipal
- tagsNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- tagsNextLink(String) - Method in class odata.msgraph.client.entity.Application.Builder
- tagsNextLink(String) - Method in class odata.msgraph.client.entity.Room.Builder
- tagsNextLink(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- takenDateTime - Variable in class odata.msgraph.client.complex.Photo
- takenDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.Photo.Builder
- tan(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- tan(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- tanh(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- tanh(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- target - Variable in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
- target - Variable in class odata.msgraph.client.complex.OnenotePatchContentCommand
- target - Variable in class odata.msgraph.client.complex.PublicError
- target - Variable in class odata.msgraph.client.complex.PublicErrorDetail
- target - Variable in class odata.msgraph.client.complex.PublicInnerError
- target - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
- target - Variable in class odata.msgraph.client.entity.DeviceConfigurationAssignment
- target - Variable in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
- target - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
- target - Variable in class odata.msgraph.client.entity.ManagedEBookAssignment
- target - Variable in class odata.msgraph.client.entity.MobileAppAssignment
- target - Variable in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
- target - Variable in class odata.msgraph.client.entity.TermsAndConditionsAssignment
- target(String) - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand.Builder
- target(String) - Method in class odata.msgraph.client.complex.PublicError.Builder
- target(String) - Method in class odata.msgraph.client.complex.PublicErrorDetail.Builder
- target(String) - Method in class odata.msgraph.client.complex.PublicInnerError.Builder
- target(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment.Builder
-
“Group assignment target.”
- target(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment.Builder
-
“Target for the compliance policy assignment.”
- target(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment.Builder
-
“The assignment target for the device configuration.”
- target(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment.Builder
-
“Represents an assignment to managed devices in the tenant”
- target(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.IosVppEBookAssignment.Builder
- target(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment.Builder
-
“Assignment target that the T&C policy is assigned to.”
- target(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.ManagedEBookAssignment.Builder
-
“The assignment target for eBook.”
- target(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.MobileAppAssignment.Builder
-
“The target group assignment defined by the admin.”
- target(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment.Builder
-
“Identifier for deployment to a group or app”
- target(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment.Builder
-
“Assignment target that the T&C policy is assigned to.”
- targetApps(List<ManagedMobileApp>) - Method in class odata.msgraph.client.entity.ManagedAppPolicy
- targetApps(List<ManagedMobileApp>) - Method in class odata.msgraph.client.entity.ManagedAppProtection
- targetApps(List<ManagedMobileApp>) - Method in class odata.msgraph.client.entity.request.ManagedAppPolicyRequest
- targetApps(List<ManagedMobileApp>) - Method in class odata.msgraph.client.entity.request.ManagedAppProtectionRequest
- targetApps(List<ManagedMobileApp>) - Method in class odata.msgraph.client.entity.request.TargetedManagedAppConfigurationRequest
- targetApps(List<ManagedMobileApp>) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- targetEdition - Variable in class odata.msgraph.client.entity.EditionUpgradeConfiguration
- targetEdition(Windows10EditionType) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
-
“Edition Upgrade Target Edition.”
- TargetedManagedAppConfiguration - Class in odata.msgraph.client.entity
-
“Configuration used to deliver a set of custom settings as-is to all users in the targeted security group”
- TargetedManagedAppConfiguration() - Constructor for class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- TargetedManagedAppConfiguration.Builder - Class in odata.msgraph.client.entity
- TargetedManagedAppConfigurationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TargetedManagedAppConfigurationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TargetedManagedAppConfigurationCollectionRequest
- TargetedManagedAppConfigurationRequest - Class in odata.msgraph.client.entity.request
- TargetedManagedAppConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TargetedManagedAppConfigurationRequest
- targetedManagedAppConfigurations() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- targetedManagedAppConfigurations(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- TargetedManagedAppPolicyAssignment - Class in odata.msgraph.client.entity
-
“The type for deployment of groups or apps.”
- TargetedManagedAppPolicyAssignment() - Constructor for class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
- TargetedManagedAppPolicyAssignment.Builder - Class in odata.msgraph.client.entity
- TargetedManagedAppPolicyAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TargetedManagedAppPolicyAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TargetedManagedAppPolicyAssignmentCollectionRequest
- TargetedManagedAppPolicyAssignmentRequest - Class in odata.msgraph.client.entity.request
- TargetedManagedAppPolicyAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TargetedManagedAppPolicyAssignmentRequest
- TargetedManagedAppProtection - Class in odata.msgraph.client.entity
-
“Policy used to configure detailed management settings targeted to specific security groups”
- TargetedManagedAppProtection() - Constructor for class odata.msgraph.client.entity.TargetedManagedAppProtection
- TargetedManagedAppProtectionRequest - Class in odata.msgraph.client.entity.request
- TargetedManagedAppProtectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TargetedManagedAppProtectionRequest
- targetedMobileApps - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- targetedMobileApps(String...) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
- targetedMobileApps(List<String>) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
- targetedMobileAppsNextLink - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- targetedMobileAppsNextLink(String) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
- targetId - Variable in class odata.msgraph.client.complex.ConvertIdResult
- targetId(String) - Method in class odata.msgraph.client.complex.ConvertIdResult.Builder
- targetIdentity - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- targetIdentity(ProvisionedIdentity) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- targetObjects - Variable in class odata.msgraph.client.entity.ExtensionProperty
- targetObjects(String...) - Method in class odata.msgraph.client.entity.ExtensionProperty.Builder
- targetObjects(List<String>) - Method in class odata.msgraph.client.entity.ExtensionProperty.Builder
- targetObjectsNextLink - Variable in class odata.msgraph.client.entity.ExtensionProperty
- targetObjectsNextLink(String) - Method in class odata.msgraph.client.entity.ExtensionProperty.Builder
- TargetResource - Class in odata.msgraph.client.complex
- TargetResource() - Constructor for class odata.msgraph.client.complex.TargetResource
- TargetResource.Builder - Class in odata.msgraph.client.complex
- targetResourceId - Variable in class odata.msgraph.client.entity.TeamsAsyncOperation
- targetResourceId(String) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation.Builder
- targetResourceLocation - Variable in class odata.msgraph.client.entity.TeamsAsyncOperation
- targetResourceLocation(String) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation.Builder
- targetResources - Variable in class odata.msgraph.client.entity.DirectoryAudit
- targetResources(List<TargetResource>) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- targetResources(TargetResource...) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- targetResourcesNextLink - Variable in class odata.msgraph.client.entity.DirectoryAudit
- targetResourcesNextLink(String) - Method in class odata.msgraph.client.entity.DirectoryAudit.Builder
- targets - Variable in class odata.msgraph.client.entity.Call
- targets(List<InvitationParticipantInfo>) - Method in class odata.msgraph.client.entity.Call.Builder
- targets(InvitationParticipantInfo...) - Method in class odata.msgraph.client.entity.Call.Builder
- targetsNextLink - Variable in class odata.msgraph.client.entity.Call
- targetsNextLink(String) - Method in class odata.msgraph.client.entity.Call.Builder
- targetSystem - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- targetSystem(ProvisioningSystem) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- targetTenantId - Variable in class odata.msgraph.client.entity.RestrictedSignIn
- targetTenantId(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- targetType - Variable in class odata.msgraph.client.entity.AuthenticationMethodTarget
- targetType(AuthenticationMethodTargetType) - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget.Builder
- targetType(AuthenticationMethodTargetType) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget.Builder
- targetTypes - Variable in class odata.msgraph.client.entity.SchemaExtension
- targetTypes(String...) - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- targetTypes(List<String>) - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- targetTypesNextLink - Variable in class odata.msgraph.client.entity.SchemaExtension
- targetTypesNextLink(String) - Method in class odata.msgraph.client.entity.SchemaExtension.Builder
- targetUrl - Variable in class odata.msgraph.client.entity.IdentityApiConnector
- targetUrl(String) - Method in class odata.msgraph.client.entity.IdentityApiConnector.Builder
- taskDefinitions() - Method in class odata.msgraph.client.entity.request.PrintRequest
- taskDefinitions(String) - Method in class odata.msgraph.client.entity.request.PrintRequest
- tasks() - Method in class odata.msgraph.client.entity.collection.request.PlannerBucketCollectionRequest
- tasks() - Method in class odata.msgraph.client.entity.collection.request.PlannerPlanCollectionRequest
- tasks() - Method in class odata.msgraph.client.entity.collection.request.PrintJobCollectionRequest
- tasks() - Method in class odata.msgraph.client.entity.collection.request.PrintTaskDefinitionCollectionRequest
- tasks() - Method in class odata.msgraph.client.entity.collection.request.TodoTaskListCollectionRequest
- tasks() - Method in class odata.msgraph.client.entity.request.PlannerBucketRequest
- tasks() - Method in class odata.msgraph.client.entity.request.PlannerPlanRequest
- tasks() - Method in class odata.msgraph.client.entity.request.PlannerRequest
- tasks() - Method in class odata.msgraph.client.entity.request.PlannerUserRequest
- tasks() - Method in class odata.msgraph.client.entity.request.PrintJobRequest
- tasks() - Method in class odata.msgraph.client.entity.request.PrintTaskDefinitionRequest
- tasks() - Method in class odata.msgraph.client.entity.request.TodoTaskListRequest
- tasks(String) - Method in class odata.msgraph.client.entity.collection.request.PlannerBucketCollectionRequest
- tasks(String) - Method in class odata.msgraph.client.entity.collection.request.PlannerPlanCollectionRequest
- tasks(String) - Method in class odata.msgraph.client.entity.collection.request.PrintJobCollectionRequest
- tasks(String) - Method in class odata.msgraph.client.entity.collection.request.PrintTaskDefinitionCollectionRequest
- tasks(String) - Method in class odata.msgraph.client.entity.collection.request.TodoTaskListCollectionRequest
- tasks(String) - Method in class odata.msgraph.client.entity.request.PlannerBucketRequest
- tasks(String) - Method in class odata.msgraph.client.entity.request.PlannerPlanRequest
- tasks(String) - Method in class odata.msgraph.client.entity.request.PlannerRequest
- tasks(String) - Method in class odata.msgraph.client.entity.request.PlannerUserRequest
- tasks(String) - Method in class odata.msgraph.client.entity.request.PrintJobRequest
- tasks(String) - Method in class odata.msgraph.client.entity.request.PrintTaskDefinitionRequest
- tasks(String) - Method in class odata.msgraph.client.entity.request.TodoTaskListRequest
- TaskStatus - Enum in odata.msgraph.client.enums
- taskTriggers() - Method in class odata.msgraph.client.entity.collection.request.PrinterCollectionRequest
- taskTriggers() - Method in class odata.msgraph.client.entity.request.PrinterRequest
- taskTriggers(String) - Method in class odata.msgraph.client.entity.collection.request.PrinterCollectionRequest
- taskTriggers(String) - Method in class odata.msgraph.client.entity.request.PrinterRequest
- taughtClasses() - Method in class odata.msgraph.client.entity.collection.request.EducationUserCollectionRequest
- taughtClasses() - Method in class odata.msgraph.client.entity.request.EducationUserRequest
- taughtClasses(String) - Method in class odata.msgraph.client.entity.collection.request.EducationUserCollectionRequest
- taughtClasses(String) - Method in class odata.msgraph.client.entity.request.EducationUserRequest
- tbillEq(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- tbillEq(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- tbillPrice(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- tbillPrice(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- tbillYield(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- tbillYield(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- TCP - odata.msgraph.client.enums.SecurityNetworkProtocol
- teacher - Variable in class odata.msgraph.client.entity.EducationUser
- teacher(EducationTeacher) - Method in class odata.msgraph.client.entity.EducationUser.Builder
-
graph.TransparentContainerProperty
- TEACHER - odata.msgraph.client.enums.EducationUserRole
- teacherNumber - Variable in class odata.msgraph.client.complex.EducationTeacher
- teacherNumber(String) - Method in class odata.msgraph.client.complex.EducationTeacher.Builder
- teachers() - Method in class odata.msgraph.client.entity.collection.request.EducationClassCollectionRequest
- teachers() - Method in class odata.msgraph.client.entity.request.EducationClassRequest
- teachers(String) - Method in class odata.msgraph.client.entity.collection.request.EducationClassCollectionRequest
- teachers(String) - Method in class odata.msgraph.client.entity.request.EducationClassRequest
- team() - Method in class odata.msgraph.client.entity.request.GroupRequest
- Team - Class in odata.msgraph.client.entity
- Team() - Constructor for class odata.msgraph.client.entity.Team
- TEAM - odata.msgraph.client.enums.WindowsDeviceType
- Team.Builder - Class in odata.msgraph.client.entity
- TeamClassSettings - Class in odata.msgraph.client.complex
- TeamClassSettings() - Constructor for class odata.msgraph.client.complex.TeamClassSettings
- TeamClassSettings.Builder - Class in odata.msgraph.client.complex
- TeamCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TeamCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TeamCollectionRequest
- TeamFunSettings - Class in odata.msgraph.client.complex
- TeamFunSettings() - Constructor for class odata.msgraph.client.complex.TeamFunSettings
- TeamFunSettings.Builder - Class in odata.msgraph.client.complex
- TeamGuestSettings - Class in odata.msgraph.client.complex
- TeamGuestSettings() - Constructor for class odata.msgraph.client.complex.TeamGuestSettings
- TeamGuestSettings.Builder - Class in odata.msgraph.client.complex
- teamId - Variable in class odata.msgraph.client.complex.ChannelIdentity
- teamId(String) - Method in class odata.msgraph.client.complex.ChannelIdentity.Builder
- TeamMemberSettings - Class in odata.msgraph.client.complex
- TeamMemberSettings() - Constructor for class odata.msgraph.client.complex.TeamMemberSettings
- TeamMemberSettings.Builder - Class in odata.msgraph.client.complex
- TeamMessagingSettings - Class in odata.msgraph.client.complex
- TeamMessagingSettings() - Constructor for class odata.msgraph.client.complex.TeamMessagingSettings
- TeamMessagingSettings.Builder - Class in odata.msgraph.client.complex
- TeamRequest - Class in odata.msgraph.client.entity.request
- TeamRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TeamRequest
- teams() - Method in class odata.msgraph.client.container.GraphService
- teams(String) - Method in class odata.msgraph.client.container.GraphService
- Teams - Class in odata.msgraph.client.entity.set
- Teams(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Teams
- TEAMS - odata.msgraph.client.callrecords.enums.ProductFamily
- TEAMS_FOR_BUSINESS - odata.msgraph.client.enums.OnlineMeetingProviderType
- teamsApp() - Method in class odata.msgraph.client.entity.request.TeamsAppInstallationRequest
- teamsApp() - Method in class odata.msgraph.client.entity.request.TeamsTabRequest
- TeamsApp - Class in odata.msgraph.client.entity
- TeamsApp() - Constructor for class odata.msgraph.client.entity.TeamsApp
- TeamsApp.Builder - Class in odata.msgraph.client.entity
- TeamsAppCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TeamsAppCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TeamsAppCollectionRequest
- teamsAppDefinition() - Method in class odata.msgraph.client.entity.request.TeamsAppInstallationRequest
- TeamsAppDefinition - Class in odata.msgraph.client.entity
- TeamsAppDefinition() - Constructor for class odata.msgraph.client.entity.TeamsAppDefinition
- TeamsAppDefinition.Builder - Class in odata.msgraph.client.entity
- TeamsAppDefinitionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TeamsAppDefinitionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TeamsAppDefinitionCollectionRequest
- TeamsAppDefinitionRequest - Class in odata.msgraph.client.entity.request
- TeamsAppDefinitionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TeamsAppDefinitionRequest
- TeamsAppDistributionMethod - Enum in odata.msgraph.client.enums
- teamsAppId - Variable in class odata.msgraph.client.entity.TeamsAppDefinition
- teamsAppId(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition.Builder
- TeamsAppInstallation - Class in odata.msgraph.client.entity
- TeamsAppInstallation() - Constructor for class odata.msgraph.client.entity.TeamsAppInstallation
- TeamsAppInstallation.Builder - Class in odata.msgraph.client.entity
- TeamsAppInstallationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TeamsAppInstallationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TeamsAppInstallationCollectionRequest
- TeamsAppInstallationRequest - Class in odata.msgraph.client.entity.request
- TeamsAppInstallationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TeamsAppInstallationRequest
- TeamsAppPublishingState - Enum in odata.msgraph.client.enums
- TeamsAppRequest - Class in odata.msgraph.client.entity.request
- TeamsAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TeamsAppRequest
- teamsApps() - Method in class odata.msgraph.client.entity.request.AppCatalogsRequest
- teamsApps(String) - Method in class odata.msgraph.client.entity.request.AppCatalogsRequest
- TeamsAsyncOperation - Class in odata.msgraph.client.entity
- TeamsAsyncOperation() - Constructor for class odata.msgraph.client.entity.TeamsAsyncOperation
- TeamsAsyncOperation.Builder - Class in odata.msgraph.client.entity
- TeamsAsyncOperationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TeamsAsyncOperationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TeamsAsyncOperationCollectionRequest
- TeamsAsyncOperationRequest - Class in odata.msgraph.client.entity.request
- TeamsAsyncOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TeamsAsyncOperationRequest
- TeamsAsyncOperationStatus - Enum in odata.msgraph.client.enums
- TeamsAsyncOperationType - Enum in odata.msgraph.client.enums
- TeamSpecialization - Enum in odata.msgraph.client.enums
- TeamsTab - Class in odata.msgraph.client.entity
- TeamsTab() - Constructor for class odata.msgraph.client.entity.TeamsTab
- TeamsTab.Builder - Class in odata.msgraph.client.entity
- TeamsTabCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TeamsTabCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TeamsTabCollectionRequest
- TeamsTabConfiguration - Class in odata.msgraph.client.complex
- TeamsTabConfiguration() - Constructor for class odata.msgraph.client.complex.TeamsTabConfiguration
- TeamsTabConfiguration.Builder - Class in odata.msgraph.client.complex
- TeamsTabRequest - Class in odata.msgraph.client.entity.request
- TeamsTabRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TeamsTabRequest
- TeamsTemplate - Class in odata.msgraph.client.entity
- TeamsTemplate() - Constructor for class odata.msgraph.client.entity.TeamsTemplate
- TeamsTemplate.Builder - Class in odata.msgraph.client.entity
- TeamsTemplateCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TeamsTemplateCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TeamsTemplateCollectionRequest
- TeamsTemplateRequest - Class in odata.msgraph.client.entity.request
- TeamsTemplateRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TeamsTemplateRequest
- teamsTemplates() - Method in class odata.msgraph.client.container.GraphService
- teamsTemplates(String) - Method in class odata.msgraph.client.container.GraphService
- TeamsTemplates - Class in odata.msgraph.client.entity.set
- TeamsTemplates(ContextPath) - Constructor for class odata.msgraph.client.entity.set.TeamsTemplates
- TeamVisibilityType - Enum in odata.msgraph.client.enums
- teamwork() - Method in class odata.msgraph.client.container.GraphService
- teamwork() - Method in class odata.msgraph.client.entity.request.UserRequest
- Teamwork - Class in odata.msgraph.client.entity
- Teamwork() - Constructor for class odata.msgraph.client.entity.Teamwork
- Teamwork.Builder - Class in odata.msgraph.client.entity
- TeamworkActivityTopic - Class in odata.msgraph.client.complex
- TeamworkActivityTopic() - Constructor for class odata.msgraph.client.complex.TeamworkActivityTopic
- TeamworkActivityTopic.Builder - Class in odata.msgraph.client.complex
- TeamworkActivityTopicSource - Enum in odata.msgraph.client.enums
- TeamworkBot - Class in odata.msgraph.client.entity
- TeamworkBot() - Constructor for class odata.msgraph.client.entity.TeamworkBot
- TeamworkBot.Builder - Class in odata.msgraph.client.entity
- TeamworkBotRequest - Class in odata.msgraph.client.entity.request
- TeamworkBotRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TeamworkBotRequest
- TeamworkHostedContent - Class in odata.msgraph.client.entity
- TeamworkHostedContent() - Constructor for class odata.msgraph.client.entity.TeamworkHostedContent
- TeamworkHostedContent.Builder - Class in odata.msgraph.client.entity
- TeamworkHostedContentRequest - Class in odata.msgraph.client.entity.request
- TeamworkHostedContentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TeamworkHostedContentRequest
- TeamworkNotificationRecipient - Class in odata.msgraph.client.complex
- TeamworkNotificationRecipient() - Constructor for class odata.msgraph.client.complex.TeamworkNotificationRecipient
- TeamworkRequest - Class in odata.msgraph.client.entity.request
- TeamworkRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TeamworkRequest
- technicalNotificationMails - Variable in class odata.msgraph.client.entity.Organization
- technicalNotificationMails(String...) - Method in class odata.msgraph.client.entity.Organization.Builder
- technicalNotificationMails(List<String>) - Method in class odata.msgraph.client.entity.Organization.Builder
- technicalNotificationMailsNextLink - Variable in class odata.msgraph.client.entity.Organization
- technicalNotificationMailsNextLink(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- TelecomExpenseManagementPartner - Class in odata.msgraph.client.entity
-
“telecomExpenseManagementPartner resources represent the metadata and status of a given TEM service.
- TelecomExpenseManagementPartner() - Constructor for class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- TelecomExpenseManagementPartner.Builder - Class in odata.msgraph.client.entity
- TelecomExpenseManagementPartnerCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TelecomExpenseManagementPartnerCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TelecomExpenseManagementPartnerCollectionRequest
- TelecomExpenseManagementPartnerRequest - Class in odata.msgraph.client.entity.request
- TelecomExpenseManagementPartnerRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TelecomExpenseManagementPartnerRequest
- telecomExpenseManagementPartners() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- telecomExpenseManagementPartners(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- TeleconferenceDeviceAudioQuality - Class in odata.msgraph.client.complex
- TeleconferenceDeviceAudioQuality() - Constructor for class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality
- TeleconferenceDeviceAudioQuality.Builder - Class in odata.msgraph.client.complex
- TeleconferenceDeviceMediaQuality - Class in odata.msgraph.client.complex
- TeleconferenceDeviceMediaQuality() - Constructor for class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- TeleconferenceDeviceQuality - Class in odata.msgraph.client.complex
- TeleconferenceDeviceQuality() - Constructor for class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- TeleconferenceDeviceQuality.Builder - Class in odata.msgraph.client.complex
- TeleconferenceDeviceScreenSharingQuality - Class in odata.msgraph.client.complex
- TeleconferenceDeviceScreenSharingQuality() - Constructor for class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality
- TeleconferenceDeviceScreenSharingQuality.Builder - Class in odata.msgraph.client.complex
- TeleconferenceDeviceVideoQuality - Class in odata.msgraph.client.complex
- TeleconferenceDeviceVideoQuality() - Constructor for class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- TeleconferenceDeviceVideoQuality.Builder - Class in odata.msgraph.client.complex
- template - Variable in class odata.msgraph.client.complex.ListInfo
- template() - Method in class odata.msgraph.client.entity.request.TeamRequest
- template() - Method in class odata.msgraph.client.entity.set.Teams
- template(String) - Method in class odata.msgraph.client.complex.ListInfo.Builder
- templateId - Variable in class odata.msgraph.client.entity.GroupSetting
- templateId - Variable in class odata.msgraph.client.entity.UnifiedRoleDefinition
- templateId(String) - Method in class odata.msgraph.client.entity.GroupSetting.Builder
- templateId(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- TEN - odata.msgraph.client.enums.MiracastChannel
- tenantId - Variable in class odata.msgraph.client.complex.ChangeNotification
- tenantId - Variable in class odata.msgraph.client.complex.SharepointIds
- tenantId - Variable in class odata.msgraph.client.entity.AadUserConversationMember
- tenantId - Variable in class odata.msgraph.client.entity.Call
- tenantId - Variable in class odata.msgraph.client.entity.ProvisioningObjectSummary
- tenantId(String) - Method in class odata.msgraph.client.complex.ChangeNotification.Builder
- tenantId(String) - Method in class odata.msgraph.client.complex.SharepointIds.Builder
- tenantId(String) - Method in class odata.msgraph.client.entity.AadUserConversationMember.Builder
- tenantId(String) - Method in class odata.msgraph.client.entity.Call.Builder
- tenantId(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary.Builder
- tenantLockdownRequireNetworkDuringOutOfBoxExperience - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- tenantLockdownRequireNetworkDuringOutOfBoxExperience(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Whether the device is required to connect to the network.”
- tenantName(String) - Static method in class com.github.davidmoten.msgraph.MsGraph
- tenantType - Variable in class odata.msgraph.client.entity.Organization
- tenantType(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- TENTATIVE - odata.msgraph.client.enums.FreeBusyStatus
- TENTATIVELY_ACCEPTED - odata.msgraph.client.enums.ResponseType
- tentativelyAccept(TimeSlot, Boolean, String) - Method in class odata.msgraph.client.entity.Event
- tentativelyAccept(TimeSlot, Boolean, String) - Method in class odata.msgraph.client.entity.request.EventRequest
- term - Variable in class odata.msgraph.client.entity.EducationClass
- term(EducationTerm) - Method in class odata.msgraph.client.entity.EducationClass.Builder
-
graph.TransparentContainerProperty
- TERMINATED - odata.msgraph.client.enums.CallState
- TERMINATED - odata.msgraph.client.enums.DeviceManagementPartnerTenantState
- TERMINATING - odata.msgraph.client.enums.CallState
- termsAndConditions() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- termsAndConditions() - Method in class odata.msgraph.client.entity.request.TermsAndConditionsAcceptanceStatusRequest
- termsAndConditions(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- TermsAndConditions - Class in odata.msgraph.client.entity
-
“A termsAndConditions entity represents the metadata and contents of a given Terms and Conditions (T&C) policy.
- TermsAndConditions() - Constructor for class odata.msgraph.client.entity.TermsAndConditions
- TermsAndConditions.Builder - Class in odata.msgraph.client.entity
- TermsAndConditionsAcceptanceStatus - Class in odata.msgraph.client.entity
-
“A termsAndConditionsAcceptanceStatus entity represents the acceptance status of a given Terms and Conditions (T&C) policy by a given user.
- TermsAndConditionsAcceptanceStatus() - Constructor for class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- TermsAndConditionsAcceptanceStatus.Builder - Class in odata.msgraph.client.entity
- TermsAndConditionsAcceptanceStatusCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TermsAndConditionsAcceptanceStatusCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TermsAndConditionsAcceptanceStatusCollectionRequest
- TermsAndConditionsAcceptanceStatusRequest - Class in odata.msgraph.client.entity.request
- TermsAndConditionsAcceptanceStatusRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TermsAndConditionsAcceptanceStatusRequest
- TermsAndConditionsAssignment - Class in odata.msgraph.client.entity
-
“A termsAndConditionsAssignment entity represents the assignment of a given Terms and Conditions (T&C) policy to a given group.
- TermsAndConditionsAssignment() - Constructor for class odata.msgraph.client.entity.TermsAndConditionsAssignment
- TermsAndConditionsAssignment.Builder - Class in odata.msgraph.client.entity
- TermsAndConditionsAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TermsAndConditionsAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TermsAndConditionsAssignmentCollectionRequest
- TermsAndConditionsAssignmentRequest - Class in odata.msgraph.client.entity.request
- TermsAndConditionsAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TermsAndConditionsAssignmentRequest
- TermsAndConditionsCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TermsAndConditionsCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TermsAndConditionsCollectionRequest
- TermsAndConditionsRequest - Class in odata.msgraph.client.entity.request
- TermsAndConditionsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TermsAndConditionsRequest
- termsExpiration - Variable in class odata.msgraph.client.entity.Agreement
- termsExpiration(TermsExpiration) - Method in class odata.msgraph.client.entity.Agreement.Builder
- TermsExpiration - Class in odata.msgraph.client.complex
- TermsExpiration() - Constructor for class odata.msgraph.client.complex.TermsExpiration
- TermsExpiration.Builder - Class in odata.msgraph.client.complex
- termsOfServiceUrl - Variable in class odata.msgraph.client.complex.InformationalUrl
- termsOfServiceUrl(String) - Method in class odata.msgraph.client.complex.InformationalUrl.Builder
- termsOfUse - Variable in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- termsOfUse() - Method in class odata.msgraph.client.entity.request.IdentityGovernanceRequest
- termsOfUse(String...) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- termsOfUse(List<String>) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- TermsOfUseContainer - Class in odata.msgraph.client.entity
- TermsOfUseContainer() - Constructor for class odata.msgraph.client.entity.TermsOfUseContainer
- TermsOfUseContainer.Builder - Class in odata.msgraph.client.entity
- TermsOfUseContainerRequest - Class in odata.msgraph.client.entity.request
- TermsOfUseContainerRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TermsOfUseContainerRequest
- termsOfUseNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- termsOfUseNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls.Builder
- test() - Static method in class odata.msgraph.client.container.GraphService
- testSigning - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- testSigning(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“When test signing is allowed, the device does not enforce signature validation during boot”
- text - Variable in class odata.msgraph.client.callrecords.complex.UserFeedback
- text - Variable in class odata.msgraph.client.entity.ColumnDefinition
- text - Variable in class odata.msgraph.client.entity.DomainDnsTxtRecord
- text - Variable in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- text - Variable in class odata.msgraph.client.entity.WorkbookChartTitle
- text - Variable in class odata.msgraph.client.entity.WorkbookRange
- text - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- text(String) - Method in class odata.msgraph.client.callrecords.complex.UserFeedback.Builder
- text(String) - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord.Builder
- text(String) - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle.Builder
- text(String) - Method in class odata.msgraph.client.entity.WorkbookChartTitle.Builder
- text(Json) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- text(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- text(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- text(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- text(TextColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition.Builder
- TEXT - odata.msgraph.client.enums.BodyType
- TEXT - odata.msgraph.client.enums.TeamworkActivityTopicSource
- TEXT_BOX - odata.msgraph.client.enums.IdentityUserFlowAttributeInputType
- TextColumn - Class in odata.msgraph.client.complex
- TextColumn() - Constructor for class odata.msgraph.client.complex.TextColumn
- TextColumn.Builder - Class in odata.msgraph.client.complex
- textType - Variable in class odata.msgraph.client.complex.TextColumn
- textType(String) - Method in class odata.msgraph.client.complex.TextColumn.Builder
- theme - Variable in class odata.msgraph.client.complex.ScheduleEntity
- theme - Variable in class odata.msgraph.client.complex.ShiftActivity
- theme - Variable in class odata.msgraph.client.entity.Group
- theme(String) - Method in class odata.msgraph.client.entity.Group.Builder
- theme(ScheduleEntityTheme) - Method in class odata.msgraph.client.complex.OpenShiftItem.Builder
- theme(ScheduleEntityTheme) - Method in class odata.msgraph.client.complex.ScheduleEntity.Builder
- theme(ScheduleEntityTheme) - Method in class odata.msgraph.client.complex.ShiftActivity.Builder
- theme(ScheduleEntityTheme) - Method in class odata.msgraph.client.complex.ShiftItem.Builder
- theme(ScheduleEntityTheme) - Method in class odata.msgraph.client.complex.TimeOffItem.Builder
- themeColor - Variable in class odata.msgraph.client.complex.IntuneBrand
- themeColor(RgbColor) - Method in class odata.msgraph.client.complex.IntuneBrand.Builder
-
“Primary theme color used in the Company Portal applications and web portal.”
- THIRD - odata.msgraph.client.enums.WeekIndex
- THIRTY_SIX - odata.msgraph.client.enums.MiracastChannel
- threadId - Variable in class odata.msgraph.client.complex.ChatInfo
- threadId(String) - Method in class odata.msgraph.client.complex.ChatInfo.Builder
- threads() - Method in class odata.msgraph.client.entity.collection.request.ConversationCollectionRequest
- threads() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- threads() - Method in class odata.msgraph.client.entity.request.ConversationRequest
- threads() - Method in class odata.msgraph.client.entity.request.GroupRequest
- threads(String) - Method in class odata.msgraph.client.entity.collection.request.ConversationCollectionRequest
- threads(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- threads(String) - Method in class odata.msgraph.client.entity.request.ConversationRequest
- threads(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- ThreatAssessmentContentType - Enum in odata.msgraph.client.enums
- ThreatAssessmentRequest - Class in odata.msgraph.client.entity
- ThreatAssessmentRequest() - Constructor for class odata.msgraph.client.entity.ThreatAssessmentRequest
- ThreatAssessmentRequestCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ThreatAssessmentRequestCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ThreatAssessmentRequestCollectionRequest
- ThreatAssessmentRequestRequest - Class in odata.msgraph.client.entity.request
- ThreatAssessmentRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ThreatAssessmentRequestRequest
- threatAssessmentRequests() - Method in class odata.msgraph.client.entity.request.InformationProtectionRequest
- threatAssessmentRequests(String) - Method in class odata.msgraph.client.entity.request.InformationProtectionRequest
- ThreatAssessmentRequestSource - Enum in odata.msgraph.client.enums
- ThreatAssessmentResult - Class in odata.msgraph.client.entity
- ThreatAssessmentResult() - Constructor for class odata.msgraph.client.entity.ThreatAssessmentResult
- ThreatAssessmentResult.Builder - Class in odata.msgraph.client.entity
- ThreatAssessmentResultCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ThreatAssessmentResultCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ThreatAssessmentResultCollectionRequest
- ThreatAssessmentResultRequest - Class in odata.msgraph.client.entity.request
- ThreatAssessmentResultRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ThreatAssessmentResultRequest
- ThreatAssessmentResultType - Enum in odata.msgraph.client.enums
- ThreatAssessmentStatus - Enum in odata.msgraph.client.enums
- ThreatCategory - Enum in odata.msgraph.client.enums
- ThreatExpectedAssessment - Enum in odata.msgraph.client.enums
- threats - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- threats(String...) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- threats(List<String>) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- threatsNextLink - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- threatsNextLink(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- THREE - odata.msgraph.client.enums.MiracastChannel
- Thumbnail - Class in odata.msgraph.client.complex
- Thumbnail() - Constructor for class odata.msgraph.client.complex.Thumbnail
- Thumbnail.Builder - Class in odata.msgraph.client.complex
- thumbnails() - Method in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- thumbnails() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- thumbnails(String) - Method in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- thumbnails(String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- ThumbnailSet - Class in odata.msgraph.client.entity
- ThumbnailSet() - Constructor for class odata.msgraph.client.entity.ThumbnailSet
- ThumbnailSet.Builder - Class in odata.msgraph.client.entity
- ThumbnailSetCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- ThumbnailSetCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.ThumbnailSetCollectionRequest
- ThumbnailSetRequest - Class in odata.msgraph.client.entity.request
- ThumbnailSetRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.ThumbnailSetRequest
- thumbnailUrl - Variable in class odata.msgraph.client.complex.ChatMessageAttachment
- thumbnailUrl(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment.Builder
- thumbprint - Variable in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- thumbprint(String) - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation.Builder
- THURSDAY - odata.msgraph.client.enums.DayOfWeek
- THURSDAY - odata.msgraph.client.enums.WeeklySchedule
- tier - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- tier(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- time - Variable in class odata.msgraph.client.complex.ResponseStatus
- time - Variable in class odata.msgraph.client.complex.StandardTimeZoneOffset
- time(LocalTime) - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset.Builder
- time(LocalTime) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset.Builder
- time(OffsetDateTime) - Method in class odata.msgraph.client.complex.ResponseStatus.Builder
- time(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- time(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- timeClockEnabled - Variable in class odata.msgraph.client.entity.Schedule
- timeClockEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule.Builder
- TimeConstraint - Class in odata.msgraph.client.complex
- TimeConstraint() - Constructor for class odata.msgraph.client.complex.TimeConstraint
- TimeConstraint.Builder - Class in odata.msgraph.client.complex
- TIMED_OUT - odata.msgraph.client.enums.PrinterProcessingStateDetail
- timeFormat - Variable in class odata.msgraph.client.complex.MailboxSettings
- timeFormat(String) - Method in class odata.msgraph.client.complex.MailboxSettings.Builder
- TimeOff - Class in odata.msgraph.client.entity
- TimeOff() - Constructor for class odata.msgraph.client.entity.TimeOff
- TimeOff.Builder - Class in odata.msgraph.client.entity
- TimeOffCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TimeOffCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TimeOffCollectionRequest
- TimeOffItem - Class in odata.msgraph.client.complex
- TimeOffItem() - Constructor for class odata.msgraph.client.complex.TimeOffItem
- TimeOffItem.Builder - Class in odata.msgraph.client.complex
- TimeOffReason - Class in odata.msgraph.client.entity
- TimeOffReason() - Constructor for class odata.msgraph.client.entity.TimeOffReason
- TimeOffReason.Builder - Class in odata.msgraph.client.entity
- TimeOffReasonCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TimeOffReasonCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TimeOffReasonCollectionRequest
- TimeOffReasonIconType - Enum in odata.msgraph.client.enums
- timeOffReasonId - Variable in class odata.msgraph.client.complex.TimeOffItem
- timeOffReasonId - Variable in class odata.msgraph.client.entity.TimeOffRequest
- timeOffReasonId(String) - Method in class odata.msgraph.client.complex.TimeOffItem.Builder
- timeOffReasonId(String) - Method in class odata.msgraph.client.entity.TimeOffRequest.Builder
- TimeOffReasonRequest - Class in odata.msgraph.client.entity.request
- TimeOffReasonRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TimeOffReasonRequest
- timeOffReasons() - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- timeOffReasons(String) - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- TimeOffRequest - Class in odata.msgraph.client.entity.request
- TimeOffRequest - Class in odata.msgraph.client.entity
- TimeOffRequest() - Constructor for class odata.msgraph.client.entity.TimeOffRequest
- TimeOffRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TimeOffRequest
- TimeOffRequest.Builder - Class in odata.msgraph.client.entity
- TimeOffRequestCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TimeOffRequestCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TimeOffRequestCollectionRequest
- TimeOffRequestRequest - Class in odata.msgraph.client.entity.request
- TimeOffRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TimeOffRequestRequest
- timeOffRequests() - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- timeOffRequests(String) - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- timeOffRequestsEnabled - Variable in class odata.msgraph.client.entity.Schedule
- timeOffRequestsEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule.Builder
- TIMEOUT - odata.msgraph.client.enums.OperationResult
- TimeRange - Class in odata.msgraph.client.complex
- TimeRange() - Constructor for class odata.msgraph.client.complex.TimeRange
- TimeRange.Builder - Class in odata.msgraph.client.complex
- TimeSlot - Class in odata.msgraph.client.complex
- TimeSlot() - Constructor for class odata.msgraph.client.complex.TimeSlot
- TimeSlot.Builder - Class in odata.msgraph.client.complex
- timeSlots - Variable in class odata.msgraph.client.complex.ShiftAvailability
- timeSlots - Variable in class odata.msgraph.client.complex.TimeConstraint
- timeSlots(List<TimeRange>) - Method in class odata.msgraph.client.complex.ShiftAvailability.Builder
- timeSlots(List<TimeSlot>) - Method in class odata.msgraph.client.complex.TimeConstraint.Builder
- timeSlots(TimeRange...) - Method in class odata.msgraph.client.complex.ShiftAvailability.Builder
- timeSlots(TimeSlot...) - Method in class odata.msgraph.client.complex.TimeConstraint.Builder
- timeSlotsNextLink - Variable in class odata.msgraph.client.complex.ShiftAvailability
- timeSlotsNextLink - Variable in class odata.msgraph.client.complex.TimeConstraint
- timeSlotsNextLink(String) - Method in class odata.msgraph.client.complex.ShiftAvailability.Builder
- timeSlotsNextLink(String) - Method in class odata.msgraph.client.complex.TimeConstraint.Builder
- timesOff() - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- timesOff(String) - Method in class odata.msgraph.client.entity.request.ScheduleRequest
- timevalue(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- timevalue(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- timeZone - Variable in class odata.msgraph.client.complex.DateTimeTimeZone
- timeZone - Variable in class odata.msgraph.client.complex.MailboxSettings
- timeZone - Variable in class odata.msgraph.client.complex.ShiftAvailability
- timeZone - Variable in class odata.msgraph.client.complex.WorkingHours
- timeZone - Variable in class odata.msgraph.client.entity.Schedule
- timeZone(String) - Method in class odata.msgraph.client.complex.DateTimeTimeZone.Builder
- timeZone(String) - Method in class odata.msgraph.client.complex.MailboxSettings.Builder
- timeZone(String) - Method in class odata.msgraph.client.complex.ShiftAvailability.Builder
- timeZone(String) - Method in class odata.msgraph.client.entity.Schedule.Builder
- timeZone(TimeZoneBase) - Method in class odata.msgraph.client.complex.WorkingHours.Builder
- TimeZoneBase - Class in odata.msgraph.client.complex
- TimeZoneBase() - Constructor for class odata.msgraph.client.complex.TimeZoneBase
- TimeZoneBase.Builder - Class in odata.msgraph.client.complex
- TimeZoneInformation - Class in odata.msgraph.client.complex
- TimeZoneInformation() - Constructor for class odata.msgraph.client.complex.TimeZoneInformation
- TimeZoneInformation.Builder - Class in odata.msgraph.client.complex
- TimeZoneStandard - Enum in odata.msgraph.client.enums
- title - Variable in class odata.msgraph.client.complex.Audio
- title - Variable in class odata.msgraph.client.complex.PlannerChecklistItem
- title - Variable in class odata.msgraph.client.complex.ResourceVisualization
- title - Variable in class odata.msgraph.client.entity.Alert
- title - Variable in class odata.msgraph.client.entity.Contact
- title - Variable in class odata.msgraph.client.entity.OnenotePage
- title - Variable in class odata.msgraph.client.entity.PlannerPlan
- title - Variable in class odata.msgraph.client.entity.PlannerTask
- title - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- title - Variable in class odata.msgraph.client.entity.TermsAndConditions
- title - Variable in class odata.msgraph.client.entity.TodoTask
- title() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxisRequest
- title() - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- title(String) - Method in class odata.msgraph.client.complex.Audio.Builder
- title(String) - Method in class odata.msgraph.client.complex.PlannerChecklistItem.Builder
- title(String) - Method in class odata.msgraph.client.complex.ResourceVisualization.Builder
- title(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- title(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- title(String) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- title(String) - Method in class odata.msgraph.client.entity.PlannerPlan.Builder
- title(String) - Method in class odata.msgraph.client.entity.PlannerTask.Builder
- title(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- title(String) - Method in class odata.msgraph.client.entity.TermsAndConditions.Builder
-
“Administrator-supplied title of the terms and conditions.
- title(String) - Method in class odata.msgraph.client.entity.TodoTask.Builder
- today() - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- today() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- todo() - Method in class odata.msgraph.client.entity.request.UserRequest
- Todo - Class in odata.msgraph.client.entity
- Todo() - Constructor for class odata.msgraph.client.entity.Todo
- Todo.Builder - Class in odata.msgraph.client.entity
- TodoRequest - Class in odata.msgraph.client.entity.request
- TodoRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TodoRequest
- TodoTask - Class in odata.msgraph.client.entity
- TodoTask() - Constructor for class odata.msgraph.client.entity.TodoTask
- TodoTask.Builder - Class in odata.msgraph.client.entity
- TodoTaskCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TodoTaskCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TodoTaskCollectionRequest
- TodoTaskList - Class in odata.msgraph.client.entity
- TodoTaskList() - Constructor for class odata.msgraph.client.entity.TodoTaskList
- TodoTaskList.Builder - Class in odata.msgraph.client.entity
- TodoTaskListCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TodoTaskListCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TodoTaskListCollectionRequest
- TodoTaskListRequest - Class in odata.msgraph.client.entity.request
- TodoTaskListRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TodoTaskListRequest
- TodoTaskRequest - Class in odata.msgraph.client.entity.request
- TodoTaskRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TodoTaskRequest
- token - Variable in class odata.msgraph.client.complex.TokenMeetingInfo
- token - Variable in class odata.msgraph.client.entity.VppToken
- token(String) - Method in class odata.msgraph.client.complex.TokenMeetingInfo.Builder
- token(String) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“The Apple Volume Purchase Program Token string downloaded from the Apple Volume Purchase Program.”
- TOKEN_TYPE - odata.msgraph.client.enums.MdmAppConfigKeyType
- tokenEncryptionKeyId - Variable in class odata.msgraph.client.entity.Application
- tokenEncryptionKeyId - Variable in class odata.msgraph.client.entity.ServicePrincipal
- tokenEncryptionKeyId(String) - Method in class odata.msgraph.client.entity.Application.Builder
- tokenEncryptionKeyId(String) - Method in class odata.msgraph.client.entity.ServicePrincipal.Builder
- tokenIssuancePolicies() - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- tokenIssuancePolicies() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- tokenIssuancePolicies() - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- tokenIssuancePolicies() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- tokenIssuancePolicies() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- tokenIssuancePolicies(String) - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- tokenIssuancePolicies(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- tokenIssuancePolicies(String) - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- tokenIssuancePolicies(String) - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- tokenIssuancePolicies(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- TokenIssuancePolicy - Class in odata.msgraph.client.entity
- TokenIssuancePolicy() - Constructor for class odata.msgraph.client.entity.TokenIssuancePolicy
- TokenIssuancePolicy.Builder - Class in odata.msgraph.client.entity
- TokenIssuancePolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TokenIssuancePolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TokenIssuancePolicyCollectionRequest
- TokenIssuancePolicyRequest - Class in odata.msgraph.client.entity.request
- TokenIssuancePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TokenIssuancePolicyRequest
- tokenLifetimePolicies() - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- tokenLifetimePolicies() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- tokenLifetimePolicies() - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- tokenLifetimePolicies() - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- tokenLifetimePolicies() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- tokenLifetimePolicies(String) - Method in class odata.msgraph.client.entity.collection.request.ApplicationCollectionRequest
- tokenLifetimePolicies(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- tokenLifetimePolicies(String) - Method in class odata.msgraph.client.entity.request.ApplicationRequest
- tokenLifetimePolicies(String) - Method in class odata.msgraph.client.entity.request.PolicyRootRequest
- tokenLifetimePolicies(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- TokenLifetimePolicy - Class in odata.msgraph.client.entity
- TokenLifetimePolicy() - Constructor for class odata.msgraph.client.entity.TokenLifetimePolicy
- TokenLifetimePolicy.Builder - Class in odata.msgraph.client.entity
- TokenLifetimePolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TokenLifetimePolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TokenLifetimePolicyCollectionRequest
- TokenLifetimePolicyRequest - Class in odata.msgraph.client.entity.request
- TokenLifetimePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TokenLifetimePolicyRequest
- TokenMeetingInfo - Class in odata.msgraph.client.complex
- TokenMeetingInfo() - Constructor for class odata.msgraph.client.complex.TokenMeetingInfo
- TokenMeetingInfo.Builder - Class in odata.msgraph.client.complex
- tokens - Variable in class odata.msgraph.client.callrecords.complex.UserFeedback
- tokens(FeedbackTokenSet) - Method in class odata.msgraph.client.callrecords.complex.UserFeedback.Builder
- tollFreeNumber - Variable in class odata.msgraph.client.complex.AudioConferencing
- tollFreeNumber(String) - Method in class odata.msgraph.client.complex.AudioConferencing.Builder
- tollFreeNumbers - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- tollFreeNumbers(String...) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- tollFreeNumbers(List<String>) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- tollFreeNumbersNextLink - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- tollFreeNumbersNextLink(String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- tollNumber - Variable in class odata.msgraph.client.complex.AudioConferencing
- tollNumber - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- tollNumber(String) - Method in class odata.msgraph.client.complex.AudioConferencing.Builder
- tollNumber(String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo.Builder
- tone - Variable in class odata.msgraph.client.complex.ToneInfo
- tone(Tone) - Method in class odata.msgraph.client.complex.ToneInfo.Builder
- Tone - Enum in odata.msgraph.client.enums
- TONE0 - odata.msgraph.client.enums.Tone
- TONE1 - odata.msgraph.client.enums.Tone
- TONE2 - odata.msgraph.client.enums.Tone
- TONE3 - odata.msgraph.client.enums.Tone
- TONE4 - odata.msgraph.client.enums.Tone
- TONE5 - odata.msgraph.client.enums.Tone
- TONE6 - odata.msgraph.client.enums.Tone
- TONE7 - odata.msgraph.client.enums.Tone
- TONE8 - odata.msgraph.client.enums.Tone
- TONE9 - odata.msgraph.client.enums.Tone
- toneInfo - Variable in class odata.msgraph.client.entity.Call
- toneInfo(ToneInfo) - Method in class odata.msgraph.client.entity.Call.Builder
- ToneInfo - Class in odata.msgraph.client.complex
- ToneInfo() - Constructor for class odata.msgraph.client.complex.ToneInfo
- ToneInfo.Builder - Class in odata.msgraph.client.complex
- TONER_EMPTY - odata.msgraph.client.enums.PrinterProcessingStateDetail
- TONER_LOW - odata.msgraph.client.enums.PrinterProcessingStateDetail
- top - Variable in class odata.msgraph.client.complex.PrintMargin
- top - Variable in class odata.msgraph.client.entity.WorkbookChart
- top(Double) - Method in class odata.msgraph.client.entity.WorkbookChart.Builder
- top(Integer) - Method in class odata.msgraph.client.complex.PrintMargin.Builder
- topic - Variable in class odata.msgraph.client.entity.Chat
- topic - Variable in class odata.msgraph.client.entity.Conversation
- topic - Variable in class odata.msgraph.client.entity.ConversationThread
- topic(String) - Method in class odata.msgraph.client.entity.Chat.Builder
- topic(String) - Method in class odata.msgraph.client.entity.Conversation.Builder
- topic(String) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- topicIdentifier - Variable in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- topicIdentifier(String) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate.Builder
-
“Topic Id.”
- topMargins - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- topMargins(Integer...) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- topMargins(List<Integer>) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- topMarginsNextLink - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- topMarginsNextLink(String) - Method in class odata.msgraph.client.complex.PrinterCapabilities.Builder
- toRecipients - Variable in class odata.msgraph.client.entity.ConversationThread
- toRecipients - Variable in class odata.msgraph.client.entity.Message
- toRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- toRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- toRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- toRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- toRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- toRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.Message.Builder
- toRecipients(Recipient...) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- toRecipients(Recipient...) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- toRecipients(Recipient...) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- toRecipients(Recipient...) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- toRecipients(Recipient...) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- toRecipients(Recipient...) - Method in class odata.msgraph.client.entity.Message.Builder
- toRecipientsNextLink - Variable in class odata.msgraph.client.entity.ConversationThread
- toRecipientsNextLink - Variable in class odata.msgraph.client.entity.Message
- toRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- toRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- toRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- toRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- toRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- toRecipientsNextLink(String) - Method in class odata.msgraph.client.entity.Message.Builder
- toString() - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- toString() - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- toString() - Method in class odata.msgraph.client.callrecords.complex.Endpoint
- toString() - Method in class odata.msgraph.client.callrecords.complex.FailureInfo
- toString() - Method in class odata.msgraph.client.callrecords.complex.FeedbackTokenSet
- toString() - Method in class odata.msgraph.client.callrecords.complex.Media
- toString() - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- toString() - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- toString() - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- toString() - Method in class odata.msgraph.client.callrecords.complex.ServiceEndpoint
- toString() - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent
- toString() - Method in class odata.msgraph.client.callrecords.complex.UserAgent
- toString() - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- toString() - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- toString() - Method in class odata.msgraph.client.callrecords.entity.Segment
- toString() - Method in class odata.msgraph.client.callrecords.entity.Session
- toString() - Method in class odata.msgraph.client.complex.AadUserNotificationRecipient
- toString() - Method in class odata.msgraph.client.complex.AccessAction
- toString() - Method in class odata.msgraph.client.complex.AccessReviewApplyAction
- toString() - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope
- toString() - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- toString() - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- toString() - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- toString() - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- toString() - Method in class odata.msgraph.client.complex.AccessReviewScope
- toString() - Method in class odata.msgraph.client.complex.AddIn
- toString() - Method in class odata.msgraph.client.complex.AgreementFileData
- toString() - Method in class odata.msgraph.client.complex.AlertDetection
- toString() - Method in class odata.msgraph.client.complex.AlertHistoryState
- toString() - Method in class odata.msgraph.client.complex.AlertTrigger
- toString() - Method in class odata.msgraph.client.complex.AllDevicesAssignmentTarget
- toString() - Method in class odata.msgraph.client.complex.AllLicensedUsersAssignmentTarget
- toString() - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- toString() - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- toString() - Method in class odata.msgraph.client.complex.AndroidMobileAppIdentifier
- toString() - Method in class odata.msgraph.client.complex.ApiApplication
- toString() - Method in class odata.msgraph.client.complex.ApiAuthenticationConfigurationBase
- toString() - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
- toString() - Method in class odata.msgraph.client.complex.AppConsentRequestScope
- toString() - Method in class odata.msgraph.client.complex.AppHostedMediaConfig
- toString() - Method in class odata.msgraph.client.complex.AppIdentity
- toString() - Method in class odata.msgraph.client.complex.ApplicationEnforcedRestrictionsSessionControl
- toString() - Method in class odata.msgraph.client.complex.ApplicationServicePrincipal
- toString() - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- toString() - Method in class odata.msgraph.client.complex.AppListItem
- toString() - Method in class odata.msgraph.client.complex.AppRole
- toString() - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- toString() - Method in class odata.msgraph.client.complex.AssignedLabel
- toString() - Method in class odata.msgraph.client.complex.AssignedLicense
- toString() - Method in class odata.msgraph.client.complex.AssignedPlan
- toString() - Method in class odata.msgraph.client.complex.AssignmentOrder
- toString() - Method in class odata.msgraph.client.complex.AttachmentItem
- toString() - Method in class odata.msgraph.client.complex.Attendee
- toString() - Method in class odata.msgraph.client.complex.AttendeeAvailability
- toString() - Method in class odata.msgraph.client.complex.AttendeeBase
- toString() - Method in class odata.msgraph.client.complex.Audio
- toString() - Method in class odata.msgraph.client.complex.AudioConferencing
- toString() - Method in class odata.msgraph.client.complex.AuditActivityInitiator
- toString() - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- toString() - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- toString() - Method in class odata.msgraph.client.complex.AverageComparativeScore
- toString() - Method in class odata.msgraph.client.complex.BasicAuthentication
- toString() - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- toString() - Method in class odata.msgraph.client.complex.BooleanColumn
- toString() - Method in class odata.msgraph.client.complex.CalculatedColumn
- toString() - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- toString() - Method in class odata.msgraph.client.complex.CallMediaState
- toString() - Method in class odata.msgraph.client.complex.CallOptions
- toString() - Method in class odata.msgraph.client.complex.CallRoute
- toString() - Method in class odata.msgraph.client.complex.CallTranscriptionInfo
- toString() - Method in class odata.msgraph.client.complex.CertificateAuthority
- toString() - Method in class odata.msgraph.client.complex.CertificationControl
- toString() - Method in class odata.msgraph.client.complex.ChangeNotification
- toString() - Method in class odata.msgraph.client.complex.ChangeNotificationCollection
- toString() - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- toString() - Method in class odata.msgraph.client.complex.ChannelIdentity
- toString() - Method in class odata.msgraph.client.complex.ChatInfo
- toString() - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- toString() - Method in class odata.msgraph.client.complex.ChatMessageMention
- toString() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- toString() - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- toString() - Method in class odata.msgraph.client.complex.ChatMessageReaction
- toString() - Method in class odata.msgraph.client.complex.ChoiceColumn
- toString() - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication
- toString() - Method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl
- toString() - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- toString() - Method in class odata.msgraph.client.complex.CommsNotification
- toString() - Method in class odata.msgraph.client.complex.CommsNotifications
- toString() - Method in class odata.msgraph.client.complex.ComplexExtensionValue
- toString() - Method in class odata.msgraph.client.complex.ComplianceInformation
- toString() - Method in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
- toString() - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- toString() - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- toString() - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- toString() - Method in class odata.msgraph.client.complex.ConditionalAccessLocations
- toString() - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- toString() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- toString() - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- toString() - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- toString() - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- toString() - Method in class odata.msgraph.client.complex.ContentTypeInfo
- toString() - Method in class odata.msgraph.client.complex.ContentTypeOrder
- toString() - Method in class odata.msgraph.client.complex.ControlScore
- toString() - Method in class odata.msgraph.client.complex.ConvertIdResult
- toString() - Method in class odata.msgraph.client.complex.CopyNotebookModel
- toString() - Method in class odata.msgraph.client.complex.CurrencyColumn
- toString() - Method in class odata.msgraph.client.complex.CustomTimeZone
- toString() - Method in class odata.msgraph.client.complex.DateTimeColumn
- toString() - Method in class odata.msgraph.client.complex.DateTimeTimeZone
- toString() - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset
- toString() - Method in class odata.msgraph.client.complex.DefaultColumnValue
- toString() - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- toString() - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- toString() - Method in class odata.msgraph.client.complex.Deleted
- toString() - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- toString() - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult
- toString() - Method in class odata.msgraph.client.complex.DetailsInfo
- toString() - Method in class odata.msgraph.client.complex.DeviceActionResult
- toString() - Method in class odata.msgraph.client.complex.DeviceAndAppManagementAssignmentTarget
- toString() - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- toString() - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- toString() - Method in class odata.msgraph.client.complex.DeviceDetail
- toString() - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- toString() - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- toString() - Method in class odata.msgraph.client.complex.DeviceGeoLocation
- toString() - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
- toString() - Method in class odata.msgraph.client.complex.DeviceManagementSettings
- toString() - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- toString() - Method in class odata.msgraph.client.complex.Diagnostic
- toString() - Method in class odata.msgraph.client.complex.DisableAndDeleteUserApplyAction
- toString() - Method in class odata.msgraph.client.complex.DomainState
- toString() - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- toString() - Method in class odata.msgraph.client.complex.DriveRecipient
- toString() - Method in class odata.msgraph.client.complex.EdgeSearchEngine
- toString() - Method in class odata.msgraph.client.complex.EdgeSearchEngineBase
- toString() - Method in class odata.msgraph.client.complex.EdgeSearchEngineCustom
- toString() - Method in class odata.msgraph.client.complex.EducationCourse
- toString() - Method in class odata.msgraph.client.complex.EducationOnPremisesInfo
- toString() - Method in class odata.msgraph.client.complex.EducationStudent
- toString() - Method in class odata.msgraph.client.complex.EducationTeacher
- toString() - Method in class odata.msgraph.client.complex.EducationTerm
- toString() - Method in class odata.msgraph.client.complex.EmailAddress
- toString() - Method in class odata.msgraph.client.complex.EmployeeOrgData
- toString() - Method in class odata.msgraph.client.complex.ExclusionGroupAssignmentTarget
- toString() - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty
- toString() - Method in class odata.msgraph.client.complex.ExternalLink
- toString() - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- toString() - Method in class odata.msgraph.client.complex.File
- toString() - Method in class odata.msgraph.client.complex.FileEncryptionInfo
- toString() - Method in class odata.msgraph.client.complex.FileHash
- toString() - Method in class odata.msgraph.client.complex.FileSecurityState
- toString() - Method in class odata.msgraph.client.complex.FileSystemInfo
- toString() - Method in class odata.msgraph.client.complex.Folder
- toString() - Method in class odata.msgraph.client.complex.FolderView
- toString() - Method in class odata.msgraph.client.complex.FollowupFlag
- toString() - Method in class odata.msgraph.client.complex.FreeBusyError
- toString() - Method in class odata.msgraph.client.complex.GenericError
- toString() - Method in class odata.msgraph.client.complex.GeoCoordinates
- toString() - Method in class odata.msgraph.client.complex.GeolocationColumn
- toString() - Method in class odata.msgraph.client.complex.GroupAssignmentTarget
- toString() - Method in class odata.msgraph.client.complex.Hashes
- toString() - Method in class odata.msgraph.client.complex.HostSecurityState
- toString() - Method in class odata.msgraph.client.complex.Identity
- toString() - Method in class odata.msgraph.client.complex.IdentitySet
- toString() - Method in class odata.msgraph.client.complex.Image
- toString() - Method in class odata.msgraph.client.complex.ImageInfo
- toString() - Method in class odata.msgraph.client.complex.ImplicitGrantSettings
- toString() - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- toString() - Method in class odata.msgraph.client.complex.IncomingContext
- toString() - Method in class odata.msgraph.client.complex.IncompleteData
- toString() - Method in class odata.msgraph.client.complex.InformationalUrl
- toString() - Method in class odata.msgraph.client.complex.Initiator
- toString() - Method in class odata.msgraph.client.complex.InsightIdentity
- toString() - Method in class odata.msgraph.client.complex.InstanceResourceAccess
- toString() - Method in class odata.msgraph.client.complex.IntegerRange
- toString() - Method in class odata.msgraph.client.complex.InternetMessageHeader
- toString() - Method in class odata.msgraph.client.complex.IntuneBrand
- toString() - Method in class odata.msgraph.client.complex.InvestigationSecurityState
- toString() - Method in class odata.msgraph.client.complex.InvitationParticipantInfo
- toString() - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- toString() - Method in class odata.msgraph.client.complex.IosDeviceType
- toString() - Method in class odata.msgraph.client.complex.IosHomeScreenApp
- toString() - Method in class odata.msgraph.client.complex.IosHomeScreenFolder
- toString() - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- toString() - Method in class odata.msgraph.client.complex.IosHomeScreenItem
- toString() - Method in class odata.msgraph.client.complex.IosHomeScreenPage
- toString() - Method in class odata.msgraph.client.complex.IosLobAppAssignmentSettings
- toString() - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- toString() - Method in class odata.msgraph.client.complex.IosMobileAppIdentifier
- toString() - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
- toString() - Method in class odata.msgraph.client.complex.IosNotificationSettings
- toString() - Method in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings
- toString() - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
- toString() - Method in class odata.msgraph.client.complex.IpRange
- toString() - Method in class odata.msgraph.client.complex.IPv4CidrRange
- toString() - Method in class odata.msgraph.client.complex.IPv4Range
- toString() - Method in class odata.msgraph.client.complex.IPv6CidrRange
- toString() - Method in class odata.msgraph.client.complex.IPv6Range
- toString() - Method in class odata.msgraph.client.complex.ItemActionStat
- toString() - Method in class odata.msgraph.client.complex.ItemBody
- toString() - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- toString() - Method in class odata.msgraph.client.complex.ItemReference
- toString() - Method in class odata.msgraph.client.complex.Json
- toString() - Method in class odata.msgraph.client.complex.KeyCredential
- toString() - Method in class odata.msgraph.client.complex.KeyValue
- toString() - Method in class odata.msgraph.client.complex.KeyValuePair
- toString() - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- toString() - Method in class odata.msgraph.client.complex.LicenseProcessingState
- toString() - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- toString() - Method in class odata.msgraph.client.complex.ListInfo
- toString() - Method in class odata.msgraph.client.complex.LobbyBypassSettings
- toString() - Method in class odata.msgraph.client.complex.LocaleInfo
- toString() - Method in class odata.msgraph.client.complex.LocateDeviceActionResult
- toString() - Method in class odata.msgraph.client.complex.Location
- toString() - Method in class odata.msgraph.client.complex.LocationConstraint
- toString() - Method in class odata.msgraph.client.complex.LocationConstraintItem
- toString() - Method in class odata.msgraph.client.complex.LookupColumn
- toString() - Method in class odata.msgraph.client.complex.MailboxSettings
- toString() - Method in class odata.msgraph.client.complex.MailTips
- toString() - Method in class odata.msgraph.client.complex.MailTipsError
- toString() - Method in class odata.msgraph.client.complex.MalwareState
- toString() - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- toString() - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- toString() - Method in class odata.msgraph.client.complex.MediaConfig
- toString() - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia
- toString() - Method in class odata.msgraph.client.complex.MediaContentRatingCanada
- toString() - Method in class odata.msgraph.client.complex.MediaContentRatingFrance
- toString() - Method in class odata.msgraph.client.complex.MediaContentRatingGermany
- toString() - Method in class odata.msgraph.client.complex.MediaContentRatingIreland
- toString() - Method in class odata.msgraph.client.complex.MediaContentRatingJapan
- toString() - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand
- toString() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- toString() - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- toString() - Method in class odata.msgraph.client.complex.MediaInfo
- toString() - Method in class odata.msgraph.client.complex.MediaPrompt
- toString() - Method in class odata.msgraph.client.complex.MediaStream
- toString() - Method in class odata.msgraph.client.complex.MeetingInfo
- toString() - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- toString() - Method in class odata.msgraph.client.complex.MeetingParticipants
- toString() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- toString() - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- toString() - Method in class odata.msgraph.client.complex.MessageRuleActions
- toString() - Method in class odata.msgraph.client.complex.MessageRulePredicates
- toString() - Method in class odata.msgraph.client.complex.MessageSecurityState
- toString() - Method in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings
- toString() - Method in class odata.msgraph.client.complex.MimeContent
- toString() - Method in class odata.msgraph.client.complex.MobileAppAssignmentSettings
- toString() - Method in class odata.msgraph.client.complex.MobileAppIdentifier
- toString() - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- toString() - Method in class odata.msgraph.client.complex.ModifiedProperty
- toString() - Method in class odata.msgraph.client.complex.NetworkConnection
- toString() - Method in class odata.msgraph.client.complex.NotebookLinks
- toString() - Method in class odata.msgraph.client.complex.NumberColumn
- toString() - Method in class odata.msgraph.client.complex.ObjectIdentity
- toString() - Method in class odata.msgraph.client.complex.OmaSetting
- toString() - Method in class odata.msgraph.client.complex.OmaSettingBase64
- toString() - Method in class odata.msgraph.client.complex.OmaSettingBoolean
- toString() - Method in class odata.msgraph.client.complex.OmaSettingDateTime
- toString() - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint
- toString() - Method in class odata.msgraph.client.complex.OmaSettingInteger
- toString() - Method in class odata.msgraph.client.complex.OmaSettingString
- toString() - Method in class odata.msgraph.client.complex.OmaSettingStringXml
- toString() - Method in class odata.msgraph.client.complex.OnenoteOperationError
- toString() - Method in class odata.msgraph.client.complex.OnenotePagePreview
- toString() - Method in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- toString() - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- toString() - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- toString() - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- toString() - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- toString() - Method in class odata.msgraph.client.complex.OpenShiftItem
- toString() - Method in class odata.msgraph.client.complex.OperationError
- toString() - Method in class odata.msgraph.client.complex.OptionalClaim
- toString() - Method in class odata.msgraph.client.complex.OptionalClaims
- toString() - Method in class odata.msgraph.client.complex.OrganizerMeetingInfo
- toString() - Method in class odata.msgraph.client.complex.OutgoingCallOptions
- toString() - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- toString() - Method in class odata.msgraph.client.complex.Package
- toString() - Method in class odata.msgraph.client.complex.PageLinks
- toString() - Method in class odata.msgraph.client.complex.ParentalControlSettings
- toString() - Method in class odata.msgraph.client.complex.ParticipantInfo
- toString() - Method in class odata.msgraph.client.complex.PasswordCredential
- toString() - Method in class odata.msgraph.client.complex.PasswordProfile
- toString() - Method in class odata.msgraph.client.complex.PatternedRecurrence
- toString() - Method in class odata.msgraph.client.complex.PendingContentUpdate
- toString() - Method in class odata.msgraph.client.complex.PendingOperations
- toString() - Method in class odata.msgraph.client.complex.PermissionScope
- toString() - Method in class odata.msgraph.client.complex.PersistentBrowserSessionControl
- toString() - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- toString() - Method in class odata.msgraph.client.complex.PersonType
- toString() - Method in class odata.msgraph.client.complex.Phone
- toString() - Method in class odata.msgraph.client.complex.Photo
- toString() - Method in class odata.msgraph.client.complex.PhysicalAddress
- toString() - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- toString() - Method in class odata.msgraph.client.complex.Pkcs12Certificate
- toString() - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- toString() - Method in class odata.msgraph.client.complex.PlannerAppliedCategories
- toString() - Method in class odata.msgraph.client.complex.PlannerAssignment
- toString() - Method in class odata.msgraph.client.complex.PlannerAssignments
- toString() - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- toString() - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- toString() - Method in class odata.msgraph.client.complex.PlannerChecklistItems
- toString() - Method in class odata.msgraph.client.complex.PlannerExternalReference
- toString() - Method in class odata.msgraph.client.complex.PlannerExternalReferences
- toString() - Method in class odata.msgraph.client.complex.PlannerOrderHintsByAssignee
- toString() - Method in class odata.msgraph.client.complex.PlannerUserIds
- toString() - Method in class odata.msgraph.client.complex.PreAuthorizedApplication
- toString() - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- toString() - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- toString() - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- toString() - Method in class odata.msgraph.client.complex.PrinterCapabilities
- toString() - Method in class odata.msgraph.client.complex.PrinterDefaults
- toString() - Method in class odata.msgraph.client.complex.PrinterLocation
- toString() - Method in class odata.msgraph.client.complex.PrinterStatus
- toString() - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- toString() - Method in class odata.msgraph.client.complex.PrintJobStatus
- toString() - Method in class odata.msgraph.client.complex.PrintMargin
- toString() - Method in class odata.msgraph.client.complex.PrintOperationStatus
- toString() - Method in class odata.msgraph.client.complex.PrintSettings
- toString() - Method in class odata.msgraph.client.complex.PrintTaskStatus
- toString() - Method in class odata.msgraph.client.complex.PrivacyProfile
- toString() - Method in class odata.msgraph.client.complex.Process
- toString() - Method in class odata.msgraph.client.complex.Prompt
- toString() - Method in class odata.msgraph.client.complex.ProvisionedIdentity
- toString() - Method in class odata.msgraph.client.complex.ProvisionedPlan
- toString() - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- toString() - Method in class odata.msgraph.client.complex.ProvisioningServicePrincipal
- toString() - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo
- toString() - Method in class odata.msgraph.client.complex.ProvisioningStep
- toString() - Method in class odata.msgraph.client.complex.ProvisioningSystem
- toString() - Method in class odata.msgraph.client.complex.ProxiedDomain
- toString() - Method in class odata.msgraph.client.complex.PublicationFacet
- toString() - Method in class odata.msgraph.client.complex.PublicClientApplication
- toString() - Method in class odata.msgraph.client.complex.PublicError
- toString() - Method in class odata.msgraph.client.complex.PublicErrorDetail
- toString() - Method in class odata.msgraph.client.complex.PublicInnerError
- toString() - Method in class odata.msgraph.client.complex.Quota
- toString() - Method in class odata.msgraph.client.complex.RecentNotebook
- toString() - Method in class odata.msgraph.client.complex.RecentNotebookLinks
- toString() - Method in class odata.msgraph.client.complex.Recipient
- toString() - Method in class odata.msgraph.client.complex.RecordingInfo
- toString() - Method in class odata.msgraph.client.complex.RecurrencePattern
- toString() - Method in class odata.msgraph.client.complex.RecurrenceRange
- toString() - Method in class odata.msgraph.client.complex.RegistryKeyState
- toString() - Method in class odata.msgraph.client.complex.Reminder
- toString() - Method in class odata.msgraph.client.complex.RemoteItem
- toString() - Method in class odata.msgraph.client.complex.RemoteLockActionResult
- toString() - Method in class odata.msgraph.client.complex.RemoveAccessApplyAction
- toString() - Method in class odata.msgraph.client.complex.Report
- toString() - Method in class odata.msgraph.client.complex.RequiredResourceAccess
- toString() - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult
- toString() - Method in class odata.msgraph.client.complex.ResourceAccess
- toString() - Method in class odata.msgraph.client.complex.ResourceAction
- toString() - Method in class odata.msgraph.client.complex.ResourceData
- toString() - Method in class odata.msgraph.client.complex.ResourcePermission
- toString() - Method in class odata.msgraph.client.complex.ResourceReference
- toString() - Method in class odata.msgraph.client.complex.ResourceVisualization
- toString() - Method in class odata.msgraph.client.complex.ResponseStatus
- toString() - Method in class odata.msgraph.client.complex.ResultInfo
- toString() - Method in class odata.msgraph.client.complex.RgbColor
- toString() - Method in class odata.msgraph.client.complex.RolePermission
- toString() - Method in class odata.msgraph.client.complex.Root
- toString() - Method in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- toString() - Method in class odata.msgraph.client.complex.ScheduleEntity
- toString() - Method in class odata.msgraph.client.complex.ScheduleInformation
- toString() - Method in class odata.msgraph.client.complex.ScheduleItem
- toString() - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- toString() - Method in class odata.msgraph.client.complex.SearchHit
- toString() - Method in class odata.msgraph.client.complex.SearchHitsContainer
- toString() - Method in class odata.msgraph.client.complex.SearchQuery
- toString() - Method in class odata.msgraph.client.complex.SearchRequest
- toString() - Method in class odata.msgraph.client.complex.SearchResponse
- toString() - Method in class odata.msgraph.client.complex.SearchResult
- toString() - Method in class odata.msgraph.client.complex.SectionLinks
- toString() - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- toString() - Method in class odata.msgraph.client.complex.SecurityResource
- toString() - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- toString() - Method in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- toString() - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig
- toString() - Method in class odata.msgraph.client.complex.ServicePlanInfo
- toString() - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity
- toString() - Method in class odata.msgraph.client.complex.SettingSource
- toString() - Method in class odata.msgraph.client.complex.SettingTemplateValue
- toString() - Method in class odata.msgraph.client.complex.SettingValue
- toString() - Method in class odata.msgraph.client.complex.Shared
- toString() - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- toString() - Method in class odata.msgraph.client.complex.SharepointIds
- toString() - Method in class odata.msgraph.client.complex.SharingDetail
- toString() - Method in class odata.msgraph.client.complex.SharingInvitation
- toString() - Method in class odata.msgraph.client.complex.SharingLink
- toString() - Method in class odata.msgraph.client.complex.ShiftActivity
- toString() - Method in class odata.msgraph.client.complex.ShiftAvailability
- toString() - Method in class odata.msgraph.client.complex.ShiftItem
- toString() - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl
- toString() - Method in class odata.msgraph.client.complex.SignInLocation
- toString() - Method in class odata.msgraph.client.complex.SignInStatus
- toString() - Method in class odata.msgraph.client.complex.SiteCollection
- toString() - Method in class odata.msgraph.client.complex.SizeRange
- toString() - Method in class odata.msgraph.client.complex.SpaApplication
- toString() - Method in class odata.msgraph.client.complex.SpecialFolder
- toString() - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- toString() - Method in class odata.msgraph.client.complex.StoragePlanInformation
- toString() - Method in class odata.msgraph.client.complex.SystemFacet
- toString() - Method in class odata.msgraph.client.complex.TargetResource
- toString() - Method in class odata.msgraph.client.complex.TeamClassSettings
- toString() - Method in class odata.msgraph.client.complex.TeamFunSettings
- toString() - Method in class odata.msgraph.client.complex.TeamGuestSettings
- toString() - Method in class odata.msgraph.client.complex.TeamMemberSettings
- toString() - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- toString() - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- toString() - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- toString() - Method in class odata.msgraph.client.complex.TeamworkNotificationRecipient
- toString() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality
- toString() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- toString() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- toString() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality
- toString() - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- toString() - Method in class odata.msgraph.client.complex.TermsExpiration
- toString() - Method in class odata.msgraph.client.complex.TextColumn
- toString() - Method in class odata.msgraph.client.complex.Thumbnail
- toString() - Method in class odata.msgraph.client.complex.TimeConstraint
- toString() - Method in class odata.msgraph.client.complex.TimeOffItem
- toString() - Method in class odata.msgraph.client.complex.TimeRange
- toString() - Method in class odata.msgraph.client.complex.TimeSlot
- toString() - Method in class odata.msgraph.client.complex.TimeZoneBase
- toString() - Method in class odata.msgraph.client.complex.TimeZoneInformation
- toString() - Method in class odata.msgraph.client.complex.TokenMeetingInfo
- toString() - Method in class odata.msgraph.client.complex.ToneInfo
- toString() - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- toString() - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- toString() - Method in class odata.msgraph.client.complex.UploadSession
- toString() - Method in class odata.msgraph.client.complex.UriClickSecurityState
- toString() - Method in class odata.msgraph.client.complex.UsageDetails
- toString() - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- toString() - Method in class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration
- toString() - Method in class odata.msgraph.client.complex.UserIdentity
- toString() - Method in class odata.msgraph.client.complex.UserSecurityState
- toString() - Method in class odata.msgraph.client.complex.VerifiedDomain
- toString() - Method in class odata.msgraph.client.complex.Video
- toString() - Method in class odata.msgraph.client.complex.VisualInfo
- toString() - Method in class odata.msgraph.client.complex.VppLicensingType
- toString() - Method in class odata.msgraph.client.complex.VulnerabilityState
- toString() - Method in class odata.msgraph.client.complex.WebApplication
- toString() - Method in class odata.msgraph.client.complex.Website
- toString() - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
- toString() - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- toString() - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience
- toString() - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- toString() - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- toString() - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
- toString() - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- toString() - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- toString() - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode
- toString() - Method in class odata.msgraph.client.complex.Win32LobAppRule
- toString() - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- toString() - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult
- toString() - Method in class odata.msgraph.client.complex.WindowsDeviceAccount
- toString() - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount
- toString() - Method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount
- toString() - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- toString() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- toString() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- toString() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
- toString() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- toString() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- toString() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- toString() - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp
- toString() - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- toString() - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
- toString() - Method in class odata.msgraph.client.complex.WindowsUpdateInstallScheduleType
- toString() - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
- toString() - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- toString() - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime
- toString() - Method in class odata.msgraph.client.complex.WorkbookIcon
- toString() - Method in class odata.msgraph.client.complex.WorkbookOperationError
- toString() - Method in class odata.msgraph.client.complex.WorkbookRangeReference
- toString() - Method in class odata.msgraph.client.complex.WorkbookSessionInfo
- toString() - Method in class odata.msgraph.client.complex.WorkbookSortField
- toString() - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- toString() - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- toString() - Method in class odata.msgraph.client.complex.WorkingHours
- toString() - Method in class odata.msgraph.client.entity.AadUserConversationMember
- toString() - Method in class odata.msgraph.client.entity.AccessReviewInstance
- toString() - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- toString() - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- toString() - Method in class odata.msgraph.client.entity.AccessReviewSet
- toString() - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy
- toString() - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- toString() - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- toString() - Method in class odata.msgraph.client.entity.AdministrativeUnit
- toString() - Method in class odata.msgraph.client.entity.Agreement
- toString() - Method in class odata.msgraph.client.entity.AgreementAcceptance
- toString() - Method in class odata.msgraph.client.entity.AgreementFile
- toString() - Method in class odata.msgraph.client.entity.AgreementFileLocalization
- toString() - Method in class odata.msgraph.client.entity.AgreementFileProperties
- toString() - Method in class odata.msgraph.client.entity.AgreementFileVersion
- toString() - Method in class odata.msgraph.client.entity.Alert
- toString() - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
- toString() - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
- toString() - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- toString() - Method in class odata.msgraph.client.entity.AndroidLobApp
- toString() - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
- toString() - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration
- toString() - Method in class odata.msgraph.client.entity.AndroidStoreApp
- toString() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- toString() - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
- toString() - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- toString() - Method in class odata.msgraph.client.entity.AppCatalogs
- toString() - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute
- toString() - Method in class odata.msgraph.client.entity.AppConsentRequest
- toString() - Method in class odata.msgraph.client.entity.AppleDeviceFeaturesConfigurationBase
- toString() - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- toString() - Method in class odata.msgraph.client.entity.Application
- toString() - Method in class odata.msgraph.client.entity.ApplicationTemplate
- toString() - Method in class odata.msgraph.client.entity.AppRoleAssignment
- toString() - Method in class odata.msgraph.client.entity.Approval
- toString() - Method in class odata.msgraph.client.entity.ApprovalStage
- toString() - Method in class odata.msgraph.client.entity.AppScope
- toString() - Method in class odata.msgraph.client.entity.Attachment
- toString() - Method in class odata.msgraph.client.entity.AuditLogRoot
- toString() - Method in class odata.msgraph.client.entity.Authentication
- toString() - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- toString() - Method in class odata.msgraph.client.entity.AuthenticationMethod
- toString() - Method in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
- toString() - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- toString() - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
- toString() - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- toString() - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- toString() - Method in class odata.msgraph.client.entity.BaseItem
- toString() - Method in class odata.msgraph.client.entity.BaseItemVersion
- toString() - Method in class odata.msgraph.client.entity.Calendar
- toString() - Method in class odata.msgraph.client.entity.CalendarGroup
- toString() - Method in class odata.msgraph.client.entity.CalendarPermission
- toString() - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- toString() - Method in class odata.msgraph.client.entity.Call
- toString() - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation
- toString() - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- toString() - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
- toString() - Method in class odata.msgraph.client.entity.Channel
- toString() - Method in class odata.msgraph.client.entity.Chat
- toString() - Method in class odata.msgraph.client.entity.ChatMessage
- toString() - Method in class odata.msgraph.client.entity.ChatMessageHostedContent
- toString() - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy
- toString() - Method in class odata.msgraph.client.entity.CloudCommunications
- toString() - Method in class odata.msgraph.client.entity.ColumnDefinition
- toString() - Method in class odata.msgraph.client.entity.ColumnLink
- toString() - Method in class odata.msgraph.client.entity.CommsOperation
- toString() - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
- toString() - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- toString() - Method in class odata.msgraph.client.entity.ConditionalAccessRoot
- toString() - Method in class odata.msgraph.client.entity.Contact
- toString() - Method in class odata.msgraph.client.entity.ContactFolder
- toString() - Method in class odata.msgraph.client.entity.ContentType
- toString() - Method in class odata.msgraph.client.entity.Contract
- toString() - Method in class odata.msgraph.client.entity.Conversation
- toString() - Method in class odata.msgraph.client.entity.ConversationMember
- toString() - Method in class odata.msgraph.client.entity.ConversationThread
- toString() - Method in class odata.msgraph.client.entity.CountryNamedLocation
- toString() - Method in class odata.msgraph.client.entity.DataPolicyOperation
- toString() - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
- toString() - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- toString() - Method in class odata.msgraph.client.entity.DetectedApp
- toString() - Method in class odata.msgraph.client.entity.Device
- toString() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
- toString() - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition
- toString() - Method in class odata.msgraph.client.entity.DeviceAppManagement
- toString() - Method in class odata.msgraph.client.entity.DeviceCategory
- toString() - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
- toString() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- toString() - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- toString() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
- toString() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
- toString() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- toString() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- toString() - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- toString() - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
- toString() - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
- toString() - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- toString() - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- toString() - Method in class odata.msgraph.client.entity.DeviceConfiguration
- toString() - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
- toString() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- toString() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- toString() - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- toString() - Method in class odata.msgraph.client.entity.DeviceConfigurationState
- toString() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- toString() - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- toString() - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- toString() - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
- toString() - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- toString() - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- toString() - Method in class odata.msgraph.client.entity.DeviceInstallState
- toString() - Method in class odata.msgraph.client.entity.DeviceManagement
- toString() - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- toString() - Method in class odata.msgraph.client.entity.DeviceManagementPartner
- toString() - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
- toString() - Method in class odata.msgraph.client.entity.Directory
- toString() - Method in class odata.msgraph.client.entity.DirectoryAudit
- toString() - Method in class odata.msgraph.client.entity.DirectoryObject
- toString() - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- toString() - Method in class odata.msgraph.client.entity.DirectoryRole
- toString() - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
- toString() - Method in class odata.msgraph.client.entity.Domain
- toString() - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord
- toString() - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
- toString() - Method in class odata.msgraph.client.entity.DomainDnsRecord
- toString() - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- toString() - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord
- toString() - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
- toString() - Method in class odata.msgraph.client.entity.Drive
- toString() - Method in class odata.msgraph.client.entity.DriveItem
- toString() - Method in class odata.msgraph.client.entity.DriveItemVersion
- toString() - Method in class odata.msgraph.client.entity.EBookInstallSummary
- toString() - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
- toString() - Method in class odata.msgraph.client.entity.EducationClass
- toString() - Method in class odata.msgraph.client.entity.EducationOrganization
- toString() - Method in class odata.msgraph.client.entity.EducationRoot
- toString() - Method in class odata.msgraph.client.entity.EducationSchool
- toString() - Method in class odata.msgraph.client.entity.EducationUser
- toString() - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- toString() - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- toString() - Method in class odata.msgraph.client.entity.Endpoint
- toString() - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
- toString() - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- toString() - Method in class odata.msgraph.client.entity.Entity
- toString() - Method in class odata.msgraph.client.entity.Event
- toString() - Method in class odata.msgraph.client.entity.EventMessage
- toString() - Method in class odata.msgraph.client.entity.EventMessageRequest
- toString() - Method in class odata.msgraph.client.entity.EventMessageResponse
- toString() - Method in class odata.msgraph.client.entity.Extension
- toString() - Method in class odata.msgraph.client.entity.ExtensionProperty
- toString() - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- toString() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- toString() - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- toString() - Method in class odata.msgraph.client.entity.FieldValueSet
- toString() - Method in class odata.msgraph.client.entity.FileAssessmentRequest
- toString() - Method in class odata.msgraph.client.entity.FileAttachment
- toString() - Method in class odata.msgraph.client.entity.Group
- toString() - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- toString() - Method in class odata.msgraph.client.entity.GroupSetting
- toString() - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- toString() - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy
- toString() - Method in class odata.msgraph.client.entity.IdentityApiConnector
- toString() - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute
- toString() - Method in class odata.msgraph.client.entity.IdentityContainer
- toString() - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute
- toString() - Method in class odata.msgraph.client.entity.IdentityGovernance
- toString() - Method in class odata.msgraph.client.entity.IdentityProvider
- toString() - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
- toString() - Method in class odata.msgraph.client.entity.IdentityUserFlow
- toString() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- toString() - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- toString() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- toString() - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
- toString() - Method in class odata.msgraph.client.entity.InferenceClassification
- toString() - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
- toString() - Method in class odata.msgraph.client.entity.InformationProtection
- toString() - Method in class odata.msgraph.client.entity.Invitation
- toString() - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
- toString() - Method in class odata.msgraph.client.entity.IosCertificateProfile
- toString() - Method in class odata.msgraph.client.entity.IosCompliancePolicy
- toString() - Method in class odata.msgraph.client.entity.IosCustomConfiguration
- toString() - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- toString() - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- toString() - Method in class odata.msgraph.client.entity.IosLobApp
- toString() - Method in class odata.msgraph.client.entity.IosManagedAppProtection
- toString() - Method in class odata.msgraph.client.entity.IosManagedAppRegistration
- toString() - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
- toString() - Method in class odata.msgraph.client.entity.IosStoreApp
- toString() - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
- toString() - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- toString() - Method in class odata.msgraph.client.entity.IosVppApp
- toString() - Method in class odata.msgraph.client.entity.IosVppEBook
- toString() - Method in class odata.msgraph.client.entity.IosVppEBookAssignment
- toString() - Method in class odata.msgraph.client.entity.IpNamedLocation
- toString() - Method in class odata.msgraph.client.entity.ItemActivity
- toString() - Method in class odata.msgraph.client.entity.ItemActivityStat
- toString() - Method in class odata.msgraph.client.entity.ItemAnalytics
- toString() - Method in class odata.msgraph.client.entity.ItemAttachment
- toString() - Method in class odata.msgraph.client.entity.LicenseDetails
- toString() - Method in class odata.msgraph.client.entity.LinkedResource
- toString() - Method in class odata.msgraph.client.entity.List
- toString() - Method in class odata.msgraph.client.entity.ListItem
- toString() - Method in class odata.msgraph.client.entity.ListItemVersion
- toString() - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
- toString() - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
- toString() - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
- toString() - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration
- toString() - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- toString() - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp
- toString() - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- toString() - Method in class odata.msgraph.client.entity.MailFolder
- toString() - Method in class odata.msgraph.client.entity.MailSearchFolder
- toString() - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
- toString() - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
- toString() - Method in class odata.msgraph.client.entity.ManagedApp
- toString() - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
- toString() - Method in class odata.msgraph.client.entity.ManagedAppOperation
- toString() - Method in class odata.msgraph.client.entity.ManagedAppPolicy
- toString() - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- toString() - Method in class odata.msgraph.client.entity.ManagedAppProtection
- toString() - Method in class odata.msgraph.client.entity.ManagedAppRegistration
- toString() - Method in class odata.msgraph.client.entity.ManagedAppStatus
- toString() - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw
- toString() - Method in class odata.msgraph.client.entity.ManagedDevice
- toString() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- toString() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
- toString() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- toString() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- toString() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- toString() - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- toString() - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
- toString() - Method in class odata.msgraph.client.entity.ManagedEBook
- toString() - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
- toString() - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
- toString() - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
- toString() - Method in class odata.msgraph.client.entity.ManagedMobileApp
- toString() - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
- toString() - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy
- toString() - Method in class odata.msgraph.client.entity.Message
- toString() - Method in class odata.msgraph.client.entity.MessageRule
- toString() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- toString() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
- toString() - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- toString() - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- toString() - Method in class odata.msgraph.client.entity.MobileApp
- toString() - Method in class odata.msgraph.client.entity.MobileAppAssignment
- toString() - Method in class odata.msgraph.client.entity.MobileAppCategory
- toString() - Method in class odata.msgraph.client.entity.MobileAppContent
- toString() - Method in class odata.msgraph.client.entity.MobileAppContentFile
- toString() - Method in class odata.msgraph.client.entity.MobileLobApp
- toString() - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- toString() - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- toString() - Method in class odata.msgraph.client.entity.MuteParticipantOperation
- toString() - Method in class odata.msgraph.client.entity.NamedLocation
- toString() - Method in class odata.msgraph.client.entity.Notebook
- toString() - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
- toString() - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- toString() - Method in class odata.msgraph.client.entity.OfferShiftRequest
- toString() - Method in class odata.msgraph.client.entity.OfficeGraphInsights
- toString() - Method in class odata.msgraph.client.entity.Onenote
- toString() - Method in class odata.msgraph.client.entity.OnenoteEntityBaseModel
- toString() - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- toString() - Method in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
- toString() - Method in class odata.msgraph.client.entity.OnenoteOperation
- toString() - Method in class odata.msgraph.client.entity.OnenotePage
- toString() - Method in class odata.msgraph.client.entity.OnenoteResource
- toString() - Method in class odata.msgraph.client.entity.OnenoteSection
- toString() - Method in class odata.msgraph.client.entity.OnlineMeeting
- toString() - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- toString() - Method in class odata.msgraph.client.entity.OpenShift
- toString() - Method in class odata.msgraph.client.entity.OpenShiftChangeRequest
- toString() - Method in class odata.msgraph.client.entity.OpenTypeExtension
- toString() - Method in class odata.msgraph.client.entity.Operation
- toString() - Method in class odata.msgraph.client.entity.Organization
- toString() - Method in class odata.msgraph.client.entity.OrganizationalBranding
- toString() - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization
- toString() - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- toString() - Method in class odata.msgraph.client.entity.OrgContact
- toString() - Method in class odata.msgraph.client.entity.OutlookCategory
- toString() - Method in class odata.msgraph.client.entity.OutlookItem
- toString() - Method in class odata.msgraph.client.entity.OutlookUser
- toString() - Method in class odata.msgraph.client.entity.Participant
- toString() - Method in class odata.msgraph.client.entity.Permission
- toString() - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- toString() - Method in class odata.msgraph.client.entity.PermissionGrantPolicy
- toString() - Method in class odata.msgraph.client.entity.Person
- toString() - Method in class odata.msgraph.client.entity.Place
- toString() - Method in class odata.msgraph.client.entity.Planner
- toString() - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- toString() - Method in class odata.msgraph.client.entity.PlannerBucket
- toString() - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
- toString() - Method in class odata.msgraph.client.entity.PlannerGroup
- toString() - Method in class odata.msgraph.client.entity.PlannerPlan
- toString() - Method in class odata.msgraph.client.entity.PlannerPlanDetails
- toString() - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
- toString() - Method in class odata.msgraph.client.entity.PlannerTask
- toString() - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- toString() - Method in class odata.msgraph.client.entity.PlannerUser
- toString() - Method in class odata.msgraph.client.entity.PlayPromptOperation
- toString() - Method in class odata.msgraph.client.entity.PolicyBase
- toString() - Method in class odata.msgraph.client.entity.PolicyRoot
- toString() - Method in class odata.msgraph.client.entity.Post
- toString() - Method in class odata.msgraph.client.entity.Presence
- toString() - Method in class odata.msgraph.client.entity.Print
- toString() - Method in class odata.msgraph.client.entity.PrintConnector
- toString() - Method in class odata.msgraph.client.entity.PrintDocument
- toString() - Method in class odata.msgraph.client.entity.Printer
- toString() - Method in class odata.msgraph.client.entity.PrinterBase
- toString() - Method in class odata.msgraph.client.entity.PrinterCreateOperation
- toString() - Method in class odata.msgraph.client.entity.PrinterShare
- toString() - Method in class odata.msgraph.client.entity.PrintJob
- toString() - Method in class odata.msgraph.client.entity.PrintOperation
- toString() - Method in class odata.msgraph.client.entity.PrintService
- toString() - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
- toString() - Method in class odata.msgraph.client.entity.PrintTask
- toString() - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- toString() - Method in class odata.msgraph.client.entity.PrintTaskTrigger
- toString() - Method in class odata.msgraph.client.entity.PrintUsage
- toString() - Method in class odata.msgraph.client.entity.PrintUsageByPrinter
- toString() - Method in class odata.msgraph.client.entity.PrintUsageByUser
- toString() - Method in class odata.msgraph.client.entity.ProfilePhoto
- toString() - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- toString() - Method in class odata.msgraph.client.entity.RbacApplication
- toString() - Method in class odata.msgraph.client.entity.RecordOperation
- toString() - Method in class odata.msgraph.client.entity.ReferenceAttachment
- toString() - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
- toString() - Method in class odata.msgraph.client.entity.ReportRoot
- toString() - Method in class odata.msgraph.client.entity.Request
- toString() - Method in class odata.msgraph.client.entity.ResourceOperation
- toString() - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- toString() - Method in class odata.msgraph.client.entity.RestrictedSignIn
- toString() - Method in class odata.msgraph.client.entity.RoleAssignment
- toString() - Method in class odata.msgraph.client.entity.RoleDefinition
- toString() - Method in class odata.msgraph.client.entity.RoleManagement
- toString() - Method in class odata.msgraph.client.entity.Room
- toString() - Method in class odata.msgraph.client.entity.RoomList
- toString() - Method in class odata.msgraph.client.entity.Schedule
- toString() - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- toString() - Method in class odata.msgraph.client.entity.SchedulingGroup
- toString() - Method in class odata.msgraph.client.entity.SchemaExtension
- toString() - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- toString() - Method in class odata.msgraph.client.entity.SearchEntity
- toString() - Method in class odata.msgraph.client.entity.SectionGroup
- toString() - Method in class odata.msgraph.client.entity.SecureScore
- toString() - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- toString() - Method in class odata.msgraph.client.entity.Security
- toString() - Method in class odata.msgraph.client.entity.ServicePrincipal
- toString() - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
- toString() - Method in class odata.msgraph.client.entity.SharedDriveItem
- toString() - Method in class odata.msgraph.client.entity.SharedInsight
- toString() - Method in class odata.msgraph.client.entity.SharedPCConfiguration
- toString() - Method in class odata.msgraph.client.entity.Shift
- toString() - Method in class odata.msgraph.client.entity.ShiftPreferences
- toString() - Method in class odata.msgraph.client.entity.SignIn
- toString() - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
- toString() - Method in class odata.msgraph.client.entity.Site
- toString() - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- toString() - Method in class odata.msgraph.client.entity.StsPolicy
- toString() - Method in class odata.msgraph.client.entity.SubscribedSku
- toString() - Method in class odata.msgraph.client.entity.SubscribeToToneOperation
- toString() - Method in class odata.msgraph.client.entity.Subscription
- toString() - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
- toString() - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- toString() - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
- toString() - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
- toString() - Method in class odata.msgraph.client.entity.Team
- toString() - Method in class odata.msgraph.client.entity.TeamsApp
- toString() - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- toString() - Method in class odata.msgraph.client.entity.TeamsAppInstallation
- toString() - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- toString() - Method in class odata.msgraph.client.entity.TeamsTab
- toString() - Method in class odata.msgraph.client.entity.TeamsTemplate
- toString() - Method in class odata.msgraph.client.entity.Teamwork
- toString() - Method in class odata.msgraph.client.entity.TeamworkBot
- toString() - Method in class odata.msgraph.client.entity.TeamworkHostedContent
- toString() - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- toString() - Method in class odata.msgraph.client.entity.TermsAndConditions
- toString() - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- toString() - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
- toString() - Method in class odata.msgraph.client.entity.TermsOfUseContainer
- toString() - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- toString() - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- toString() - Method in class odata.msgraph.client.entity.ThumbnailSet
- toString() - Method in class odata.msgraph.client.entity.TimeOff
- toString() - Method in class odata.msgraph.client.entity.TimeOffReason
- toString() - Method in class odata.msgraph.client.entity.TimeOffRequest
- toString() - Method in class odata.msgraph.client.entity.Todo
- toString() - Method in class odata.msgraph.client.entity.TodoTask
- toString() - Method in class odata.msgraph.client.entity.TodoTaskList
- toString() - Method in class odata.msgraph.client.entity.TokenIssuancePolicy
- toString() - Method in class odata.msgraph.client.entity.TokenLifetimePolicy
- toString() - Method in class odata.msgraph.client.entity.Trending
- toString() - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- toString() - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- toString() - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation
- toString() - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation
- toString() - Method in class odata.msgraph.client.entity.UrlAssessmentRequest
- toString() - Method in class odata.msgraph.client.entity.UsedInsight
- toString() - Method in class odata.msgraph.client.entity.User
- toString() - Method in class odata.msgraph.client.entity.UserActivity
- toString() - Method in class odata.msgraph.client.entity.UserConsentRequest
- toString() - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- toString() - Method in class odata.msgraph.client.entity.UserFlowLanguagePage
- toString() - Method in class odata.msgraph.client.entity.UserInstallStateSummary
- toString() - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
- toString() - Method in class odata.msgraph.client.entity.UserSettings
- toString() - Method in class odata.msgraph.client.entity.UserTeamwork
- toString() - Method in class odata.msgraph.client.entity.VppToken
- toString() - Method in class odata.msgraph.client.entity.WebApp
- toString() - Method in class odata.msgraph.client.entity.Win32LobApp
- toString() - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
- toString() - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
- toString() - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- toString() - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
- toString() - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- toString() - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- toString() - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- toString() - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- toString() - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
- toString() - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- toString() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- toString() - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
- toString() - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- toString() - Method in class odata.msgraph.client.entity.WindowsInformationProtection
- toString() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
- toString() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- toString() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
- toString() - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- toString() - Method in class odata.msgraph.client.entity.WindowsMobileMSI
- toString() - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- toString() - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
- toString() - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- toString() - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
- toString() - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- toString() - Method in class odata.msgraph.client.entity.Workbook
- toString() - Method in class odata.msgraph.client.entity.WorkbookApplication
- toString() - Method in class odata.msgraph.client.entity.WorkbookChart
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartAxes
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartFill
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartFont
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartPoint
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartSeries
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- toString() - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookComment
- toString() - Method in class odata.msgraph.client.entity.WorkbookCommentReply
- toString() - Method in class odata.msgraph.client.entity.WorkbookFilter
- toString() - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
- toString() - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
- toString() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- toString() - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- toString() - Method in class odata.msgraph.client.entity.WorkbookOperation
- toString() - Method in class odata.msgraph.client.entity.WorkbookPivotTable
- toString() - Method in class odata.msgraph.client.entity.WorkbookRange
- toString() - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- toString() - Method in class odata.msgraph.client.entity.WorkbookRangeFill
- toString() - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- toString() - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- toString() - Method in class odata.msgraph.client.entity.WorkbookRangeSort
- toString() - Method in class odata.msgraph.client.entity.WorkbookRangeView
- toString() - Method in class odata.msgraph.client.entity.WorkbookTable
- toString() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- toString() - Method in class odata.msgraph.client.entity.WorkbookTableRow
- toString() - Method in class odata.msgraph.client.entity.WorkbookTableSort
- toString() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- toString() - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- toString() - Method in class odata.msgraph.client.entity.WorkforceIntegration
- total - Variable in class odata.msgraph.client.complex.Quota
- total - Variable in class odata.msgraph.client.complex.SearchHitsContainer
- total(Integer) - Method in class odata.msgraph.client.complex.SearchHitsContainer.Builder
- total(Long) - Method in class odata.msgraph.client.complex.Quota.Builder
- TOTAL_MEMBER_COUNT - odata.msgraph.client.enums.MailTipsType
- totalItemCount - Variable in class odata.msgraph.client.entity.MailFolder
- totalItemCount(Integer) - Method in class odata.msgraph.client.entity.MailFolder.Builder
- totalItemCount(Integer) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- totalLicenseCount - Variable in class odata.msgraph.client.entity.IosVppApp
- totalLicenseCount - Variable in class odata.msgraph.client.entity.IosVppEBook
- totalLicenseCount - Variable in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- totalLicenseCount(Integer) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
-
“The total number of VPP licenses.”
- totalLicenseCount(Integer) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
-
“Total license count.”
- totalLicenseCount(Integer) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
-
“The total number of Microsoft Store for Business licenses.”
- totalMemberCount - Variable in class odata.msgraph.client.complex.MailTips
- totalMemberCount(Integer) - Method in class odata.msgraph.client.complex.MailTips.Builder
- totalRowRange() - Method in class odata.msgraph.client.entity.request.WorkbookTableColumnRequest
- totalRowRange() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- totalRowRange() - Method in class odata.msgraph.client.entity.WorkbookTable
- totalRowRange() - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- totalStorageSpaceInBytes - Variable in class odata.msgraph.client.entity.ManagedDevice
- totalStorageSpaceInBytes(Long) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Total Storage in Bytes.
- tpmVersion - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- tpmVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“The security version number of the Boot Application”
- track - Variable in class odata.msgraph.client.complex.Audio
- track(Integer) - Method in class odata.msgraph.client.complex.Audio.Builder
- trackCount - Variable in class odata.msgraph.client.complex.Audio
- trackCount(Integer) - Method in class odata.msgraph.client.complex.Audio.Builder
- TRAFFIC_CONE - odata.msgraph.client.enums.TimeOffReasonIconType
- transactionId - Variable in class odata.msgraph.client.entity.Event
- transactionId(String) - Method in class odata.msgraph.client.entity.Event.Builder
- transcription - Variable in class odata.msgraph.client.entity.Call
- transcription(CallTranscriptionInfo) - Method in class odata.msgraph.client.entity.Call.Builder
- transfer(InvitationParticipantInfo) - Method in class odata.msgraph.client.entity.Call
- transfer(InvitationParticipantInfo) - Method in class odata.msgraph.client.entity.request.CallRequest
- TRANSFER_ACCEPTED - odata.msgraph.client.enums.CallState
- transferor - Variable in class odata.msgraph.client.complex.IncomingContext
- transferor(IdentitySet) - Method in class odata.msgraph.client.complex.IncomingContext.Builder
- TRANSFERRING - odata.msgraph.client.enums.CallState
- TRANSFORMING - odata.msgraph.client.enums.PrintJobStateDetail
- TRANSIENT_ERROR - odata.msgraph.client.enums.MobileAppContentFileUploadState
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.collection.request.OrgContactCollectionRequest
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.request.DeviceRequest
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.request.GroupRequest
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.request.OrgContactRequest
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.request.UserRequest
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.set.Contacts
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.set.Devices
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.set.Groups
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.set.ServicePrincipals
- transitiveMemberOf() - Method in class odata.msgraph.client.entity.set.Users
- transitiveMemberOf(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCollectionRequest
- transitiveMemberOf(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- transitiveMemberOf(String) - Method in class odata.msgraph.client.entity.collection.request.OrgContactCollectionRequest
- transitiveMemberOf(String) - Method in class odata.msgraph.client.entity.collection.request.ServicePrincipalCollectionRequest
- transitiveMemberOf(String) - Method in class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- transitiveMemberOf(String) - Method in class odata.msgraph.client.entity.request.DeviceRequest
- transitiveMemberOf(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- transitiveMemberOf(String) - Method in class odata.msgraph.client.entity.request.OrgContactRequest
- transitiveMemberOf(String) - Method in class odata.msgraph.client.entity.request.ServicePrincipalRequest
- transitiveMemberOf(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- transitiveMembers() - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- transitiveMembers() - Method in class odata.msgraph.client.entity.request.GroupRequest
- transitiveMembers() - Method in class odata.msgraph.client.entity.set.Groups
- transitiveMembers(String) - Method in class odata.msgraph.client.entity.collection.request.GroupCollectionRequest
- transitiveMembers(String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- translateExchangeIds(List<String>, ExchangeIdFormat, ExchangeIdFormat) - Method in class odata.msgraph.client.entity.request.UserRequest
- translateExchangeIds(List<String>, ExchangeIdFormat, ExchangeIdFormat) - Method in class odata.msgraph.client.entity.User
- transportKey - Variable in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- transportKey(String) - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest.Builder
- trending() - Method in class odata.msgraph.client.entity.request.OfficeGraphInsightsRequest
- trending(String) - Method in class odata.msgraph.client.entity.request.OfficeGraphInsightsRequest
- Trending - Class in odata.msgraph.client.entity
- Trending() - Constructor for class odata.msgraph.client.entity.Trending
- Trending.Builder - Class in odata.msgraph.client.entity
- TrendingCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- TrendingCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.TrendingCollectionRequest
- TrendingRequest - Class in odata.msgraph.client.entity.request
- TrendingRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.TrendingRequest
- trigger() - Method in class odata.msgraph.client.entity.request.PrintTaskRequest
- triggers - Variable in class odata.msgraph.client.entity.Alert
- triggers(List<AlertTrigger>) - Method in class odata.msgraph.client.entity.Alert.Builder
- triggers(AlertTrigger...) - Method in class odata.msgraph.client.entity.Alert.Builder
- triggersNextLink - Variable in class odata.msgraph.client.entity.Alert
- triggersNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- trim(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- trim(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- trimMean(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- trimMean(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- troubleshootingEvents() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- troubleshootingEvents(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- true_() - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- true_() - Method in class odata.msgraph.client.entity.WorkbookFunctions
- TRUE_POSITIVE - odata.msgraph.client.enums.AlertFeedback
- trunc(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- trunc(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- trustType - Variable in class odata.msgraph.client.complex.DeviceDetail
- trustType - Variable in class odata.msgraph.client.entity.Device
- trustType(String) - Method in class odata.msgraph.client.complex.DeviceDetail.Builder
- trustType(String) - Method in class odata.msgraph.client.entity.Device.Builder
- ttl - Variable in class odata.msgraph.client.entity.DomainDnsRecord
- ttl(Integer) - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord.Builder
- ttl(Integer) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord.Builder
- ttl(Integer) - Method in class odata.msgraph.client.entity.DomainDnsRecord.Builder
- ttl(Integer) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- ttl(Integer) - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord.Builder
- ttl(Integer) - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord.Builder
- TUESDAY - odata.msgraph.client.enums.DayOfWeek
- TUESDAY - odata.msgraph.client.enums.WeeklySchedule
- TUNNEL - odata.msgraph.client.callrecords.enums.NetworkConnectionType
- tvRating - Variable in class odata.msgraph.client.complex.MediaContentRatingAustralia
- tvRating - Variable in class odata.msgraph.client.complex.MediaContentRatingCanada
- tvRating - Variable in class odata.msgraph.client.complex.MediaContentRatingFrance
- tvRating - Variable in class odata.msgraph.client.complex.MediaContentRatingGermany
- tvRating - Variable in class odata.msgraph.client.complex.MediaContentRatingIreland
- tvRating - Variable in class odata.msgraph.client.complex.MediaContentRatingJapan
- tvRating - Variable in class odata.msgraph.client.complex.MediaContentRatingNewZealand
- tvRating - Variable in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- tvRating - Variable in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- tvRating(RatingAustraliaTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia.Builder
-
“TV rating selected for Australia”
- tvRating(RatingCanadaTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingCanada.Builder
-
“TV rating selected for Canada”
- tvRating(RatingFranceTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingFrance.Builder
-
“TV rating selected for France”
- tvRating(RatingGermanyTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingGermany.Builder
-
“TV rating selected for Germany”
- tvRating(RatingIrelandTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingIreland.Builder
-
“TV rating selected for Ireland”
- tvRating(RatingJapanTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingJapan.Builder
-
“TV rating selected for Japan”
- tvRating(RatingNewZealandTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand.Builder
-
“TV rating selected for New Zealand”
- tvRating(RatingUnitedKingdomTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom.Builder
-
“TV rating selected for United Kingdom”
- tvRating(RatingUnitedStatesTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates.Builder
-
“TV rating selected for United States”
- TWO - odata.msgraph.client.enums.MiracastChannel
- type - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- type - Variable in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- type - Variable in class odata.msgraph.client.complex.AddIn
- type - Variable in class odata.msgraph.client.complex.AlertTrigger
- type - Variable in class odata.msgraph.client.complex.AlternativeSecurityId
- type - Variable in class odata.msgraph.client.complex.AttendeeBase
- type - Variable in class odata.msgraph.client.complex.ExtensionSchemaProperty
- type - Variable in class odata.msgraph.client.complex.KeyCredential
- type - Variable in class odata.msgraph.client.complex.MimeContent
- type - Variable in class odata.msgraph.client.complex.Package
- type - Variable in class odata.msgraph.client.complex.PermissionScope
- type - Variable in class odata.msgraph.client.complex.Phone
- type - Variable in class odata.msgraph.client.complex.PlannerExternalReference
- type - Variable in class odata.msgraph.client.complex.RecurrencePattern
- type - Variable in class odata.msgraph.client.complex.RecurrenceRange
- type - Variable in class odata.msgraph.client.complex.ResourceAccess
- type - Variable in class odata.msgraph.client.complex.ResourcePermission
- type - Variable in class odata.msgraph.client.complex.ResourceReference
- type - Variable in class odata.msgraph.client.complex.ResourceVisualization
- type - Variable in class odata.msgraph.client.complex.SettingTemplateValue
- type - Variable in class odata.msgraph.client.complex.SharingLink
- type - Variable in class odata.msgraph.client.complex.SignInFrequencySessionControl
- type - Variable in class odata.msgraph.client.complex.TargetResource
- type - Variable in class odata.msgraph.client.complex.VerifiedDomain
- type - Variable in class odata.msgraph.client.complex.Website
- type - Variable in class odata.msgraph.client.complex.Win32LobAppReturnCode
- type - Variable in class odata.msgraph.client.entity.AppScope
- type - Variable in class odata.msgraph.client.entity.Event
- type - Variable in class odata.msgraph.client.entity.EventMessage
- type - Variable in class odata.msgraph.client.entity.IdentityProvider
- type - Variable in class odata.msgraph.client.entity.WorkbookNamedItem
- type(Integer) - Method in class odata.msgraph.client.complex.AlternativeSecurityId.Builder
- type(String) - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource.Builder
- type(String) - Method in class odata.msgraph.client.complex.AddIn.Builder
- type(String) - Method in class odata.msgraph.client.complex.AlertTrigger.Builder
- type(String) - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty.Builder
- type(String) - Method in class odata.msgraph.client.complex.KeyCredential.Builder
- type(String) - Method in class odata.msgraph.client.complex.MimeContent.Builder
-
“Indicates the content mime type.”
- type(String) - Method in class odata.msgraph.client.complex.Package.Builder
- type(String) - Method in class odata.msgraph.client.complex.PermissionScope.Builder
- type(String) - Method in class odata.msgraph.client.complex.PlannerExternalReference.Builder
- type(String) - Method in class odata.msgraph.client.complex.ResourceAccess.Builder
- type(String) - Method in class odata.msgraph.client.complex.ResourcePermission.Builder
- type(String) - Method in class odata.msgraph.client.complex.ResourceReference.Builder
- type(String) - Method in class odata.msgraph.client.complex.ResourceVisualization.Builder
- type(String) - Method in class odata.msgraph.client.complex.SettingTemplateValue.Builder
- type(String) - Method in class odata.msgraph.client.complex.SharingLink.Builder
- type(String) - Method in class odata.msgraph.client.complex.TargetResource.Builder
- type(String) - Method in class odata.msgraph.client.complex.VerifiedDomain.Builder
- type(String) - Method in class odata.msgraph.client.entity.AppScope.Builder
-
Org.OData.Core.V1.Computed
- type(String) - Method in class odata.msgraph.client.entity.IdentityProvider.Builder
- type(String) - Method in class odata.msgraph.client.entity.WorkbookNamedItem.Builder
- type(CallType) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- type(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- type(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- type(AttendeeType) - Method in class odata.msgraph.client.complex.Attendee.Builder
- type(AttendeeType) - Method in class odata.msgraph.client.complex.AttendeeBase.Builder
- type(EventType) - Method in class odata.msgraph.client.entity.Event.Builder
- type(EventType) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- type(EventType) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- type(EventType) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- type(PhoneType) - Method in class odata.msgraph.client.complex.Phone.Builder
- type(RecurrencePatternType) - Method in class odata.msgraph.client.complex.RecurrencePattern.Builder
- type(RecurrenceRangeType) - Method in class odata.msgraph.client.complex.RecurrenceRange.Builder
- type(SigninFrequencyType) - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl.Builder
- type(WebsiteType) - Method in class odata.msgraph.client.complex.Website.Builder
- type(Win32LobAppReturnCodeType) - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode.Builder
-
“The type of return code.”
- TYPING - odata.msgraph.client.enums.ChatMessageType
U
- UDP - odata.msgraph.client.enums.SecurityNetworkProtocol
- UMBRELLA - odata.msgraph.client.enums.TimeOffReasonIconType
- unarchive() - Method in class odata.msgraph.client.entity.request.TeamRequest
- unarchive() - Method in class odata.msgraph.client.entity.Team
- UNARCHIVE_TEAM - odata.msgraph.client.enums.TeamsAsyncOperationType
- unassignedOrderHint - Variable in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- unassignedOrderHint(String) - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat.Builder
- unassignUserFromDevice() - Method in class odata.msgraph.client.entity.request.WindowsAutopilotDeviceIdentityRequest
- unassignUserFromDevice() - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- UNAVAILABLE - odata.msgraph.client.enums.DeviceManagementPartnerTenantState
- UNAVAILABLE - odata.msgraph.client.enums.DeviceThreatProtectionLevel
- UNAVAILABLE - odata.msgraph.client.enums.MobileThreatPartnerTenantState
- unavailableDeviceCount - Variable in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- unavailableDeviceCount(Integer) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary.Builder
-
“Total count of devices for which no Exchange Access State could be found.”
- UNBLOCK - odata.msgraph.client.enums.ThreatExpectedAssessment
- UNDEFINED - odata.msgraph.client.enums.ThreatAssessmentRequestSource
- UNDEFINED - odata.msgraph.client.enums.ThreatCategory
- underline - Variable in class odata.msgraph.client.entity.WorkbookChartFont
- underline - Variable in class odata.msgraph.client.entity.WorkbookRangeFont
- underline(String) - Method in class odata.msgraph.client.entity.WorkbookChartFont.Builder
- underline(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFont.Builder
- UNFAMILIAR_FEATURES - odata.msgraph.client.enums.RiskEventType
- unfollow() - Method in class odata.msgraph.client.entity.DriveItem
- unfollow() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- unicastResponsesToMulticastBroadcastsBlocked - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- unicastResponsesToMulticastBroadcastsBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile.Builder
-
“Configures the firewall to block unicast responses to multicast broadcast traffic.
- unichar(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- unichar(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- unicode(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- unicode(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- UNIFIED_GROUPS - odata.msgraph.client.enums.GroupType
- UnifiedRoleAssignment - Class in odata.msgraph.client.entity
- UnifiedRoleAssignment() - Constructor for class odata.msgraph.client.entity.UnifiedRoleAssignment
- UnifiedRoleAssignment.Builder - Class in odata.msgraph.client.entity
- UnifiedRoleAssignmentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- UnifiedRoleAssignmentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.UnifiedRoleAssignmentCollectionRequest
- UnifiedRoleAssignmentRequest - Class in odata.msgraph.client.entity.request
- UnifiedRoleAssignmentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UnifiedRoleAssignmentRequest
- UnifiedRoleDefinition - Class in odata.msgraph.client.entity
- UnifiedRoleDefinition() - Constructor for class odata.msgraph.client.entity.UnifiedRoleDefinition
- UnifiedRoleDefinition.Builder - Class in odata.msgraph.client.entity
- UnifiedRoleDefinitionCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- UnifiedRoleDefinitionCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.UnifiedRoleDefinitionCollectionRequest
- UnifiedRoleDefinitionRequest - Class in odata.msgraph.client.entity.request
- UnifiedRoleDefinitionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UnifiedRoleDefinitionRequest
- UnifiedRolePermission - Class in odata.msgraph.client.complex
- UnifiedRolePermission() - Constructor for class odata.msgraph.client.complex.UnifiedRolePermission
- UnifiedRolePermission.Builder - Class in odata.msgraph.client.complex
- UNINSTALL - odata.msgraph.client.enums.InstallIntent
- UNINSTALL_FAILED - odata.msgraph.client.enums.InstallState
- uninstallBuiltInApps - Variable in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
- uninstallBuiltInApps(Boolean) - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration.Builder
-
“Indicates whether or not to uninstall a fixed list of built-in Windows apps.”
- uninstallCommandLine - Variable in class odata.msgraph.client.entity.Win32LobApp
- uninstallCommandLine(String) - Method in class odata.msgraph.client.entity.Win32LobApp.Builder
-
“The command line to uninstall this app”
- uniqueBody - Variable in class odata.msgraph.client.entity.Message
- uniqueBody(ItemBody) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- uniqueBody(ItemBody) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- uniqueBody(ItemBody) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- uniqueBody(ItemBody) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- uniqueBody(ItemBody) - Method in class odata.msgraph.client.entity.Message.Builder
- uniqueId - Variable in class odata.msgraph.client.complex.Location
- uniqueId(String) - Method in class odata.msgraph.client.complex.Location.Builder
- uniqueId(String) - Method in class odata.msgraph.client.complex.LocationConstraintItem.Builder
- uniqueIdType - Variable in class odata.msgraph.client.complex.Location
- uniqueIdType(LocationUniqueIdType) - Method in class odata.msgraph.client.complex.Location.Builder
- uniqueIdType(LocationUniqueIdType) - Method in class odata.msgraph.client.complex.LocationConstraintItem.Builder
- uniqueSenders - Variable in class odata.msgraph.client.entity.Conversation
- uniqueSenders - Variable in class odata.msgraph.client.entity.ConversationThread
- uniqueSenders(String...) - Method in class odata.msgraph.client.entity.Conversation.Builder
- uniqueSenders(String...) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- uniqueSenders(List<String>) - Method in class odata.msgraph.client.entity.Conversation.Builder
- uniqueSenders(List<String>) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- uniqueSendersNextLink - Variable in class odata.msgraph.client.entity.Conversation
- uniqueSendersNextLink - Variable in class odata.msgraph.client.entity.ConversationThread
- uniqueSendersNextLink(String) - Method in class odata.msgraph.client.entity.Conversation.Builder
- uniqueSendersNextLink(String) - Method in class odata.msgraph.client.entity.ConversationThread.Builder
- UNIVERSAL - odata.msgraph.client.enums.ApplicationType
- UNIVERSAL_CHILDREN - odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
- UNKNOWN - odata.msgraph.client.callrecords.enums.CallType
- UNKNOWN - odata.msgraph.client.callrecords.enums.ClientPlatform
- UNKNOWN - odata.msgraph.client.callrecords.enums.FailureStage
- UNKNOWN - odata.msgraph.client.callrecords.enums.NetworkConnectionType
- UNKNOWN - odata.msgraph.client.callrecords.enums.ProductFamily
- UNKNOWN - odata.msgraph.client.callrecords.enums.ServiceRole
- UNKNOWN - odata.msgraph.client.callrecords.enums.WifiBand
- UNKNOWN - odata.msgraph.client.callrecords.enums.WifiRadioType
- UNKNOWN - odata.msgraph.client.enums.ActivityDomain
- UNKNOWN - odata.msgraph.client.enums.AlertFeedback
- UNKNOWN - odata.msgraph.client.enums.AlertSeverity
- UNKNOWN - odata.msgraph.client.enums.AlertStatus
- UNKNOWN - odata.msgraph.client.enums.AppliedConditionalAccessPolicyResult
- UNKNOWN - odata.msgraph.client.enums.AuthenticationMethodKeyStrength
- UNKNOWN - odata.msgraph.client.enums.BookingType
- UNKNOWN - odata.msgraph.client.enums.ComplianceState
- UNKNOWN - odata.msgraph.client.enums.ComplianceStatus
- UNKNOWN - odata.msgraph.client.enums.ConnectionDirection
- UNKNOWN - odata.msgraph.client.enums.ConnectionStatus
- UNKNOWN - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- UNKNOWN - odata.msgraph.client.enums.DeviceEnrollmentType
- UNKNOWN - odata.msgraph.client.enums.DeviceManagementExchangeAccessState
- UNKNOWN - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- UNKNOWN - odata.msgraph.client.enums.DeviceManagementPartnerAppType
- UNKNOWN - odata.msgraph.client.enums.DeviceManagementPartnerTenantState
- UNKNOWN - odata.msgraph.client.enums.DeviceRegistrationState
- UNKNOWN - odata.msgraph.client.enums.EmailRole
- UNKNOWN - odata.msgraph.client.enums.EnrollmentState
- UNKNOWN - odata.msgraph.client.enums.FileHashType
- UNKNOWN - odata.msgraph.client.enums.FreeBusyStatus
- UNKNOWN - odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityImportStatus
- UNKNOWN - odata.msgraph.client.enums.InstallState
- UNKNOWN - odata.msgraph.client.enums.IosUpdatesInstallStatus
- UNKNOWN - odata.msgraph.client.enums.LocationUniqueIdType
- UNKNOWN - odata.msgraph.client.enums.LogonType
- UNKNOWN - odata.msgraph.client.enums.ManagedDeviceOwnerType
- UNKNOWN - odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- UNKNOWN - odata.msgraph.client.enums.ManagementAgentType
- UNKNOWN - odata.msgraph.client.enums.MdmAuthority
- UNKNOWN - odata.msgraph.client.enums.MobileAppContentFileUploadState
- UNKNOWN - odata.msgraph.client.enums.OnenoteSourceService
- UNKNOWN - odata.msgraph.client.enums.OnlineMeetingProviderType
- UNKNOWN - odata.msgraph.client.enums.PhysicalAddressType
- UNKNOWN - odata.msgraph.client.enums.PrinterProcessingState
- UNKNOWN - odata.msgraph.client.enums.PrintJobProcessingState
- UNKNOWN - odata.msgraph.client.enums.ProcessIntegrityLevel
- UNKNOWN - odata.msgraph.client.enums.RecordingStatus
- UNKNOWN - odata.msgraph.client.enums.RegistryHive
- UNKNOWN - odata.msgraph.client.enums.RegistryOperation
- UNKNOWN - odata.msgraph.client.enums.RegistryValueType
- UNKNOWN - odata.msgraph.client.enums.SecurityNetworkProtocol
- UNKNOWN - odata.msgraph.client.enums.SecurityResourceType
- UNKNOWN - odata.msgraph.client.enums.UserAccountSecurityType
- UNKNOWN - odata.msgraph.client.enums.VppTokenState
- UNKNOWN - odata.msgraph.client.enums.WindowsAutopilotDeviceDeletionState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.callrecords.enums.CallType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.callrecords.enums.ClientPlatform
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.callrecords.enums.FailureStage
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.callrecords.enums.Modality
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.callrecords.enums.NetworkConnectionType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.callrecords.enums.ProductFamily
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.callrecords.enums.ServiceRole
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.callrecords.enums.UserFeedbackRating
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.callrecords.enums.WifiBand
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.callrecords.enums.WifiRadioType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AccessReviewInstanceDecisionItemFilterByCurrentUserOptions
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AccessReviewInstanceFilterByCurrentUserOptions
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AccessReviewScheduleDefinitionFilterByCurrentUserOptions
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AgreementAcceptanceState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AlertFeedback
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AlertSeverity
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AlertStatus
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AllowInvitesFrom
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AppliedConditionalAccessPolicyResult
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AttestationLevel
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.AuthenticationMethodTargetType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.CallState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.CallTranscriptionState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ChannelMembershipType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ChatMessageImportance
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ChatMessageType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ChatType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.CloudAppSecuritySessionControlType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ConditionalAccessClientApp
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ConditionalAccessDevicePlatform
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ConditionalAccessGrantControl
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ConditionalAccessStatus
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ConnectionDirection
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ConnectionStatus
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ConsentRequestFilterByCurrentUserOptions
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.DataPolicyOperationStatus
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.EducationExternalSource
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.EducationGender
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.EducationUserRole
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.EmailRole
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.EndpointType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ExternalEmailOtpState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.Fido2RestrictionEnforcementType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.FileHashType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.GiphyRatingType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.GroupType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.IdentityUserFlowAttributeDataType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.IdentityUserFlowAttributeType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.InitiatorType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.LobbyBypassScope
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.LogonType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.MailDestinationRoutingReason
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.MediaState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.Modality
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.OnlineMeetingPresenters
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.OnlineMeetingRole
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.OperationResult
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PermissionClassificationType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintColorMode
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintDuplexMode
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrinterFeedOrientation
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrinterProcessingState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrinterProcessingStateDetail
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintEvent
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintFinishing
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintJobProcessingState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintJobStateDetail
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintMultipageLayout
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintOperationProcessingState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintOrientation
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintQuality
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintScaling
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.PrintTaskProcessingState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ProcessIntegrityLevel
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ProvisioningAction
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ProvisioningResult
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ProvisioningStatusErrorCategory
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ProvisioningStepType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.RecordingStatus
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.RegistryHive
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.RegistryOperation
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.RegistryValueType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.RejectReason
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.RiskDetail
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.RiskEventType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.RiskLevel
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.RiskState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.RoutingType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ScheduleChangeRequestActor
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ScheduleChangeState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ScheduleEntityTheme
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.SecurityNetworkProtocol
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.SecurityResourceType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.StagedFeatureName
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.Status
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.TeamsAppDistributionMethod
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.TeamsAppPublishingState
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.TeamsAsyncOperationStatus
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.TeamsAsyncOperationType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.TeamSpecialization
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.TeamVisibilityType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ThreatAssessmentResultType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.ThreatCategory
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.TimeOffReasonIconType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.UserAccountSecurityType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.UserFlowType
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.WellknownListName
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.WorkforceIntegrationEncryptionProtocol
- UNKNOWN_FUTURE_VALUE - odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
- UNKNOWN_LOCATION - odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
- unknownCount - Variable in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- unknownCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary.Builder
-
“Number of unknown device count.”
- unknownDeviceCount - Variable in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- unknownDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- unknownDeviceCount - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- unknownDeviceCount - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- unknownDeviceCount - Variable in class odata.msgraph.client.entity.SettingStateDeviceSummary
- unknownDeviceCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- unknownDeviceCount(Integer) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary.Builder
-
“Total count of devices with Exchange Access State: Unknown.”
- unknownDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary.Builder
-
“Number of unknown devices”
- unknownDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary.Builder
-
“Number of unknown devices”
- unknownDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary.Builder
-
“Number of unknown devices”
- unknownDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary.Builder
-
“Device Unkown count for the setting”
- unknownDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of unknown devices.”
- UNKNOWNFUTUREVALUE - odata.msgraph.client.enums.EntityType
- unknownUserCount - Variable in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- unknownUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary.Builder
-
“Number of unknown users.”
- UNLIKELY_TRAVEL - odata.msgraph.client.enums.RiskEventType
- unlockPin - Variable in class odata.msgraph.client.complex.RemoteLockActionResult
- unlockPin(String) - Method in class odata.msgraph.client.complex.RemoteLockActionResult.Builder
-
“Pin to unlock the client”
- unlockWithBiometricsEnabled - Variable in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- unlockWithBiometricsEnabled(Boolean) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
-
“Controls the use of biometric gestures, such as face and fingerprint, as an alternative to the Windows Hello for Business PIN.
- unmappedFields - Variable in class odata.msgraph.client.callrecords.complex.DeviceInfo
- unmappedFields - Variable in class odata.msgraph.client.callrecords.complex.Endpoint
- unmappedFields - Variable in class odata.msgraph.client.callrecords.complex.FailureInfo
- unmappedFields - Variable in class odata.msgraph.client.callrecords.complex.FeedbackTokenSet
- unmappedFields - Variable in class odata.msgraph.client.callrecords.complex.Media
- unmappedFields - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- unmappedFields - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- unmappedFields - Variable in class odata.msgraph.client.callrecords.complex.UserAgent
- unmappedFields - Variable in class odata.msgraph.client.callrecords.complex.UserFeedback
- unmappedFields - Variable in class odata.msgraph.client.complex.AccessAction
- unmappedFields - Variable in class odata.msgraph.client.complex.AccessReviewApplyAction
- unmappedFields - Variable in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- unmappedFields - Variable in class odata.msgraph.client.complex.AccessReviewReviewerScope
- unmappedFields - Variable in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.AccessReviewScope
- unmappedFields - Variable in class odata.msgraph.client.complex.AddIn
- unmappedFields - Variable in class odata.msgraph.client.complex.AgreementFileData
- unmappedFields - Variable in class odata.msgraph.client.complex.AlertDetection
- unmappedFields - Variable in class odata.msgraph.client.complex.AlertHistoryState
- unmappedFields - Variable in class odata.msgraph.client.complex.AlertTrigger
- unmappedFields - Variable in class odata.msgraph.client.complex.AlternativeSecurityId
- unmappedFields - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- unmappedFields - Variable in class odata.msgraph.client.complex.ApiApplication
- unmappedFields - Variable in class odata.msgraph.client.complex.ApiAuthenticationConfigurationBase
- unmappedFields - Variable in class odata.msgraph.client.complex.AppConfigurationSettingItem
- unmappedFields - Variable in class odata.msgraph.client.complex.AppConsentRequestScope
- unmappedFields - Variable in class odata.msgraph.client.complex.AppIdentity
- unmappedFields - Variable in class odata.msgraph.client.complex.ApplicationServicePrincipal
- unmappedFields - Variable in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- unmappedFields - Variable in class odata.msgraph.client.complex.AppListItem
- unmappedFields - Variable in class odata.msgraph.client.complex.AppRole
- unmappedFields - Variable in class odata.msgraph.client.complex.ArchivedPrintJob
- unmappedFields - Variable in class odata.msgraph.client.complex.AssignedLabel
- unmappedFields - Variable in class odata.msgraph.client.complex.AssignedLicense
- unmappedFields - Variable in class odata.msgraph.client.complex.AssignedPlan
- unmappedFields - Variable in class odata.msgraph.client.complex.AssignmentOrder
- unmappedFields - Variable in class odata.msgraph.client.complex.AttachmentItem
- unmappedFields - Variable in class odata.msgraph.client.complex.AttendeeAvailability
- unmappedFields - Variable in class odata.msgraph.client.complex.Audio
- unmappedFields - Variable in class odata.msgraph.client.complex.AudioConferencing
- unmappedFields - Variable in class odata.msgraph.client.complex.AuditActivityInitiator
- unmappedFields - Variable in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- unmappedFields - Variable in class odata.msgraph.client.complex.AutomaticRepliesSetting
- unmappedFields - Variable in class odata.msgraph.client.complex.AverageComparativeScore
- unmappedFields - Variable in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- unmappedFields - Variable in class odata.msgraph.client.complex.BooleanColumn
- unmappedFields - Variable in class odata.msgraph.client.complex.CalculatedColumn
- unmappedFields - Variable in class odata.msgraph.client.complex.CalendarSharingMessageAction
- unmappedFields - Variable in class odata.msgraph.client.complex.CallMediaState
- unmappedFields - Variable in class odata.msgraph.client.complex.CallOptions
- unmappedFields - Variable in class odata.msgraph.client.complex.CallRoute
- unmappedFields - Variable in class odata.msgraph.client.complex.CallTranscriptionInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.CertificateAuthority
- unmappedFields - Variable in class odata.msgraph.client.complex.CertificationControl
- unmappedFields - Variable in class odata.msgraph.client.complex.ChangeNotification
- unmappedFields - Variable in class odata.msgraph.client.complex.ChangeNotificationCollection
- unmappedFields - Variable in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- unmappedFields - Variable in class odata.msgraph.client.complex.ChannelIdentity
- unmappedFields - Variable in class odata.msgraph.client.complex.ChatInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.ChatMessageAttachment
- unmappedFields - Variable in class odata.msgraph.client.complex.ChatMessageMention
- unmappedFields - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- unmappedFields - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- unmappedFields - Variable in class odata.msgraph.client.complex.ChatMessageReaction
- unmappedFields - Variable in class odata.msgraph.client.complex.ChoiceColumn
- unmappedFields - Variable in class odata.msgraph.client.complex.CloudAppSecurityState
- unmappedFields - Variable in class odata.msgraph.client.complex.CommsNotification
- unmappedFields - Variable in class odata.msgraph.client.complex.CommsNotifications
- unmappedFields - Variable in class odata.msgraph.client.complex.ComplexExtensionValue
- unmappedFields - Variable in class odata.msgraph.client.complex.ComplianceInformation
- unmappedFields - Variable in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
- unmappedFields - Variable in class odata.msgraph.client.complex.ConditionalAccessApplications
- unmappedFields - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- unmappedFields - Variable in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- unmappedFields - Variable in class odata.msgraph.client.complex.ConditionalAccessLocations
- unmappedFields - Variable in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- unmappedFields - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- unmappedFields - Variable in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- unmappedFields - Variable in class odata.msgraph.client.complex.ConditionalAccessUsers
- unmappedFields - Variable in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- unmappedFields - Variable in class odata.msgraph.client.complex.ContentTypeInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.ContentTypeOrder
- unmappedFields - Variable in class odata.msgraph.client.complex.ControlScore
- unmappedFields - Variable in class odata.msgraph.client.complex.ConvertIdResult
- unmappedFields - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- unmappedFields - Variable in class odata.msgraph.client.complex.CurrencyColumn
- unmappedFields - Variable in class odata.msgraph.client.complex.DateTimeColumn
- unmappedFields - Variable in class odata.msgraph.client.complex.DateTimeTimeZone
- unmappedFields - Variable in class odata.msgraph.client.complex.DefaultColumnValue
- unmappedFields - Variable in class odata.msgraph.client.complex.DefaultUserRolePermissions
- unmappedFields - Variable in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- unmappedFields - Variable in class odata.msgraph.client.complex.Deleted
- unmappedFields - Variable in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- unmappedFields - Variable in class odata.msgraph.client.complex.DetailsInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceActionResult
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceAndAppManagementAssignmentTarget
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceDetail
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceManagementSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- unmappedFields - Variable in class odata.msgraph.client.complex.Diagnostic
- unmappedFields - Variable in class odata.msgraph.client.complex.DomainState
- unmappedFields - Variable in class odata.msgraph.client.complex.DriveItemUploadableProperties
- unmappedFields - Variable in class odata.msgraph.client.complex.DriveRecipient
- unmappedFields - Variable in class odata.msgraph.client.complex.EdgeSearchEngineBase
- unmappedFields - Variable in class odata.msgraph.client.complex.EducationCourse
- unmappedFields - Variable in class odata.msgraph.client.complex.EducationOnPremisesInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.EducationStudent
- unmappedFields - Variable in class odata.msgraph.client.complex.EducationTeacher
- unmappedFields - Variable in class odata.msgraph.client.complex.EducationTerm
- unmappedFields - Variable in class odata.msgraph.client.complex.EmailAddress
- unmappedFields - Variable in class odata.msgraph.client.complex.EmployeeOrgData
- unmappedFields - Variable in class odata.msgraph.client.complex.ExtensionSchemaProperty
- unmappedFields - Variable in class odata.msgraph.client.complex.ExternalLink
- unmappedFields - Variable in class odata.msgraph.client.complex.Fido2KeyRestrictions
- unmappedFields - Variable in class odata.msgraph.client.complex.File
- unmappedFields - Variable in class odata.msgraph.client.complex.FileEncryptionInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.FileHash
- unmappedFields - Variable in class odata.msgraph.client.complex.FileSecurityState
- unmappedFields - Variable in class odata.msgraph.client.complex.FileSystemInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.Folder
- unmappedFields - Variable in class odata.msgraph.client.complex.FolderView
- unmappedFields - Variable in class odata.msgraph.client.complex.FollowupFlag
- unmappedFields - Variable in class odata.msgraph.client.complex.FreeBusyError
- unmappedFields - Variable in class odata.msgraph.client.complex.GenericError
- unmappedFields - Variable in class odata.msgraph.client.complex.GeoCoordinates
- unmappedFields - Variable in class odata.msgraph.client.complex.GeolocationColumn
- unmappedFields - Variable in class odata.msgraph.client.complex.Hashes
- unmappedFields - Variable in class odata.msgraph.client.complex.HostSecurityState
- unmappedFields - Variable in class odata.msgraph.client.complex.Identity
- unmappedFields - Variable in class odata.msgraph.client.complex.IdentitySet
- unmappedFields - Variable in class odata.msgraph.client.complex.Image
- unmappedFields - Variable in class odata.msgraph.client.complex.ImageInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.ImplicitGrantSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- unmappedFields - Variable in class odata.msgraph.client.complex.IncomingContext
- unmappedFields - Variable in class odata.msgraph.client.complex.IncompleteData
- unmappedFields - Variable in class odata.msgraph.client.complex.InformationalUrl
- unmappedFields - Variable in class odata.msgraph.client.complex.InsightIdentity
- unmappedFields - Variable in class odata.msgraph.client.complex.InstanceResourceAccess
- unmappedFields - Variable in class odata.msgraph.client.complex.IntegerRange
- unmappedFields - Variable in class odata.msgraph.client.complex.InternetMessageHeader
- unmappedFields - Variable in class odata.msgraph.client.complex.IntuneBrand
- unmappedFields - Variable in class odata.msgraph.client.complex.InvestigationSecurityState
- unmappedFields - Variable in class odata.msgraph.client.complex.InvitationParticipantInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.InvitedUserMessageInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.IosDeviceType
- unmappedFields - Variable in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- unmappedFields - Variable in class odata.msgraph.client.complex.IosHomeScreenItem
- unmappedFields - Variable in class odata.msgraph.client.complex.IosHomeScreenPage
- unmappedFields - Variable in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- unmappedFields - Variable in class odata.msgraph.client.complex.IosNetworkUsageRule
- unmappedFields - Variable in class odata.msgraph.client.complex.IosNotificationSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.IpRange
- unmappedFields - Variable in class odata.msgraph.client.complex.ItemActionStat
- unmappedFields - Variable in class odata.msgraph.client.complex.ItemBody
- unmappedFields - Variable in class odata.msgraph.client.complex.ItemPreviewInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.ItemReference
- unmappedFields - Variable in class odata.msgraph.client.complex.Json
- unmappedFields - Variable in class odata.msgraph.client.complex.KeyCredential
- unmappedFields - Variable in class odata.msgraph.client.complex.KeyValue
- unmappedFields - Variable in class odata.msgraph.client.complex.KeyValuePair
- unmappedFields - Variable in class odata.msgraph.client.complex.LicenseAssignmentState
- unmappedFields - Variable in class odata.msgraph.client.complex.LicenseProcessingState
- unmappedFields - Variable in class odata.msgraph.client.complex.LicenseUnitsDetail
- unmappedFields - Variable in class odata.msgraph.client.complex.ListInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.LobbyBypassSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.LocaleInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.Location
- unmappedFields - Variable in class odata.msgraph.client.complex.LocationConstraint
- unmappedFields - Variable in class odata.msgraph.client.complex.LookupColumn
- unmappedFields - Variable in class odata.msgraph.client.complex.MailboxSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.MailTips
- unmappedFields - Variable in class odata.msgraph.client.complex.MailTipsError
- unmappedFields - Variable in class odata.msgraph.client.complex.MalwareState
- unmappedFields - Variable in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- unmappedFields - Variable in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaConfig
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaContentRatingAustralia
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaContentRatingCanada
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaContentRatingFrance
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaContentRatingGermany
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaContentRatingIreland
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaContentRatingJapan
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaContentRatingNewZealand
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.MediaStream
- unmappedFields - Variable in class odata.msgraph.client.complex.MeetingInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.MeetingParticipantInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.MeetingParticipants
- unmappedFields - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestion
- unmappedFields - Variable in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- unmappedFields - Variable in class odata.msgraph.client.complex.MessageRuleActions
- unmappedFields - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- unmappedFields - Variable in class odata.msgraph.client.complex.MessageSecurityState
- unmappedFields - Variable in class odata.msgraph.client.complex.MimeContent
- unmappedFields - Variable in class odata.msgraph.client.complex.MobileAppAssignmentSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.MobileAppIdentifier
- unmappedFields - Variable in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.ModifiedProperty
- unmappedFields - Variable in class odata.msgraph.client.complex.NetworkConnection
- unmappedFields - Variable in class odata.msgraph.client.complex.NotebookLinks
- unmappedFields - Variable in class odata.msgraph.client.complex.NumberColumn
- unmappedFields - Variable in class odata.msgraph.client.complex.ObjectIdentity
- unmappedFields - Variable in class odata.msgraph.client.complex.OmaSetting
- unmappedFields - Variable in class odata.msgraph.client.complex.OnenoteOperationError
- unmappedFields - Variable in class odata.msgraph.client.complex.OnenotePagePreview
- unmappedFields - Variable in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- unmappedFields - Variable in class odata.msgraph.client.complex.OnenotePatchContentCommand
- unmappedFields - Variable in class odata.msgraph.client.complex.OnlineMeetingInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- unmappedFields - Variable in class odata.msgraph.client.complex.OnPremisesProvisioningError
- unmappedFields - Variable in class odata.msgraph.client.complex.OperationError
- unmappedFields - Variable in class odata.msgraph.client.complex.OptionalClaim
- unmappedFields - Variable in class odata.msgraph.client.complex.OptionalClaims
- unmappedFields - Variable in class odata.msgraph.client.complex.OutlookGeoCoordinates
- unmappedFields - Variable in class odata.msgraph.client.complex.Package
- unmappedFields - Variable in class odata.msgraph.client.complex.PageLinks
- unmappedFields - Variable in class odata.msgraph.client.complex.ParentalControlSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.ParticipantInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.PasswordCredential
- unmappedFields - Variable in class odata.msgraph.client.complex.PasswordProfile
- unmappedFields - Variable in class odata.msgraph.client.complex.PatternedRecurrence
- unmappedFields - Variable in class odata.msgraph.client.complex.PendingContentUpdate
- unmappedFields - Variable in class odata.msgraph.client.complex.PendingOperations
- unmappedFields - Variable in class odata.msgraph.client.complex.PermissionScope
- unmappedFields - Variable in class odata.msgraph.client.complex.PersonOrGroupColumn
- unmappedFields - Variable in class odata.msgraph.client.complex.PersonType
- unmappedFields - Variable in class odata.msgraph.client.complex.Phone
- unmappedFields - Variable in class odata.msgraph.client.complex.Photo
- unmappedFields - Variable in class odata.msgraph.client.complex.PhysicalAddress
- unmappedFields - Variable in class odata.msgraph.client.complex.PhysicalOfficeAddress
- unmappedFields - Variable in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- unmappedFields - Variable in class odata.msgraph.client.complex.PlannerAppliedCategories
- unmappedFields - Variable in class odata.msgraph.client.complex.PlannerAssignment
- unmappedFields - Variable in class odata.msgraph.client.complex.PlannerAssignments
- unmappedFields - Variable in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- unmappedFields - Variable in class odata.msgraph.client.complex.PlannerChecklistItem
- unmappedFields - Variable in class odata.msgraph.client.complex.PlannerChecklistItems
- unmappedFields - Variable in class odata.msgraph.client.complex.PlannerExternalReference
- unmappedFields - Variable in class odata.msgraph.client.complex.PlannerExternalReferences
- unmappedFields - Variable in class odata.msgraph.client.complex.PlannerOrderHintsByAssignee
- unmappedFields - Variable in class odata.msgraph.client.complex.PlannerUserIds
- unmappedFields - Variable in class odata.msgraph.client.complex.PreAuthorizedApplication
- unmappedFields - Variable in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- unmappedFields - Variable in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- unmappedFields - Variable in class odata.msgraph.client.complex.PrinterCapabilities
- unmappedFields - Variable in class odata.msgraph.client.complex.PrinterDefaults
- unmappedFields - Variable in class odata.msgraph.client.complex.PrinterLocation
- unmappedFields - Variable in class odata.msgraph.client.complex.PrinterStatus
- unmappedFields - Variable in class odata.msgraph.client.complex.PrintJobConfiguration
- unmappedFields - Variable in class odata.msgraph.client.complex.PrintJobStatus
- unmappedFields - Variable in class odata.msgraph.client.complex.PrintMargin
- unmappedFields - Variable in class odata.msgraph.client.complex.PrintOperationStatus
- unmappedFields - Variable in class odata.msgraph.client.complex.PrintSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.PrintTaskStatus
- unmappedFields - Variable in class odata.msgraph.client.complex.PrivacyProfile
- unmappedFields - Variable in class odata.msgraph.client.complex.Process
- unmappedFields - Variable in class odata.msgraph.client.complex.Prompt
- unmappedFields - Variable in class odata.msgraph.client.complex.ProvisionedPlan
- unmappedFields - Variable in class odata.msgraph.client.complex.ProvisioningErrorInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.ProvisioningStatusInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.ProvisioningStep
- unmappedFields - Variable in class odata.msgraph.client.complex.ProxiedDomain
- unmappedFields - Variable in class odata.msgraph.client.complex.PublicationFacet
- unmappedFields - Variable in class odata.msgraph.client.complex.PublicClientApplication
- unmappedFields - Variable in class odata.msgraph.client.complex.PublicError
- unmappedFields - Variable in class odata.msgraph.client.complex.PublicErrorDetail
- unmappedFields - Variable in class odata.msgraph.client.complex.PublicInnerError
- unmappedFields - Variable in class odata.msgraph.client.complex.Quota
- unmappedFields - Variable in class odata.msgraph.client.complex.RecentNotebook
- unmappedFields - Variable in class odata.msgraph.client.complex.RecentNotebookLinks
- unmappedFields - Variable in class odata.msgraph.client.complex.Recipient
- unmappedFields - Variable in class odata.msgraph.client.complex.RecordingInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.RecurrencePattern
- unmappedFields - Variable in class odata.msgraph.client.complex.RecurrenceRange
- unmappedFields - Variable in class odata.msgraph.client.complex.RegistryKeyState
- unmappedFields - Variable in class odata.msgraph.client.complex.Reminder
- unmappedFields - Variable in class odata.msgraph.client.complex.RemoteItem
- unmappedFields - Variable in class odata.msgraph.client.complex.Report
- unmappedFields - Variable in class odata.msgraph.client.complex.RequiredResourceAccess
- unmappedFields - Variable in class odata.msgraph.client.complex.ResourceAccess
- unmappedFields - Variable in class odata.msgraph.client.complex.ResourceAction
- unmappedFields - Variable in class odata.msgraph.client.complex.ResourceData
- unmappedFields - Variable in class odata.msgraph.client.complex.ResourcePermission
- unmappedFields - Variable in class odata.msgraph.client.complex.ResourceReference
- unmappedFields - Variable in class odata.msgraph.client.complex.ResourceVisualization
- unmappedFields - Variable in class odata.msgraph.client.complex.ResponseStatus
- unmappedFields - Variable in class odata.msgraph.client.complex.ResultInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.RgbColor
- unmappedFields - Variable in class odata.msgraph.client.complex.RolePermission
- unmappedFields - Variable in class odata.msgraph.client.complex.Root
- unmappedFields - Variable in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.ScheduleEntity
- unmappedFields - Variable in class odata.msgraph.client.complex.ScheduleInformation
- unmappedFields - Variable in class odata.msgraph.client.complex.ScheduleItem
- unmappedFields - Variable in class odata.msgraph.client.complex.ScoredEmailAddress
- unmappedFields - Variable in class odata.msgraph.client.complex.SearchHit
- unmappedFields - Variable in class odata.msgraph.client.complex.SearchHitsContainer
- unmappedFields - Variable in class odata.msgraph.client.complex.SearchQuery
- unmappedFields - Variable in class odata.msgraph.client.complex.SearchRequest
- unmappedFields - Variable in class odata.msgraph.client.complex.SearchResponse
- unmappedFields - Variable in class odata.msgraph.client.complex.SearchResult
- unmappedFields - Variable in class odata.msgraph.client.complex.SectionLinks
- unmappedFields - Variable in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- unmappedFields - Variable in class odata.msgraph.client.complex.SecurityResource
- unmappedFields - Variable in class odata.msgraph.client.complex.SecurityVendorInformation
- unmappedFields - Variable in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- unmappedFields - Variable in class odata.msgraph.client.complex.ServicePlanInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.SettingSource
- unmappedFields - Variable in class odata.msgraph.client.complex.SettingTemplateValue
- unmappedFields - Variable in class odata.msgraph.client.complex.SettingValue
- unmappedFields - Variable in class odata.msgraph.client.complex.Shared
- unmappedFields - Variable in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- unmappedFields - Variable in class odata.msgraph.client.complex.SharepointIds
- unmappedFields - Variable in class odata.msgraph.client.complex.SharingDetail
- unmappedFields - Variable in class odata.msgraph.client.complex.SharingInvitation
- unmappedFields - Variable in class odata.msgraph.client.complex.SharingLink
- unmappedFields - Variable in class odata.msgraph.client.complex.ShiftActivity
- unmappedFields - Variable in class odata.msgraph.client.complex.ShiftAvailability
- unmappedFields - Variable in class odata.msgraph.client.complex.SignInLocation
- unmappedFields - Variable in class odata.msgraph.client.complex.SignInStatus
- unmappedFields - Variable in class odata.msgraph.client.complex.SiteCollection
- unmappedFields - Variable in class odata.msgraph.client.complex.SizeRange
- unmappedFields - Variable in class odata.msgraph.client.complex.SpaApplication
- unmappedFields - Variable in class odata.msgraph.client.complex.SpecialFolder
- unmappedFields - Variable in class odata.msgraph.client.complex.StandardTimeZoneOffset
- unmappedFields - Variable in class odata.msgraph.client.complex.StoragePlanInformation
- unmappedFields - Variable in class odata.msgraph.client.complex.SystemFacet
- unmappedFields - Variable in class odata.msgraph.client.complex.TargetResource
- unmappedFields - Variable in class odata.msgraph.client.complex.TeamClassSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.TeamFunSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.TeamGuestSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.TeamMemberSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.TeamMessagingSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.TeamsTabConfiguration
- unmappedFields - Variable in class odata.msgraph.client.complex.TeamworkActivityTopic
- unmappedFields - Variable in class odata.msgraph.client.complex.TeamworkNotificationRecipient
- unmappedFields - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- unmappedFields - Variable in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- unmappedFields - Variable in class odata.msgraph.client.complex.TermsExpiration
- unmappedFields - Variable in class odata.msgraph.client.complex.TextColumn
- unmappedFields - Variable in class odata.msgraph.client.complex.Thumbnail
- unmappedFields - Variable in class odata.msgraph.client.complex.TimeConstraint
- unmappedFields - Variable in class odata.msgraph.client.complex.TimeRange
- unmappedFields - Variable in class odata.msgraph.client.complex.TimeSlot
- unmappedFields - Variable in class odata.msgraph.client.complex.TimeZoneBase
- unmappedFields - Variable in class odata.msgraph.client.complex.TimeZoneInformation
- unmappedFields - Variable in class odata.msgraph.client.complex.ToneInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.UnifiedRolePermission
- unmappedFields - Variable in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- unmappedFields - Variable in class odata.msgraph.client.complex.UploadSession
- unmappedFields - Variable in class odata.msgraph.client.complex.UriClickSecurityState
- unmappedFields - Variable in class odata.msgraph.client.complex.UsageDetails
- unmappedFields - Variable in class odata.msgraph.client.complex.UserAttributeValuesItem
- unmappedFields - Variable in class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration
- unmappedFields - Variable in class odata.msgraph.client.complex.UserSecurityState
- unmappedFields - Variable in class odata.msgraph.client.complex.VerifiedDomain
- unmappedFields - Variable in class odata.msgraph.client.complex.Video
- unmappedFields - Variable in class odata.msgraph.client.complex.VisualInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.VppLicensingType
- unmappedFields - Variable in class odata.msgraph.client.complex.VulnerabilityState
- unmappedFields - Variable in class odata.msgraph.client.complex.WebApplication
- unmappedFields - Variable in class odata.msgraph.client.complex.Website
- unmappedFields - Variable in class odata.msgraph.client.complex.Win32LobAppInstallExperience
- unmappedFields - Variable in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- unmappedFields - Variable in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- unmappedFields - Variable in class odata.msgraph.client.complex.Win32LobAppReturnCode
- unmappedFields - Variable in class odata.msgraph.client.complex.Win32LobAppRule
- unmappedFields - Variable in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- unmappedFields - Variable in class odata.msgraph.client.complex.WindowsDeviceAccount
- unmappedFields - Variable in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- unmappedFields - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- unmappedFields - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- unmappedFields - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- unmappedFields - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- unmappedFields - Variable in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- unmappedFields - Variable in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- unmappedFields - Variable in class odata.msgraph.client.complex.WindowsUpdateInstallScheduleType
- unmappedFields - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- unmappedFields - Variable in class odata.msgraph.client.complex.WorkbookFilterDatetime
- unmappedFields - Variable in class odata.msgraph.client.complex.WorkbookIcon
- unmappedFields - Variable in class odata.msgraph.client.complex.WorkbookOperationError
- unmappedFields - Variable in class odata.msgraph.client.complex.WorkbookRangeReference
- unmappedFields - Variable in class odata.msgraph.client.complex.WorkbookSessionInfo
- unmappedFields - Variable in class odata.msgraph.client.complex.WorkbookSortField
- unmappedFields - Variable in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- unmappedFields - Variable in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- unmappedFields - Variable in class odata.msgraph.client.complex.WorkingHours
- unmappedFields - Variable in class odata.msgraph.client.entity.EducationRoot
- unmappedFields - Variable in class odata.msgraph.client.entity.Entity
- unmappedFields - Variable in class odata.msgraph.client.entity.IdentityGovernance
- unmappedFields - Variable in class odata.msgraph.client.entity.Print
- unmappedFields - Variable in class odata.msgraph.client.entity.RoleManagement
- unmerge() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- unmerge() - Method in class odata.msgraph.client.entity.WorkbookRange
- unmute(String) - Method in class odata.msgraph.client.entity.Call
- unmute(String) - Method in class odata.msgraph.client.entity.request.CallRequest
- UnmuteParticipantOperation - Class in odata.msgraph.client.entity
- UnmuteParticipantOperation() - Constructor for class odata.msgraph.client.entity.UnmuteParticipantOperation
- UnmuteParticipantOperation.Builder - Class in odata.msgraph.client.entity
- UnmuteParticipantOperationRequest - Class in odata.msgraph.client.entity.request
- UnmuteParticipantOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UnmuteParticipantOperationRequest
- unprotect() - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetProtectionRequest
- unprotect() - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- unreadItemCount - Variable in class odata.msgraph.client.entity.MailFolder
- unreadItemCount(Integer) - Method in class odata.msgraph.client.entity.MailFolder.Builder
- unreadItemCount(Integer) - Method in class odata.msgraph.client.entity.MailSearchFolder.Builder
- UNRESPONSIVE - odata.msgraph.client.enums.DeviceManagementPartnerTenantState
- UNRESPONSIVE - odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
- UNRESPONSIVE - odata.msgraph.client.enums.MobileThreatPartnerTenantState
- UNRESTRICTED - odata.msgraph.client.enums.ActivityDomain
- unseenCount - Variable in class odata.msgraph.client.entity.Group
- unseenCount(Integer) - Method in class odata.msgraph.client.entity.Group.Builder
- unsubscribeByMail() - Method in class odata.msgraph.client.entity.Group
- unsubscribeByMail() - Method in class odata.msgraph.client.entity.request.GroupRequest
- UNTRUSTED - odata.msgraph.client.enums.ProcessIntegrityLevel
- UPDATE - odata.msgraph.client.enums.ProvisioningAction
- UPDATED - odata.msgraph.client.enums.ChangeType
- UPDATED - odata.msgraph.client.enums.Status
- updatedBy - Variable in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- updatedBy(String) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate.Builder
- updatedDateTime - Variable in class odata.msgraph.client.complex.AlertHistoryState
- updatedDateTime - Variable in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- updatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.AlertHistoryState.Builder
- updatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate.Builder
- updateDeviceProperties(String, String, String, String) - Method in class odata.msgraph.client.entity.request.WindowsAutopilotDeviceIdentityRequest
- updateDeviceProperties(String, String, String, String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- updateRecordingStatus(RecordingStatus, String) - Method in class odata.msgraph.client.entity.Call
- updateRecordingStatus(RecordingStatus, String) - Method in class odata.msgraph.client.entity.request.CallRequest
- UpdateRecordingStatusOperation - Class in odata.msgraph.client.entity
- UpdateRecordingStatusOperation() - Constructor for class odata.msgraph.client.entity.UpdateRecordingStatusOperation
- UpdateRecordingStatusOperation.Builder - Class in odata.msgraph.client.entity
- UpdateRecordingStatusOperationRequest - Class in odata.msgraph.client.entity.request
- UpdateRecordingStatusOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UpdateRecordingStatusOperationRequest
- updatesRequireAutomaticUpdates - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- updatesRequireAutomaticUpdates(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“Indicates whether or not to require automatic updates.”
- updateWindowsDeviceAccount(UpdateWindowsDeviceAccountActionParameter) - Method in class odata.msgraph.client.entity.ManagedDevice
- updateWindowsDeviceAccount(UpdateWindowsDeviceAccountActionParameter) - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- UpdateWindowsDeviceAccountActionParameter - Class in odata.msgraph.client.complex
- UpdateWindowsDeviceAccountActionParameter() - Constructor for class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- UpdateWindowsDeviceAccountActionParameter.Builder - Class in odata.msgraph.client.complex
- upgrade() - Method in class odata.msgraph.client.entity.request.TeamsAppInstallationRequest
- upgrade() - Method in class odata.msgraph.client.entity.TeamsAppInstallation
- upgradeAvailable - Variable in class odata.msgraph.client.complex.StoragePlanInformation
- upgradeAvailable(Boolean) - Method in class odata.msgraph.client.complex.StoragePlanInformation.Builder
- upgradeCode - Variable in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- upgradeCode(String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation.Builder
-
“The MSI upgrade code.”
- UPLOAD_PENDING - odata.msgraph.client.enums.PrintJobStateDetail
- uploadClientCertificate(String, String) - Method in class odata.msgraph.client.entity.IdentityApiConnector
- uploadClientCertificate(String, String) - Method in class odata.msgraph.client.entity.request.IdentityApiConnectorRequest
- UploadSession - Class in odata.msgraph.client.complex
- UploadSession() - Constructor for class odata.msgraph.client.complex.UploadSession
- UploadSession.Builder - Class in odata.msgraph.client.complex
- uploadState - Variable in class odata.msgraph.client.entity.MobileAppContentFile
- uploadState(MobileAppContentFileUploadState) - Method in class odata.msgraph.client.entity.MobileAppContentFile.Builder
-
“The state of the current upload request.”
- uploadUrl - Variable in class odata.msgraph.client.complex.UploadSession
- uploadUrl(String) - Method in class odata.msgraph.client.complex.UploadSession.Builder
- upn - Variable in class odata.msgraph.client.complex.MeetingParticipantInfo
- upn(String) - Method in class odata.msgraph.client.complex.MeetingParticipantInfo.Builder
- upper(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- upper(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- upperAddress - Variable in class odata.msgraph.client.complex.IPv4Range
- upperAddress - Variable in class odata.msgraph.client.complex.IPv6Range
- upperAddress(String) - Method in class odata.msgraph.client.complex.IPv4Range.Builder
-
“Upper address.”
- upperAddress(String) - Method in class odata.msgraph.client.complex.IPv6Range.Builder
-
“Upper address.”
- URGENT - odata.msgraph.client.enums.ChatMessageImportance
- uri - Variable in class odata.msgraph.client.complex.MediaInfo
- uri - Variable in class odata.msgraph.client.entity.Endpoint
- uri - Variable in class odata.msgraph.client.entity.PrintServiceEndpoint
- uri(String) - Method in class odata.msgraph.client.complex.MediaInfo.Builder
- uri(String) - Method in class odata.msgraph.client.entity.Endpoint.Builder
- uri(String) - Method in class odata.msgraph.client.entity.PrintServiceEndpoint.Builder
- UriClickSecurityState - Class in odata.msgraph.client.complex
- UriClickSecurityState() - Constructor for class odata.msgraph.client.complex.UriClickSecurityState
- UriClickSecurityState.Builder - Class in odata.msgraph.client.complex
- uriClickSecurityStates - Variable in class odata.msgraph.client.entity.Alert
- uriClickSecurityStates(List<UriClickSecurityState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- uriClickSecurityStates(UriClickSecurityState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- uriClickSecurityStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- uriClickSecurityStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- uriDomain - Variable in class odata.msgraph.client.complex.UriClickSecurityState
- uriDomain(String) - Method in class odata.msgraph.client.complex.UriClickSecurityState.Builder
- url - Variable in class odata.msgraph.client.complex.CertificationControl
- url - Variable in class odata.msgraph.client.complex.Diagnostic
- url - Variable in class odata.msgraph.client.complex.Thumbnail
- url - Variable in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- url - Variable in class odata.msgraph.client.entity.UrlAssessmentRequest
- url - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
- url - Variable in class odata.msgraph.client.entity.WorkforceIntegration
- url(String) - Method in class odata.msgraph.client.complex.CertificationControl.Builder
- url(String) - Method in class odata.msgraph.client.complex.Diagnostic.Builder
- url(String) - Method in class odata.msgraph.client.complex.Thumbnail.Builder
- url(String) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner.Builder
-
“URL of the TEM partner's administrative control panel, where an administrator can configure their TEM service.”
- url(String) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest.Builder
- url(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary.Builder
-
“Website url”
- url(String) - Method in class odata.msgraph.client.entity.WorkforceIntegration.Builder
- URL - odata.msgraph.client.enums.ThreatAssessmentContentType
- UrlAssessmentRequest - Class in odata.msgraph.client.entity
- UrlAssessmentRequest() - Constructor for class odata.msgraph.client.entity.UrlAssessmentRequest
- UrlAssessmentRequest.Builder - Class in odata.msgraph.client.entity
- UrlAssessmentRequestRequest - Class in odata.msgraph.client.entity.request
- UrlAssessmentRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UrlAssessmentRequestRequest
- urlParameters - Variable in class odata.msgraph.client.complex.NetworkConnection
- urlParameters(String) - Method in class odata.msgraph.client.complex.NetworkConnection.Builder
- usage - Variable in class odata.msgraph.client.complex.KeyCredential
- usage(String) - Method in class odata.msgraph.client.complex.KeyCredential.Builder
- usageDate - Variable in class odata.msgraph.client.entity.PrintUsage
- usageDate(LocalDate) - Method in class odata.msgraph.client.entity.PrintUsageByPrinter.Builder
- usageDate(LocalDate) - Method in class odata.msgraph.client.entity.PrintUsageByUser.Builder
- UsageDetails - Class in odata.msgraph.client.complex
- UsageDetails() - Constructor for class odata.msgraph.client.complex.UsageDetails
- UsageDetails.Builder - Class in odata.msgraph.client.complex
- usageLocation - Variable in class odata.msgraph.client.entity.EducationUser
- usageLocation - Variable in class odata.msgraph.client.entity.User
- usageLocation(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- usageLocation(String) - Method in class odata.msgraph.client.entity.User.Builder
- usbBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- usbBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from USB connection.”
- usdollar(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- usdollar(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- USE_DEVICE_SETTINGS - odata.msgraph.client.enums.ManagedAppDataEncryptionType
- used - Variable in class odata.msgraph.client.complex.Quota
- used() - Method in class odata.msgraph.client.entity.request.OfficeGraphInsightsRequest
- used(Long) - Method in class odata.msgraph.client.complex.Quota.Builder
- used(String) - Method in class odata.msgraph.client.entity.request.OfficeGraphInsightsRequest
- useDeviceContext - Variable in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings
- useDeviceContext(Boolean) - Method in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings.Builder
-
“Whether or not to use device execution context for Microsoft Store for Business mobile app.”
- useDeviceLicensing - Variable in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
- useDeviceLicensing(Boolean) - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings.Builder
-
“Whether or not to use device licensing.”
- UsedInsight - Class in odata.msgraph.client.entity
- UsedInsight() - Constructor for class odata.msgraph.client.entity.UsedInsight
- UsedInsight.Builder - Class in odata.msgraph.client.entity
- UsedInsightCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- UsedInsightCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.UsedInsightCollectionRequest
- UsedInsightRequest - Class in odata.msgraph.client.entity.request
- UsedInsightRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UsedInsightRequest
- usedLicenseCount - Variable in class odata.msgraph.client.entity.IosVppApp
- usedLicenseCount - Variable in class odata.msgraph.client.entity.IosVppEBook
- usedLicenseCount - Variable in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- usedLicenseCount(Integer) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
-
“The number of VPP licenses in use.”
- usedLicenseCount(Integer) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
-
“Used license count.”
- usedLicenseCount(Integer) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp.Builder
-
“The number of Microsoft Store for Business licenses in use.”
- usedRange() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- usedRange() - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- usedRange() - Method in class odata.msgraph.client.entity.WorkbookRange
- usedRange() - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- usedRange_Function(Boolean) - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- usedRange_Function(Boolean) - Method in class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- usedRange_Function(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRange
- usedRange_Function(Boolean) - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- useForLocalAddresses - Variable in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- useForLocalAddresses(Boolean) - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer.Builder
-
“Specifies whether the proxy server should be used for local (intranet) addresses .”
- useLocalTime - Variable in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- useLocalTime(Boolean) - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings.Builder
-
“Whether the local device time or UTC time should be used when determining the available and deadline times.”
- useManagedBrowser - Variable in class odata.msgraph.client.entity.WebApp
- useManagedBrowser(Boolean) - Method in class odata.msgraph.client.entity.WebApp.Builder
-
“Whether or not to use managed browser.
- user - Variable in class odata.msgraph.client.complex.AlertHistoryState
- user - Variable in class odata.msgraph.client.complex.AuditActivityInitiator
- user - Variable in class odata.msgraph.client.complex.ChatMessageReaction
- user - Variable in class odata.msgraph.client.complex.IdentitySet
- user() - Method in class odata.msgraph.client.entity.request.AadUserConversationMemberRequest
- user() - Method in class odata.msgraph.client.entity.request.EducationUserRequest
- user(String) - Method in class odata.msgraph.client.complex.AlertHistoryState.Builder
- user(Identity) - Method in class odata.msgraph.client.complex.IdentitySet.Builder
- user(IdentitySet) - Method in class odata.msgraph.client.complex.ChatMessageReaction.Builder
- user(UserIdentity) - Method in class odata.msgraph.client.complex.AuditActivityInitiator.Builder
- User - Class in odata.msgraph.client.entity
-
“Represents an Azure Active Directory user object.”
- User() - Constructor for class odata.msgraph.client.entity.User
- USER - odata.msgraph.client.enums.AuthenticationMethodTargetType
- USER - odata.msgraph.client.enums.InitiatorType
- USER - odata.msgraph.client.enums.RunAsAccountType
- USER - odata.msgraph.client.enums.ThreatAssessmentRequestSource
- USER_ABANDONMENT - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- USER_DEFINED - odata.msgraph.client.enums.AutomaticUpdateMode
- USER_DEFINED - odata.msgraph.client.enums.DefenderMonitorFileActivity
- USER_DEFINED - odata.msgraph.client.enums.DefenderPromptForSampleSubmission
- USER_DEFINED - odata.msgraph.client.enums.DefenderScanType
- USER_DEFINED - odata.msgraph.client.enums.DefenderThreatAction
- USER_DEFINED - odata.msgraph.client.enums.DiagnosticDataSubmissionMode
- USER_DEFINED - odata.msgraph.client.enums.EdgeCookiePolicy
- USER_DEFINED - odata.msgraph.client.enums.InternetSiteSecurityLevel
- USER_DEFINED - odata.msgraph.client.enums.MiracastChannel
- USER_DEFINED - odata.msgraph.client.enums.PrereleaseFeatures
- USER_DEFINED - odata.msgraph.client.enums.SafeSearchFilterType
- USER_DEFINED - odata.msgraph.client.enums.SiteSecurityLevel
- USER_DEFINED - odata.msgraph.client.enums.WeeklySchedule
- USER_DEFINED - odata.msgraph.client.enums.WelcomeScreenMeetingInformation
- USER_DEFINED - odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
- USER_DEFINED - odata.msgraph.client.enums.WindowsStartMenuAppListVisibilityType
- USER_DEFINED - odata.msgraph.client.enums.WindowsStartMenuModeType
- USER_DEFINED - odata.msgraph.client.enums.WindowsUpdateType
- USER_DEFINED - odata.msgraph.client.enums.WindowsUserAccountControlSettings
- USER_ENROLLMENT - odata.msgraph.client.enums.DeviceEnrollmentType
- USER_PASSED_MFADRIVEN_BY_RISK_BASED_POLICY - odata.msgraph.client.enums.RiskDetail
- USER_PERFORMED_SECURED_PASSWORD_CHANGE - odata.msgraph.client.enums.RiskDetail
- USER_PERFORMED_SECURED_PASSWORD_RESET - odata.msgraph.client.enums.RiskDetail
- USER_SHIFT_PREFERENCES - odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
- USER_VALIDATION - odata.msgraph.client.enums.DeviceEnrollmentFailureReason
- User.Builder - Class in odata.msgraph.client.entity
- userAccountControlSettings - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- userAccountControlSettings(WindowsUserAccountControlSettings) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The user account control settings.”
- UserAccountSecurityType - Enum in odata.msgraph.client.enums
- userAccountType - Variable in class odata.msgraph.client.complex.UserSecurityState
- userAccountType(UserAccountSecurityType) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- userAction - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- userAction(ChatMessagePolicyViolationUserActionTypes) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation.Builder
- UserActivity - Class in odata.msgraph.client.entity
-
Org.OData.Capabilities.V1.CountRestrictions
- UserActivity() - Constructor for class odata.msgraph.client.entity.UserActivity
- UserActivity.Builder - Class in odata.msgraph.client.entity
- UserActivityCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- UserActivityCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.UserActivityCollectionRequest
- UserActivityRequest - Class in odata.msgraph.client.entity.request
- UserActivityRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UserActivityRequest
- userAgent - Variable in class odata.msgraph.client.callrecords.complex.Endpoint
- userAgent(UserAgent) - Method in class odata.msgraph.client.callrecords.complex.Endpoint.Builder
- userAgent(UserAgent) - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint.Builder
- userAgent(UserAgent) - Method in class odata.msgraph.client.callrecords.complex.ServiceEndpoint.Builder
- UserAgent - Class in odata.msgraph.client.callrecords.complex
- UserAgent() - Constructor for class odata.msgraph.client.callrecords.complex.UserAgent
- userAttribute() - Method in class odata.msgraph.client.entity.request.IdentityUserFlowAttributeAssignmentRequest
- userAttributeAssignments() - Method in class odata.msgraph.client.entity.collection.request.B2xIdentityUserFlowCollectionRequest
- userAttributeAssignments() - Method in class odata.msgraph.client.entity.request.B2xIdentityUserFlowRequest
- userAttributeAssignments(String) - Method in class odata.msgraph.client.entity.collection.request.B2xIdentityUserFlowCollectionRequest
- userAttributeAssignments(String) - Method in class odata.msgraph.client.entity.request.B2xIdentityUserFlowRequest
- userAttributeValues - Variable in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- userAttributeValues(List<UserAttributeValuesItem>) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment.Builder
- userAttributeValues(UserAttributeValuesItem...) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment.Builder
- UserAttributeValuesItem - Class in odata.msgraph.client.complex
- UserAttributeValuesItem() - Constructor for class odata.msgraph.client.complex.UserAttributeValuesItem
- UserAttributeValuesItem.Builder - Class in odata.msgraph.client.complex
- userAttributeValuesNextLink - Variable in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- userAttributeValuesNextLink(String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment.Builder
- UserCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- UserCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.UserCollectionRequest
- userConsentDescription - Variable in class odata.msgraph.client.complex.PermissionScope
- userConsentDescription(String) - Method in class odata.msgraph.client.complex.PermissionScope.Builder
- userConsentDisplayName - Variable in class odata.msgraph.client.complex.PermissionScope
- userConsentDisplayName(String) - Method in class odata.msgraph.client.complex.PermissionScope.Builder
- UserConsentRequest - Class in odata.msgraph.client.entity
- UserConsentRequest() - Constructor for class odata.msgraph.client.entity.UserConsentRequest
- UserConsentRequest.Builder - Class in odata.msgraph.client.entity
- UserConsentRequestCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- UserConsentRequestCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.UserConsentRequestCollectionRequest
- UserConsentRequestRequest - Class in odata.msgraph.client.entity.request
- UserConsentRequestRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UserConsentRequestRequest
- userConsentRequests() - Method in class odata.msgraph.client.entity.collection.request.AppConsentRequestCollectionRequest
- userConsentRequests() - Method in class odata.msgraph.client.entity.request.AppConsentRequestRequest
- userConsentRequests(String) - Method in class odata.msgraph.client.entity.collection.request.AppConsentRequestCollectionRequest
- userConsentRequests(String) - Method in class odata.msgraph.client.entity.request.AppConsentRequestRequest
- userDisplayName - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- userDisplayName - Variable in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- userDisplayName - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- userDisplayName - Variable in class odata.msgraph.client.entity.ManagedDevice
- userDisplayName - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- userDisplayName - Variable in class odata.msgraph.client.entity.SignIn
- userDisplayName - Variable in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- userDisplayName(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- userDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus.Builder
-
“User name of the DevicePolicyStatus.”
- userDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus.Builder
-
“User name of the DevicePolicyStatus.”
- userDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“User display name.
- userDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus.Builder
-
“User name of the DevicePolicyStatus.”
- userDisplayName(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- userDisplayName(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- userDisplayName(String) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus.Builder
-
“Display name of the user whose acceptance the entity represents.”
- userEmail - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- userEmail - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- userEmail - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- userEmail - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- userEmail(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“UserEmail”
- userEmail(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“UserEmail”
- userEmail(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- userEmail(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The User email address that is being reported”
- UserFeedback - Class in odata.msgraph.client.callrecords.complex
- UserFeedback() - Constructor for class odata.msgraph.client.callrecords.complex.UserFeedback
- UserFeedback.Builder - Class in odata.msgraph.client.callrecords.complex
- UserFeedbackRating - Enum in odata.msgraph.client.callrecords.enums
- UserFlowApiConnectorConfiguration - Class in odata.msgraph.client.complex
- UserFlowApiConnectorConfiguration() - Constructor for class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration
- UserFlowApiConnectorConfiguration.Builder - Class in odata.msgraph.client.complex
- userFlowAttributes() - Method in class odata.msgraph.client.entity.request.IdentityContainerRequest
- userFlowAttributes(String) - Method in class odata.msgraph.client.entity.request.IdentityContainerRequest
- userFlowAttributeType - Variable in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- userFlowAttributeType(IdentityUserFlowAttributeType) - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute.Builder
- userFlowAttributeType(IdentityUserFlowAttributeType) - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute.Builder
- userFlowAttributeType(IdentityUserFlowAttributeType) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute.Builder
- UserFlowLanguageConfiguration - Class in odata.msgraph.client.entity
- UserFlowLanguageConfiguration() - Constructor for class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- UserFlowLanguageConfiguration.Builder - Class in odata.msgraph.client.entity
- UserFlowLanguageConfigurationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- UserFlowLanguageConfigurationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.UserFlowLanguageConfigurationCollectionRequest
- UserFlowLanguageConfigurationRequest - Class in odata.msgraph.client.entity.request
- UserFlowLanguageConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UserFlowLanguageConfigurationRequest
- UserFlowLanguagePage - Class in odata.msgraph.client.entity
- UserFlowLanguagePage() - Constructor for class odata.msgraph.client.entity.UserFlowLanguagePage
- UserFlowLanguagePage.Builder - Class in odata.msgraph.client.entity
- UserFlowLanguagePageCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- UserFlowLanguagePageCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.UserFlowLanguagePageCollectionRequest
- UserFlowLanguagePageRequest - Class in odata.msgraph.client.entity.request
- UserFlowLanguagePageRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UserFlowLanguagePageRequest
- userFlowType - Variable in class odata.msgraph.client.entity.IdentityUserFlow
- userFlowType(UserFlowType) - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow.Builder
- userFlowType(UserFlowType) - Method in class odata.msgraph.client.entity.IdentityUserFlow.Builder
- UserFlowType - Enum in odata.msgraph.client.enums
- userFlowTypeVersion - Variable in class odata.msgraph.client.entity.IdentityUserFlow
- userFlowTypeVersion(Float) - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow.Builder
- userFlowTypeVersion(Float) - Method in class odata.msgraph.client.entity.IdentityUserFlow.Builder
- userId - Variable in class odata.msgraph.client.complex.AadUserNotificationRecipient
- userId - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- userId - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- userId - Variable in class odata.msgraph.client.entity.AadUserConversationMember
- userId - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- userId - Variable in class odata.msgraph.client.entity.DataPolicyOperation
- userId - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- userId - Variable in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- userId - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- userId - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- userId - Variable in class odata.msgraph.client.entity.ManagedDevice
- userId - Variable in class odata.msgraph.client.entity.Shift
- userId - Variable in class odata.msgraph.client.entity.SignIn
- userId - Variable in class odata.msgraph.client.entity.TimeOff
- userId(String) - Method in class odata.msgraph.client.complex.AadUserNotificationRecipient.Builder
- userId(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“UserId”
- userId(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“UserId”
- userId(String) - Method in class odata.msgraph.client.entity.AadUserConversationMember.Builder
- userId(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- userId(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- userId(String) - Method in class odata.msgraph.client.entity.DataPolicyOperation.Builder
- userId(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The user Id that is being reported”
- userId(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent.Builder
-
“Identifier for the user that tried to enroll the device.”
- userId(String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- userId(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“The User id that is being reported.”
- userId(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Unique Identifier for the user associated with the device.
- userId(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- userId(String) - Method in class odata.msgraph.client.entity.Shift.Builder
- userId(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- userId(String) - Method in class odata.msgraph.client.entity.TimeOff.Builder
- UserIdentity - Class in odata.msgraph.client.complex
- UserIdentity() - Constructor for class odata.msgraph.client.complex.UserIdentity
- UserIdentity.Builder - Class in odata.msgraph.client.complex
- userIds - Variable in class odata.msgraph.client.entity.SchedulingGroup
- userIds(String...) - Method in class odata.msgraph.client.entity.SchedulingGroup.Builder
- userIds(List<String>) - Method in class odata.msgraph.client.entity.SchedulingGroup.Builder
- userIdsNextLink - Variable in class odata.msgraph.client.entity.SchedulingGroup
- userIdsNextLink(String) - Method in class odata.msgraph.client.entity.SchedulingGroup.Builder
- userImpact - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- userImpact(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- userInputType - Variable in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- userInputType(IdentityUserFlowAttributeInputType) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment.Builder
- UserInstallStateSummary - Class in odata.msgraph.client.entity
-
“Contains properties for the installation state summary for a user.”
- UserInstallStateSummary() - Constructor for class odata.msgraph.client.entity.UserInstallStateSummary
- UserInstallStateSummary.Builder - Class in odata.msgraph.client.entity
- UserInstallStateSummaryCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- UserInstallStateSummaryCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.UserInstallStateSummaryCollectionRequest
- UserInstallStateSummaryRequest - Class in odata.msgraph.client.entity.request
- UserInstallStateSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UserInstallStateSummaryRequest
- username - Variable in class odata.msgraph.client.complex.BasicAuthentication
- username(String) - Method in class odata.msgraph.client.complex.BasicAuthentication.Builder
- userName - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- userName - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- userName - Variable in class odata.msgraph.client.complex.WindowsDeviceADAccount
- userName - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- userName - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- userName - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- userName - Variable in class odata.msgraph.client.entity.DeviceInstallState
- userName - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- userName - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- userName - Variable in class odata.msgraph.client.entity.UserInstallStateSummary
- userName(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“UserName”
- userName(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“UserName”
- userName(String) - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount.Builder
- userName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus.Builder
-
“The User Name that is being reported”
- userName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The User Name that is being reported”
- userName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus.Builder
-
“The User Name that is being reported”
- userName(String) - Method in class odata.msgraph.client.entity.DeviceInstallState.Builder
-
“Device User Name.”
- userName(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“The User Name that is being reported”
- userName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus.Builder
-
“The User Name that is being reported”
- userName(String) - Method in class odata.msgraph.client.entity.UserInstallStateSummary.Builder
-
“User name.”
- usernameHintText - Variable in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- usernameHintText(String) - Method in class odata.msgraph.client.entity.OrganizationalBranding.Builder
- usernameHintText(String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization.Builder
- userPrincipalName - Variable in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult
- userPrincipalName - Variable in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- userPrincipalName - Variable in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- userPrincipalName - Variable in class odata.msgraph.client.complex.TargetResource
- userPrincipalName - Variable in class odata.msgraph.client.complex.UserIdentity
- userPrincipalName - Variable in class odata.msgraph.client.complex.UserSecurityState
- userPrincipalName - Variable in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount
- userPrincipalName - Variable in class odata.msgraph.client.entity.AgreementAcceptance
- userPrincipalName - Variable in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- userPrincipalName - Variable in class odata.msgraph.client.entity.DeviceComplianceSettingState
- userPrincipalName - Variable in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- userPrincipalName - Variable in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- userPrincipalName - Variable in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- userPrincipalName - Variable in class odata.msgraph.client.entity.EducationUser
- userPrincipalName - Variable in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- userPrincipalName - Variable in class odata.msgraph.client.entity.ManagedDevice
- userPrincipalName - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- userPrincipalName - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- userPrincipalName - Variable in class odata.msgraph.client.entity.Person
- userPrincipalName - Variable in class odata.msgraph.client.entity.PrintUsageByUser
- userPrincipalName - Variable in class odata.msgraph.client.entity.SignIn
- userPrincipalName - Variable in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- userPrincipalName - Variable in class odata.msgraph.client.entity.User
- userPrincipalName - Variable in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- userPrincipalName(String) - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult.Builder
-
“User principal name of the user to be deleted”
- userPrincipalName(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState.Builder
-
“UserPrincipalName.”
- userPrincipalName(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState.Builder
-
“UserPrincipalName.”
- userPrincipalName(String) - Method in class odata.msgraph.client.complex.TargetResource.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.complex.UserIdentity.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.complex.UserSecurityState.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus.Builder
-
“UserPrincipalName.”
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState.Builder
-
“The User PrincipalName that is being reported”
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus.Builder
-
“UserPrincipalName.”
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus.Builder
-
“UserPrincipalName.”
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus.Builder
-
“UserPrincipalName.”
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus.Builder
-
“UserPrincipalName.”
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Device user principal name.
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus.Builder
-
“UserPrincipalName.”
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus.Builder
-
“UserPrincipalName.”
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.Person.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.PrintUsageByUser.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.SignIn.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus.Builder
-
“The userPrincipalName of the User that accepted the term.”
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.User.Builder
- userPrincipalName(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity.Builder
-
“User Principal Name.”
- userReacceptRequiredFrequency - Variable in class odata.msgraph.client.entity.Agreement
- userReacceptRequiredFrequency(Duration) - Method in class odata.msgraph.client.entity.Agreement.Builder
- UserRequest - Class in odata.msgraph.client.entity.request
- UserRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UserRequest
- userRiskLevels - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- userRiskLevels(List<RiskLevel>) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- userRiskLevels(RiskLevel...) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- userRiskLevelsNextLink - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- userRiskLevelsNextLink(String) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- userRole - Variable in class odata.msgraph.client.complex.CopyNotebookModel
- userRole - Variable in class odata.msgraph.client.entity.Notebook
- userRole(OnenoteUserRole) - Method in class odata.msgraph.client.complex.CopyNotebookModel.Builder
- userRole(OnenoteUserRole) - Method in class odata.msgraph.client.entity.Notebook.Builder
- users - Variable in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- users() - Method in class odata.msgraph.client.container.GraphService
- users() - Method in class odata.msgraph.client.entity.collection.request.EducationSchoolCollectionRequest
- users() - Method in class odata.msgraph.client.entity.request.EducationRootRequest
- users() - Method in class odata.msgraph.client.entity.request.EducationSchoolRequest
- users(String) - Method in class odata.msgraph.client.container.GraphService
- users(String) - Method in class odata.msgraph.client.entity.collection.request.EducationSchoolCollectionRequest
- users(String) - Method in class odata.msgraph.client.entity.request.EducationRootRequest
- users(String) - Method in class odata.msgraph.client.entity.request.EducationSchoolRequest
- users(ConditionalAccessUsers) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet.Builder
- Users - Class in odata.msgraph.client.entity.set
- Users(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Users
- USERS_DEFAULT - odata.msgraph.client.enums.RegistryHive
- UserScopeTeamsAppInstallation - Class in odata.msgraph.client.entity
- UserScopeTeamsAppInstallation() - Constructor for class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
- UserScopeTeamsAppInstallation.Builder - Class in odata.msgraph.client.entity
- UserScopeTeamsAppInstallationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- UserScopeTeamsAppInstallationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.UserScopeTeamsAppInstallationCollectionRequest
- UserScopeTeamsAppInstallationRequest - Class in odata.msgraph.client.entity.request
- UserScopeTeamsAppInstallationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UserScopeTeamsAppInstallationRequest
- UserSecurityState - Class in odata.msgraph.client.complex
- UserSecurityState() - Constructor for class odata.msgraph.client.complex.UserSecurityState
- UserSecurityState.Builder - Class in odata.msgraph.client.complex
- UserSettings - Class in odata.msgraph.client.entity
- UserSettings() - Constructor for class odata.msgraph.client.entity.UserSettings
- UserSettings.Builder - Class in odata.msgraph.client.entity
- UserSettingsRequest - Class in odata.msgraph.client.entity.request
- UserSettingsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UserSettingsRequest
- userStates - Variable in class odata.msgraph.client.entity.Alert
- userStates(List<UserSecurityState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- userStates(UserSecurityState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- userStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- userStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
- userStateSummary() - Method in class odata.msgraph.client.entity.collection.request.ManagedEBookCollectionRequest
- userStateSummary() - Method in class odata.msgraph.client.entity.request.ManagedEBookRequest
- userStateSummary(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedEBookCollectionRequest
- userStateSummary(String) - Method in class odata.msgraph.client.entity.request.ManagedEBookRequest
- userStatuses() - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- userStatuses() - Method in class odata.msgraph.client.entity.collection.request.DeviceConfigurationCollectionRequest
- userStatuses() - Method in class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationCollectionRequest
- userStatuses() - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- userStatuses() - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- userStatuses() - Method in class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationRequest
- userStatuses(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceCompliancePolicyCollectionRequest
- userStatuses(String) - Method in class odata.msgraph.client.entity.collection.request.DeviceConfigurationCollectionRequest
- userStatuses(String) - Method in class odata.msgraph.client.entity.collection.request.ManagedDeviceMobileAppConfigurationCollectionRequest
- userStatuses(String) - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- userStatuses(String) - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- userStatuses(String) - Method in class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationRequest
- userStatusOverview() - Method in class odata.msgraph.client.entity.request.DeviceCompliancePolicyRequest
- userStatusOverview() - Method in class odata.msgraph.client.entity.request.DeviceConfigurationRequest
- userStatusSummary() - Method in class odata.msgraph.client.entity.request.ManagedDeviceMobileAppConfigurationRequest
- userTags - Variable in class odata.msgraph.client.entity.OnenotePage
- userTags(String...) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- userTags(List<String>) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- userTagsNextLink - Variable in class odata.msgraph.client.entity.OnenotePage
- userTagsNextLink(String) - Method in class odata.msgraph.client.entity.OnenotePage.Builder
- UserTeamwork - Class in odata.msgraph.client.entity
- UserTeamwork() - Constructor for class odata.msgraph.client.entity.UserTeamwork
- UserTeamwork.Builder - Class in odata.msgraph.client.entity
- UserTeamworkRequest - Class in odata.msgraph.client.entity.request
- UserTeamworkRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.UserTeamworkRequest
- userTimezone - Variable in class odata.msgraph.client.entity.ActivityHistoryItem
- userTimezone - Variable in class odata.msgraph.client.entity.UserActivity
- userTimezone(String) - Method in class odata.msgraph.client.entity.ActivityHistoryItem.Builder
- userTimezone(String) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- userType - Variable in class odata.msgraph.client.entity.EducationUser
- userType - Variable in class odata.msgraph.client.entity.User
- userType(String) - Method in class odata.msgraph.client.entity.EducationUser.Builder
- userType(String) - Method in class odata.msgraph.client.entity.User.Builder
- UT_F8 - odata.msgraph.client.enums.FirewallPreSharedKeyEncodingMethodType
- utcTimeOffsetInMinutes - Variable in class odata.msgraph.client.entity.IosUpdateConfiguration
- utcTimeOffsetInMinutes(Integer) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
-
“UTC Time Offset indicated in minutes”
V
- v10_0 - Variable in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- v10_0 - Variable in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- v10_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem.Builder
-
“Version 10.0 or later.”
- v10_0(Boolean) - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem.Builder
-
“Windows version 10.0 or later.”
- v11_0 - Variable in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- v11_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem.Builder
-
“Version 11.0 or later.”
- v12_0 - Variable in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- v12_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem.Builder
-
“Version 12.0 or later.”
- v13_0 - Variable in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- v13_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem.Builder
-
“Version 13.0 or later.”
- v4_0 - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- v4_0(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem.Builder
-
“Version 4.0 or later.”
- v4_0_3 - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- v4_0_3(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem.Builder
-
“Version 4.0.3 or later.”
- v4_1 - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- v4_1(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem.Builder
-
“Version 4.1 or later.”
- v4_2 - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- v4_2(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem.Builder
-
“Version 4.2 or later.”
- v4_3 - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- v4_3(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem.Builder
-
“Version 4.3 or later.”
- v4_4 - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- v4_4(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem.Builder
-
“Version 4.4 or later.”
- v5_0 - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- v5_0(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem.Builder
-
“Version 5.0 or later.”
- v5_1 - Variable in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- v5_1(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem.Builder
-
“Version 5.1 or later.”
- v8_0 - Variable in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- v8_0 - Variable in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- v8_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem.Builder
-
“Version 8.0 or later.”
- v8_0(Boolean) - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem.Builder
-
“Windows version 8.0 or later.”
- v8_1 - Variable in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- v8_1(Boolean) - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem.Builder
-
“Windows version 8.1 or later.”
- v9_0 - Variable in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- v9_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem.Builder
-
“Version 9.0 or later.”
- VALID - odata.msgraph.client.enums.VppTokenState
- validatePermission(String, String) - Method in class odata.msgraph.client.entity.DriveItem
- validatePermission(String, String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- validateProperties(String, String, String) - Method in class odata.msgraph.client.entity.Group
- validateProperties(String, String, String) - Method in class odata.msgraph.client.entity.request.GroupRequest
- validateProperties(String, String, String, String) - Method in class odata.msgraph.client.entity.collection.request.DirectoryObjectCollectionRequest
- validationName - Variable in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- validationName(String) - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus.Builder
-
“The validation friendly name”
- validationTokens - Variable in class odata.msgraph.client.complex.ChangeNotificationCollection
- validationTokens(String...) - Method in class odata.msgraph.client.complex.ChangeNotificationCollection.Builder
- validationTokens(List<String>) - Method in class odata.msgraph.client.complex.ChangeNotificationCollection.Builder
- validationTokensNextLink - Variable in class odata.msgraph.client.complex.ChangeNotificationCollection
- validationTokensNextLink(String) - Method in class odata.msgraph.client.complex.ChangeNotificationCollection.Builder
- value - Variable in class odata.msgraph.client.complex.AlertTrigger
- value - Variable in class odata.msgraph.client.complex.AppRole
- value - Variable in class odata.msgraph.client.complex.ChangeNotificationCollection
- value - Variable in class odata.msgraph.client.complex.CommsNotifications
- value - Variable in class odata.msgraph.client.complex.DefaultColumnValue
- value - Variable in class odata.msgraph.client.complex.InternetMessageHeader
- value - Variable in class odata.msgraph.client.complex.KeyValue
- value - Variable in class odata.msgraph.client.complex.KeyValuePair
- value - Variable in class odata.msgraph.client.complex.MimeContent
- value - Variable in class odata.msgraph.client.complex.OmaSettingBase64
- value - Variable in class odata.msgraph.client.complex.OmaSettingBoolean
- value - Variable in class odata.msgraph.client.complex.OmaSettingDateTime
- value - Variable in class odata.msgraph.client.complex.OmaSettingFloatingPoint
- value - Variable in class odata.msgraph.client.complex.OmaSettingInteger
- value - Variable in class odata.msgraph.client.complex.OmaSettingString
- value - Variable in class odata.msgraph.client.complex.OmaSettingStringXml
- value - Variable in class odata.msgraph.client.complex.OnPremisesProvisioningError
- value - Variable in class odata.msgraph.client.complex.PermissionScope
- value - Variable in class odata.msgraph.client.complex.ResourcePermission
- value - Variable in class odata.msgraph.client.complex.SettingValue
- value - Variable in class odata.msgraph.client.complex.SignInFrequencySessionControl
- value - Variable in class odata.msgraph.client.complex.TeamworkActivityTopic
- value - Variable in class odata.msgraph.client.complex.UserAttributeValuesItem
- value - Variable in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- value - Variable in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
- value - Variable in class odata.msgraph.client.entity.WorkbookChartPoint
- value - Variable in class odata.msgraph.client.entity.WorkbookFunctionResult
- value - Variable in class odata.msgraph.client.entity.WorkbookNamedItem
- value(byte[]) - Method in class odata.msgraph.client.complex.MimeContent.Builder
-
“The byte array that contains the actual content.”
- value(byte[]) - Method in class odata.msgraph.client.complex.OmaSettingStringXml.Builder
-
“Value.
- value(Boolean) - Method in class odata.msgraph.client.complex.OmaSettingBoolean.Builder
-
“Value.”
- value(Float) - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint.Builder
-
“Value.”
- value(Integer) - Method in class odata.msgraph.client.complex.OmaSettingInteger.Builder
-
“Value.”
- value(Integer) - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl.Builder
- value(String) - Method in class odata.msgraph.client.complex.AlertTrigger.Builder
- value(String) - Method in class odata.msgraph.client.complex.AppRole.Builder
- value(String) - Method in class odata.msgraph.client.complex.DefaultColumnValue.Builder
- value(String) - Method in class odata.msgraph.client.complex.InternetMessageHeader.Builder
- value(String) - Method in class odata.msgraph.client.complex.KeyValue.Builder
- value(String) - Method in class odata.msgraph.client.complex.KeyValuePair.Builder
-
“Value for this key-value pair”
- value(String) - Method in class odata.msgraph.client.complex.OmaSettingBase64.Builder
-
“Value.
- value(String) - Method in class odata.msgraph.client.complex.OmaSettingString.Builder
-
“Value.”
- value(String) - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError.Builder
- value(String) - Method in class odata.msgraph.client.complex.PermissionScope.Builder
- value(String) - Method in class odata.msgraph.client.complex.ResourcePermission.Builder
- value(String) - Method in class odata.msgraph.client.complex.SettingValue.Builder
- value(String) - Method in class odata.msgraph.client.complex.TeamworkActivityTopic.Builder
- value(String) - Method in class odata.msgraph.client.complex.UserAttributeValuesItem.Builder
- value(String) - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty.Builder
- value(String...) - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty.Builder
- value(OffsetDateTime) - Method in class odata.msgraph.client.complex.OmaSettingDateTime.Builder
-
“Value.”
- value(List<String>) - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty.Builder
- value(List<ChangeNotification>) - Method in class odata.msgraph.client.complex.ChangeNotificationCollection.Builder
- value(List<CommsNotification>) - Method in class odata.msgraph.client.complex.CommsNotifications.Builder
- value(ChangeNotification...) - Method in class odata.msgraph.client.complex.ChangeNotificationCollection.Builder
- value(CommsNotification...) - Method in class odata.msgraph.client.complex.CommsNotifications.Builder
- value(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- value(Json) - Method in class odata.msgraph.client.entity.WorkbookChartPoint.Builder
- value(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctionResult.Builder
- value(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- value(Json) - Method in class odata.msgraph.client.entity.WorkbookNamedItem.Builder
- valueAxis() - Method in class odata.msgraph.client.entity.request.WorkbookChartAxesRequest
- valueData - Variable in class odata.msgraph.client.complex.RegistryKeyState
- valueData(String) - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- valueName - Variable in class odata.msgraph.client.complex.RegistryKeyState
- valueName - Variable in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- valueName(String) - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- valueName(String) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule.Builder
-
“The name of the registry value to detect.”
- valueNextLink - Variable in class odata.msgraph.client.complex.ChangeNotificationCollection
- valueNextLink - Variable in class odata.msgraph.client.complex.CommsNotifications
- valueNextLink - Variable in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- valueNextLink(String) - Method in class odata.msgraph.client.complex.ChangeNotificationCollection.Builder
- valueNextLink(String) - Method in class odata.msgraph.client.complex.CommsNotifications.Builder
- valueNextLink(String) - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty.Builder
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.CallType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.ClientPlatform
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.FailureStage
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.MediaStreamDirection
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.Modality
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.NetworkConnectionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.ProductFamily
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.ServiceRole
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.UserFeedbackRating
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.WifiBand
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.enums.WifiRadioType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.callrecords.schema.SchemaInfo
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AccessReviewInstanceDecisionItemFilterByCurrentUserOptions
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AccessReviewInstanceFilterByCurrentUserOptions
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AccessReviewScheduleDefinitionFilterByCurrentUserOptions
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ActionState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ActivityDomain
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AgreementAcceptanceState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AlertFeedback
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AlertSeverity
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AlertStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AllowInvitesFrom
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AndroidRequiredPasswordType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AndroidWorkProfileCrossProfileDataSharingType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AndroidWorkProfileDefaultAppPermissionPolicyType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ApplicationGuardBlockClipboardSharingType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ApplicationGuardBlockFileTransferType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ApplicationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AppliedConditionalAccessPolicyResult
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AppListType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AppLockerApplicationControlType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AttachmentType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AttendeeType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AttestationLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AuthenticationMethodKeyStrength
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AuthenticationMethodState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AuthenticationMethodTargetType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AuthenticatorAppFeatureSettings
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AutomaticRepliesStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.AutomaticUpdateMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.BitLockerEncryptionMethod
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.BodyType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.BookingType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.CalendarColor
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.CalendarRoleType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.CalendarSharingAction
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.CalendarSharingActionImportance
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.CalendarSharingActionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.CallDirection
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.CallState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.CallTranscriptionState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.CategoryColor
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ChangeType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ChannelMembershipType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ChatMessageImportance
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationDlpActionTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationUserActionTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationVerdictDetailsTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ChatMessageType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ChatType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ClonableTeamParts
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.CloudAppSecuritySessionControlType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ComplianceState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ComplianceStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ConditionalAccessClientApp
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ConditionalAccessDevicePlatform
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ConditionalAccessGrantControl
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ConditionalAccessPolicyState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ConditionalAccessStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ConnectionDirection
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ConnectionStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ConsentRequestFilterByCurrentUserOptions
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DataPolicyOperationStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DayOfWeek
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DefenderCloudBlockLevelType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DefenderMonitorFileActivity
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DefenderPromptForSampleSubmission
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DefenderScanType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DefenderThreatAction
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DelegateMeetingMessageDeliveryOptions
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceComplianceActionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceEnrollmentFailureReason
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceEnrollmentType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceManagementExchangeAccessState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorSyncType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceManagementPartnerAppType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceManagementPartnerTenantState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceManagementSubscriptionState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceRegistrationState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DeviceThreatProtectionLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.DiagnosticDataSubmissionMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EdgeCookiePolicy
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EdgeSearchEngineType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EditionUpgradeLicenseType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EducationExternalSource
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EducationGender
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EducationUserRole
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EmailRole
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Enablement
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EndpointType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EnrollmentState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EntityType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.EventType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ExchangeIdFormat
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ExternalAudienceScope
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ExternalEmailOtpState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Fido2RestrictionEnforcementType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.FileHashType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.FirewallCertificateRevocationListCheckMethodType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.FirewallPacketQueueingMethodType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.FirewallPreSharedKeyEncodingMethodType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.FollowupFlagStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.FreeBusyStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.GiphyRatingType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.GroupType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeDataType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeInputType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Importance
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityImportStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityUploadStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.InferenceClassificationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.InitiatorType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.InstallIntent
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.InstallState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.InternetSiteSecurityLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.IosNotificationAlertType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.IosUpdatesInstallStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.LifecycleEventType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.LobbyBypassScope
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.LocationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.LocationUniqueIdType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.LogonType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MailDestinationRoutingReason
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MailTipsType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagedAppAvailability
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagedAppClipboardSharingLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagedAppDataEncryptionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagedAppDataStorageLocation
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagedAppDataTransferLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagedAppFlaggedReason
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagedAppPinCharacterSet
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagedBrowserType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagedDeviceOwnerType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ManagementAgentType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MdmAppConfigKeyType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MdmAuthority
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MediaDirection
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MediaState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MeetingMessageType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MeetingRequestType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MessageActionFlag
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MicrosoftAuthenticatorAuthenticationMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MicrosoftStoreForBusinessLicenseType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MiracastChannel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MobileAppContentFileUploadState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MobileAppPublishingState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.MobileThreatPartnerTenantState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Modality
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.NotificationTemplateBrandingOptions
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.OnenotePatchActionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.OnenotePatchInsertPosition
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.OnenoteSourceService
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.OnenoteUserRole
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.OnlineMeetingPresenters
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.OnlineMeetingProviderType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.OnlineMeetingRole
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.OperationResult
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.OperationStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PermissionClassificationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PermissionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PersistentBrowserSessionMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PhoneType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PhysicalAddressType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PlannerPreviewType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PolicyPlatformType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrereleaseFeatures
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintColorMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintDuplexMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrinterFeedOrientation
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrinterProcessingState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrinterProcessingStateDetail
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintEvent
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintFinishing
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintJobProcessingState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintJobStateDetail
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintMultipageLayout
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintOperationProcessingState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintOrientation
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintQuality
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintScaling
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.PrintTaskProcessingState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ProcessIntegrityLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ProvisioningAction
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ProvisioningResult
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ProvisioningStatusErrorCategory
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ProvisioningStepType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingAppsType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingAustraliaMoviesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingAustraliaTelevisionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingCanadaMoviesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingCanadaTelevisionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingFranceMoviesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingFranceTelevisionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingGermanyMoviesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingGermanyTelevisionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingIrelandMoviesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingIrelandTelevisionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingJapanMoviesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingJapanTelevisionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingNewZealandMoviesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingNewZealandTelevisionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingUnitedKingdomTelevisionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingUnitedStatesMoviesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RecipientScopeType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RecordingStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RecurrencePatternType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RecurrenceRangeType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RegistryHive
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RegistryOperation
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RegistryValueType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RejectReason
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RemoteAssistanceOnboardingStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RequiredPasswordType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ResponseType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RiskDetail
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RiskEventType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RiskLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RiskState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RoutingType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.RunAsAccountType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.SafeSearchFilterType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ScheduleChangeRequestActor
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ScheduleChangeState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ScheduleEntityTheme
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ScreenSharingRole
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.SecurityNetworkProtocol
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.SecurityResourceType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.SelectionLikelihoodInfo
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Sensitivity
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.SharedPCAccountDeletionPolicyType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.SharedPCAllowedAccountType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.SigninFrequencyType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.SiteSecurityLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.StagedFeatureName
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.StateManagementSetting
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Status
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.TaskStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.TeamsAppDistributionMethod
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.TeamsAppPublishingState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.TeamsAsyncOperationStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.TeamsAsyncOperationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.TeamSpecialization
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.TeamVisibilityType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.TeamworkActivityTopicSource
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ThreatAssessmentContentType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ThreatAssessmentRequestSource
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ThreatAssessmentResultType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ThreatAssessmentStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ThreatCategory
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.ThreatExpectedAssessment
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.TimeOffReasonIconType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.TimeZoneStandard
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Tone
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.UserAccountSecurityType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.UserFlowType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.VisibilitySetting
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.VppTokenAccountType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.VppTokenState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.VppTokenSyncStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WebBrowserCookieSettings
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WebsiteType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WeekIndex
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WeeklySchedule
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WelcomeScreenMeetingInformation
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WellknownListName
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Win32LobAppFileSystemOperationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Win32LobAppMsiPackageType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Win32LobAppNotification
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Win32LobAppRegistryRuleOperationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Win32LobAppRestartBehavior
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Win32LobAppReturnCodeType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Win32LobAppRuleOperator
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Win32LobAppRuleType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.Windows10EditionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsArchitecture
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsAutopilotDeviceDeletionState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsDeviceType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsHelloForBusinessPinUsage
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsInformationProtectionEnforcementLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsInformationProtectionPinCharacterRequirements
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsSpotlightEnablementSettings
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsStartMenuAppListVisibilityType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsStartMenuModeType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsUpdateType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WindowsUserAccountControlSettings
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WorkbookOperationStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WorkforceIntegrationEncryptionProtocol
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum odata.msgraph.client.schema.SchemaInfo
-
Returns the enum constant of this type with the specified name.
- values - Variable in class odata.msgraph.client.complex.WorkbookFilterCriteria
- values - Variable in class odata.msgraph.client.entity.GroupSetting
- values - Variable in class odata.msgraph.client.entity.GroupSettingTemplate
- values - Variable in class odata.msgraph.client.entity.WorkbookRange
- values - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- values - Variable in class odata.msgraph.client.entity.WorkbookTableColumn
- values - Variable in class odata.msgraph.client.entity.WorkbookTableRow
- values() - Static method in enum odata.msgraph.client.callrecords.enums.CallType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.enums.ClientPlatform
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.enums.FailureStage
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.enums.MediaStreamDirection
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.enums.Modality
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.enums.NetworkConnectionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.enums.ProductFamily
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.enums.ServiceRole
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.enums.UserFeedbackRating
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.enums.WifiBand
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.enums.WifiRadioType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.callrecords.schema.SchemaInfo
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AccessReviewInstanceDecisionItemFilterByCurrentUserOptions
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AccessReviewInstanceFilterByCurrentUserOptions
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AccessReviewScheduleDefinitionFilterByCurrentUserOptions
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ActionState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ActivityDomain
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AgreementAcceptanceState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AlertFeedback
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AlertSeverity
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AlertStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AllowInvitesFrom
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AndroidRequiredPasswordType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AndroidWorkProfileCrossProfileDataSharingType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AndroidWorkProfileDefaultAppPermissionPolicyType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AndroidWorkProfileRequiredPasswordType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ApplicationGuardBlockClipboardSharingType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ApplicationGuardBlockFileTransferType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ApplicationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AppliedConditionalAccessPolicyResult
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AppListType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AppLockerApplicationControlType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AttachmentType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AttendeeType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AttestationLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AuthenticationMethodKeyStrength
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AuthenticationMethodState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AuthenticationMethodTargetType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AuthenticatorAppFeatureSettings
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AutomaticRepliesStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.AutomaticUpdateMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.BitLockerEncryptionMethod
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.BodyType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.BookingType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.CalendarColor
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.CalendarRoleType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.CalendarSharingAction
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.CalendarSharingActionImportance
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.CalendarSharingActionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.CallDirection
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.CallState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.CallTranscriptionState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.CategoryColor
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ChangeType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ChannelMembershipType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ChatMessageImportance
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationDlpActionTypes
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationUserActionTypes
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ChatMessagePolicyViolationVerdictDetailsTypes
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ChatMessageType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ChatType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ClonableTeamParts
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.CloudAppSecuritySessionControlType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ComplianceState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ComplianceStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ConditionalAccessClientApp
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ConditionalAccessDevicePlatform
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ConditionalAccessGrantControl
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ConditionalAccessPolicyState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ConditionalAccessStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ConnectionDirection
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ConnectionStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ConsentRequestFilterByCurrentUserOptions
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DataPolicyOperationStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DayOfWeek
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DefenderCloudBlockLevelType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DefenderMonitorFileActivity
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DefenderPromptForSampleSubmission
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DefenderScanType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DefenderThreatAction
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DelegateMeetingMessageDeliveryOptions
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceComplianceActionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceEnrollmentFailureReason
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceEnrollmentType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceManagementExchangeAccessState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceManagementExchangeAccessStateReason
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorSyncType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceManagementExchangeConnectorType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceManagementPartnerAppType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceManagementPartnerTenantState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceManagementSubscriptionState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceRegistrationState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DeviceThreatProtectionLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.DiagnosticDataSubmissionMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EdgeCookiePolicy
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EdgeSearchEngineType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EditionUpgradeLicenseType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EducationExternalSource
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EducationGender
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EducationUserRole
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EmailRole
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Enablement
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EndpointType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EnrollmentState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EntityType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.EventType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ExchangeIdFormat
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ExternalAudienceScope
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ExternalEmailOtpState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Fido2RestrictionEnforcementType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.FileHashType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.FirewallCertificateRevocationListCheckMethodType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.FirewallPacketQueueingMethodType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.FirewallPreSharedKeyEncodingMethodType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.FollowupFlagStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.FreeBusyStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.GiphyRatingType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.GroupType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeDataType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeInputType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.IdentityUserFlowAttributeType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Importance
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityImportStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ImportedWindowsAutopilotDeviceIdentityUploadStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.InferenceClassificationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.InitiatorType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.InstallIntent
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.InstallState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.InternetSiteSecurityLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.IosNotificationAlertType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.IosUpdatesInstallStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.LifecycleEventType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.LobbyBypassScope
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.LocationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.LocationUniqueIdType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.LogonType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MailDestinationRoutingReason
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MailTipsType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagedAppAvailability
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagedAppClipboardSharingLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagedAppDataEncryptionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagedAppDataStorageLocation
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagedAppDataTransferLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagedAppFlaggedReason
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagedAppPinCharacterSet
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagedBrowserType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagedDeviceOwnerType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagedDevicePartnerReportedHealthState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ManagementAgentType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MdmAppConfigKeyType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MdmAuthority
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MediaDirection
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MediaState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MeetingMessageType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MeetingRequestType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MessageActionFlag
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MicrosoftAuthenticatorAuthenticationMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MicrosoftStoreForBusinessLicenseType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MiracastChannel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MobileAppContentFileUploadState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MobileAppPublishingState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.MobileThreatPartnerTenantState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Modality
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.NotificationTemplateBrandingOptions
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.OnenotePatchActionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.OnenotePatchInsertPosition
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.OnenoteSourceService
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.OnenoteUserRole
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.OnlineMeetingPresenters
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.OnlineMeetingProviderType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.OnlineMeetingRole
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.OperationResult
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.OperationStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PermissionClassificationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PermissionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PersistentBrowserSessionMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PhoneType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PhysicalAddressType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PlannerPreviewType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PolicyPlatformType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrereleaseFeatures
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintColorMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintDuplexMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrinterFeedOrientation
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrinterProcessingState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrinterProcessingStateDetail
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintEvent
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintFinishing
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintJobProcessingState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintJobStateDetail
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintMultipageLayout
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintOperationProcessingState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintOrientation
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintQuality
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintScaling
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.PrintTaskProcessingState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ProcessIntegrityLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ProvisioningAction
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ProvisioningResult
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ProvisioningStatusErrorCategory
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ProvisioningStepType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingAppsType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingAustraliaMoviesType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingAustraliaTelevisionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingCanadaMoviesType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingCanadaTelevisionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingFranceMoviesType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingFranceTelevisionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingGermanyMoviesType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingGermanyTelevisionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingIrelandMoviesType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingIrelandTelevisionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingJapanMoviesType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingJapanTelevisionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingNewZealandMoviesType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingNewZealandTelevisionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingUnitedKingdomMoviesType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingUnitedKingdomTelevisionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingUnitedStatesMoviesType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RatingUnitedStatesTelevisionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RecipientScopeType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RecordingStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RecurrencePatternType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RecurrenceRangeType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RegistryHive
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RegistryOperation
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RegistryValueType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RejectReason
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RemoteAssistanceOnboardingStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RequiredPasswordType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ResponseType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RiskDetail
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RiskEventType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RiskLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RiskState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RoutingType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.RunAsAccountType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.SafeSearchFilterType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ScheduleChangeRequestActor
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ScheduleChangeState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ScheduleEntityTheme
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ScreenSharingRole
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.SecurityNetworkProtocol
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.SecurityResourceType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.SelectionLikelihoodInfo
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Sensitivity
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.SharedPCAccountDeletionPolicyType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.SharedPCAllowedAccountType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.SigninFrequencyType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.SiteSecurityLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.StagedFeatureName
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.StateManagementSetting
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Status
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.TaskStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.TeamsAppDistributionMethod
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.TeamsAppPublishingState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.TeamsAsyncOperationStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.TeamsAsyncOperationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.TeamSpecialization
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.TeamVisibilityType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.TeamworkActivityTopicSource
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ThreatAssessmentContentType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ThreatAssessmentRequestSource
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ThreatAssessmentResultType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ThreatAssessmentStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ThreatCategory
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.ThreatExpectedAssessment
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.TimeOffReasonIconType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.TimeZoneStandard
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Tone
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.UserAccountSecurityType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.UserFlowType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.VisibilitySetting
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.VppTokenAccountType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.VppTokenState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.VppTokenSyncStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WebBrowserCookieSettings
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WebsiteType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WeekIndex
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WeeklySchedule
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WelcomeScreenMeetingInformation
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WellknownListName
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Win32LobAppFileSystemOperationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Win32LobAppMsiPackageType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Win32LobAppNotification
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Win32LobAppRegistryRuleOperationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Win32LobAppRestartBehavior
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Win32LobAppReturnCodeType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Win32LobAppRuleOperator
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Win32LobAppRuleType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.Windows10EditionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsArchitecture
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsAutopilotDeviceDeletionState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsDeliveryOptimizationMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsDeviceType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsHelloForBusinessPinUsage
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsInformationProtectionEnforcementLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsInformationProtectionPinCharacterRequirements
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsSpotlightEnablementSettings
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsStartMenuAppListVisibilityType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsStartMenuModeType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsUpdateType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WindowsUserAccountControlSettings
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WorkbookOperationStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WorkforceIntegrationEncryptionProtocol
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.enums.WorkforceIntegrationSupportedEntities
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum odata.msgraph.client.schema.SchemaInfo
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values(List<SettingTemplateValue>) - Method in class odata.msgraph.client.entity.GroupSettingTemplate.Builder
- values(List<SettingValue>) - Method in class odata.msgraph.client.entity.GroupSetting.Builder
- values(Json) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria.Builder
- values(Json) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- values(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- values(Json) - Method in class odata.msgraph.client.entity.WorkbookTableColumn.Builder
- values(Json) - Method in class odata.msgraph.client.entity.WorkbookTableRow.Builder
- values(SettingTemplateValue...) - Method in class odata.msgraph.client.entity.GroupSettingTemplate.Builder
- values(SettingValue...) - Method in class odata.msgraph.client.entity.GroupSetting.Builder
- valuesNextLink - Variable in class odata.msgraph.client.entity.GroupSetting
- valuesNextLink - Variable in class odata.msgraph.client.entity.GroupSettingTemplate
- valuesNextLink(String) - Method in class odata.msgraph.client.entity.GroupSetting.Builder
- valuesNextLink(String) - Method in class odata.msgraph.client.entity.GroupSettingTemplate.Builder
- valueType - Variable in class odata.msgraph.client.complex.RegistryKeyState
- valueType(RegistryValueType) - Method in class odata.msgraph.client.complex.RegistryKeyState.Builder
- valueTypes - Variable in class odata.msgraph.client.entity.WorkbookRange
- valueTypes - Variable in class odata.msgraph.client.entity.WorkbookRangeView
- valueTypes(Json) - Method in class odata.msgraph.client.entity.WorkbookRange.Builder
- valueTypes(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView.Builder
- var_P(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- var_P(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- var_S(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- var_S(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- varA(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- varA(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- varPA(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- varPA(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- vdb(Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- vdb(Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- vendor - Variable in class odata.msgraph.client.complex.SecurityVendorInformation
- vendor(String) - Method in class odata.msgraph.client.complex.SecurityVendorInformation.Builder
- vendorInformation - Variable in class odata.msgraph.client.entity.Alert
- vendorInformation - Variable in class odata.msgraph.client.entity.SecureScore
- vendorInformation - Variable in class odata.msgraph.client.entity.SecureScoreControlProfile
- vendorInformation(SecurityVendorInformation) - Method in class odata.msgraph.client.entity.Alert.Builder
- vendorInformation(SecurityVendorInformation) - Method in class odata.msgraph.client.entity.SecureScore.Builder
- vendorInformation(SecurityVendorInformation) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile.Builder
- verdict - Variable in class odata.msgraph.client.complex.UriClickSecurityState
- verdict(String) - Method in class odata.msgraph.client.complex.UriClickSecurityState.Builder
- verdictDetails - Variable in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- verdictDetails(ChatMessagePolicyViolationVerdictDetailsTypes) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation.Builder
- verificationDnsRecords() - Method in class odata.msgraph.client.entity.collection.request.DomainCollectionRequest
- verificationDnsRecords() - Method in class odata.msgraph.client.entity.request.DomainRequest
- verificationDnsRecords(String) - Method in class odata.msgraph.client.entity.collection.request.DomainCollectionRequest
- verificationDnsRecords(String) - Method in class odata.msgraph.client.entity.request.DomainRequest
- VerifiedDomain - Class in odata.msgraph.client.complex
- VerifiedDomain() - Constructor for class odata.msgraph.client.complex.VerifiedDomain
- VerifiedDomain.Builder - Class in odata.msgraph.client.complex
- verifiedDomains - Variable in class odata.msgraph.client.entity.Organization
- verifiedDomains(List<VerifiedDomain>) - Method in class odata.msgraph.client.entity.Organization.Builder
- verifiedDomains(VerifiedDomain...) - Method in class odata.msgraph.client.entity.Organization.Builder
- verifiedDomainsNextLink - Variable in class odata.msgraph.client.entity.Organization
- verifiedDomainsNextLink(String) - Method in class odata.msgraph.client.entity.Organization.Builder
- verify() - Method in class odata.msgraph.client.entity.Domain
- verify() - Method in class odata.msgraph.client.entity.request.DomainRequest
- verifyWindowsEnrollmentAutoDiscovery(String) - Method in class odata.msgraph.client.entity.DeviceManagement
- verifyWindowsEnrollmentAutoDiscovery(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- version - Variable in class odata.msgraph.client.callrecords.entity.CallRecord
- version - Variable in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- version - Variable in class odata.msgraph.client.entity.DetectedApp
- version - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicy
- version - Variable in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- version - Variable in class odata.msgraph.client.entity.DeviceConfiguration
- version - Variable in class odata.msgraph.client.entity.DeviceConfigurationState
- version - Variable in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- version - Variable in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- version - Variable in class odata.msgraph.client.entity.ManagedApp
- version - Variable in class odata.msgraph.client.entity.ManagedAppOperation
- version - Variable in class odata.msgraph.client.entity.ManagedAppPolicy
- version - Variable in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- version - Variable in class odata.msgraph.client.entity.ManagedAppRegistration
- version - Variable in class odata.msgraph.client.entity.ManagedAppStatus
- version - Variable in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- version - Variable in class odata.msgraph.client.entity.ManagedMobileApp
- version - Variable in class odata.msgraph.client.entity.TeamsAppDefinition
- version - Variable in class odata.msgraph.client.entity.TermsAndConditions
- version - Variable in class odata.msgraph.client.entity.UnifiedRoleDefinition
- version - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- version(Integer) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState.Builder
-
“The version of the policy”
- version(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationState.Builder
-
“The version of the policy”
- version(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.IosCustomConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.SharedPCConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.TermsAndConditions.Builder
-
“Integer indicating the current version of the terms.
- version(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
- version(Integer) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration.Builder
- version(Long) - Method in class odata.msgraph.client.callrecords.entity.CallRecord.Builder
- version(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection.Builder
- version(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration.Builder
- version(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection.Builder
- version(String) - Method in class odata.msgraph.client.entity.DetectedApp.Builder
-
“Version of the discovered application.
- version(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector.Builder
-
“The version of the ExchangeConnectorAgent”
- version(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection.Builder
- version(String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration.Builder
- version(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
- version(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp.Builder
- version(String) - Method in class odata.msgraph.client.entity.ManagedAppOperation.Builder
-
“Version of the entity.”
- version(String) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary.Builder
-
“Version of the entity.”
- version(String) - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw.Builder
- version(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
- version(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp.Builder
- version(String) - Method in class odata.msgraph.client.entity.ManagedMobileApp.Builder
-
“Version of the entity.”
- version(String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy.Builder
- version(String) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration.Builder
- version(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition.Builder
- version(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition.Builder
- version(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile.Builder
-
“Version of the entity.”
- version(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
- VERSION - odata.msgraph.client.enums.Win32LobAppFileSystemOperationType
- VERSION - odata.msgraph.client.enums.Win32LobAppPowerShellScriptRuleOperationType
- VERSION - odata.msgraph.client.enums.Win32LobAppRegistryRuleOperationType
- versionCode - Variable in class odata.msgraph.client.entity.AndroidLobApp
- versionCode - Variable in class odata.msgraph.client.entity.ManagedAndroidLobApp
- versionCode(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
-
“The version code of Android Line of Business (LoB) app.”
- versionCode(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
-
“The version code of managed Android Line of Business (LoB) app.”
- versionId - Variable in class odata.msgraph.client.complex.PublicationFacet
- versionId(String) - Method in class odata.msgraph.client.complex.PublicationFacet.Builder
- versionName - Variable in class odata.msgraph.client.entity.AndroidLobApp
- versionName - Variable in class odata.msgraph.client.entity.ManagedAndroidLobApp
- versionName(String) - Method in class odata.msgraph.client.entity.AndroidLobApp.Builder
-
“The version name of Android Line of Business (LoB) app.”
- versionName(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp.Builder
-
“The version name of managed Android Line of Business (LoB) app.”
- versionNumber - Variable in class odata.msgraph.client.entity.IosLobApp
- versionNumber - Variable in class odata.msgraph.client.entity.ManagedIOSLobApp
- versionNumber(String) - Method in class odata.msgraph.client.entity.IosLobApp.Builder
-
“The version number of iOS Line of Business (LoB) app.”
- versionNumber(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp.Builder
-
“The version number of managed iOS Line of Business (LoB) app.”
- versions() - Method in class odata.msgraph.client.entity.collection.request.AgreementFileLocalizationCollectionRequest
- versions() - Method in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- versions() - Method in class odata.msgraph.client.entity.collection.request.ListItemCollectionRequest
- versions() - Method in class odata.msgraph.client.entity.request.AgreementFileLocalizationRequest
- versions() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- versions() - Method in class odata.msgraph.client.entity.request.ListItemRequest
- versions(String) - Method in class odata.msgraph.client.entity.collection.request.AgreementFileLocalizationCollectionRequest
- versions(String) - Method in class odata.msgraph.client.entity.collection.request.DriveItemCollectionRequest
- versions(String) - Method in class odata.msgraph.client.entity.collection.request.ListItemCollectionRequest
- versions(String) - Method in class odata.msgraph.client.entity.request.AgreementFileLocalizationRequest
- versions(String) - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- versions(String) - Method in class odata.msgraph.client.entity.request.ListItemRequest
- verticalAccuracy - Variable in class odata.msgraph.client.complex.DeviceGeoLocation
- verticalAccuracy(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation.Builder
-
“Accuracy of altitude in meters”
- verticalAlignment - Variable in class odata.msgraph.client.entity.WorkbookRangeFormat
- verticalAlignment(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat.Builder
- video - Variable in class odata.msgraph.client.complex.RemoteItem
- video - Variable in class odata.msgraph.client.entity.DriveItem
- video(Video) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- video(Video) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- Video - Class in odata.msgraph.client.complex
- Video() - Constructor for class odata.msgraph.client.complex.Video
- VIDEO - odata.msgraph.client.callrecords.enums.Modality
- VIDEO - odata.msgraph.client.enums.Modality
- VIDEO_BASED_SCREEN_SHARING - odata.msgraph.client.callrecords.enums.Modality
- VIDEO_BASED_SCREEN_SHARING - odata.msgraph.client.enums.Modality
- Video.Builder - Class in odata.msgraph.client.complex
- videoDeviceName - Variable in class odata.msgraph.client.entity.Room
- videoDeviceName(String) - Method in class odata.msgraph.client.entity.Room.Builder
- videoTeleconferenceId - Variable in class odata.msgraph.client.entity.OnlineMeeting
- videoTeleconferenceId(String) - Method in class odata.msgraph.client.entity.OnlineMeeting.Builder
- view - Variable in class odata.msgraph.client.complex.Folder
- view(FolderView) - Method in class odata.msgraph.client.complex.Folder.Builder
- VIEW_CALENDAR - odata.msgraph.client.enums.CalendarSharingAction
- VIEWER - odata.msgraph.client.enums.ScreenSharingRole
- viewType - Variable in class odata.msgraph.client.complex.FolderView
- viewType(String) - Method in class odata.msgraph.client.complex.FolderView.Builder
- virtualSecureMode - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- virtualSecureMode(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“VSM is a container that protects high value assets from a compromised kernel”
- visibility - Variable in class odata.msgraph.client.entity.AdministrativeUnit
- visibility - Variable in class odata.msgraph.client.entity.Group
- visibility - Variable in class odata.msgraph.client.entity.Team
- visibility - Variable in class odata.msgraph.client.entity.WorkbookWorksheet
- visibility(String) - Method in class odata.msgraph.client.entity.AdministrativeUnit.Builder
- visibility(String) - Method in class odata.msgraph.client.entity.Group.Builder
- visibility(String) - Method in class odata.msgraph.client.entity.WorkbookWorksheet.Builder
- visibility(TeamVisibilityType) - Method in class odata.msgraph.client.entity.Team.Builder
- VisibilitySetting - Enum in odata.msgraph.client.enums
- visible - Variable in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- visible - Variable in class odata.msgraph.client.entity.WorkbookChartGridlines
- visible - Variable in class odata.msgraph.client.entity.WorkbookChartLegend
- visible - Variable in class odata.msgraph.client.entity.WorkbookChartTitle
- visible - Variable in class odata.msgraph.client.entity.WorkbookNamedItem
- visible(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle.Builder
- visible(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartGridlines.Builder
- visible(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartLegend.Builder
- visible(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartTitle.Builder
- visible(Boolean) - Method in class odata.msgraph.client.entity.WorkbookNamedItem.Builder
- visibleHistoryStartDateTime - Variable in class odata.msgraph.client.entity.ConversationMember
- visibleHistoryStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AadUserConversationMember.Builder
- visibleView() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- visibleView() - Method in class odata.msgraph.client.entity.WorkbookRange
- visualElements - Variable in class odata.msgraph.client.entity.UserActivity
- visualElements(VisualInfo) - Method in class odata.msgraph.client.entity.UserActivity.Builder
- VisualInfo - Class in odata.msgraph.client.complex
- VisualInfo() - Constructor for class odata.msgraph.client.complex.VisualInfo
- VisualInfo.Builder - Class in odata.msgraph.client.complex
- vlookup(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- vlookup(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- voiceAssistantBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- voiceAssistantBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the use of the Voice Assistant.”
- voiceDialingBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- voiceDialingBlocked - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- voiceDialingBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block voice dialing.”
- voiceDialingBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block voice dialing.”
- VOICEMAIL - odata.msgraph.client.callrecords.enums.ServiceRole
- VOICEMAIL - odata.msgraph.client.enums.EndpointType
- voiceRecordingBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- voiceRecordingBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from voice recording.”
- vpnConfigurationId - Variable in class odata.msgraph.client.complex.IosLobAppAssignmentSettings
- vpnConfigurationId - Variable in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings
- vpnConfigurationId - Variable in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
- vpnConfigurationId(String) - Method in class odata.msgraph.client.complex.IosLobAppAssignmentSettings.Builder
-
“The VPN Configuration Id to apply for this app.”
- vpnConfigurationId(String) - Method in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings.Builder
-
“The VPN Configuration Id to apply for this app.”
- vpnConfigurationId(String) - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings.Builder
-
“The VPN Configuration Id to apply for this app.”
- VppLicensingType - Class in odata.msgraph.client.complex
-
“Contains properties for iOS Volume-Purchased Program (Vpp) Licensing Type.”
- VppLicensingType() - Constructor for class odata.msgraph.client.complex.VppLicensingType
- VppLicensingType.Builder - Class in odata.msgraph.client.complex
- vppOrganizationName - Variable in class odata.msgraph.client.entity.IosVppEBook
- vppOrganizationName(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
-
“The Vpp token's organization name.”
- VppToken - Class in odata.msgraph.client.entity
-
“You purchase multiple licenses for iOS apps through the Apple Volume Purchase Program for Business or Education.
- VppToken() - Constructor for class odata.msgraph.client.entity.VppToken
- VppToken.Builder - Class in odata.msgraph.client.entity
- vppTokenAccountType - Variable in class odata.msgraph.client.entity.IosVppApp
- vppTokenAccountType - Variable in class odata.msgraph.client.entity.VppToken
- vppTokenAccountType(VppTokenAccountType) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
-
“The type of volume purchase program which the given Apple Volume Purchase Program Token is associated with.
- vppTokenAccountType(VppTokenAccountType) - Method in class odata.msgraph.client.entity.VppToken.Builder
-
“The type of volume purchase program which the given Apple Volume Purchase Program Token is associated with.
- VppTokenAccountType - Enum in odata.msgraph.client.enums
- vppTokenAppleId - Variable in class odata.msgraph.client.entity.IosVppApp
- vppTokenAppleId(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
-
“The Apple Id associated with the given Apple Volume Purchase Program Token.”
- VppTokenCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- VppTokenCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.VppTokenCollectionRequest
- vppTokenId - Variable in class odata.msgraph.client.entity.IosVppEBook
- vppTokenId(String) - Method in class odata.msgraph.client.entity.IosVppEBook.Builder
-
“The Vpp token ID.”
- vppTokenOrganizationName - Variable in class odata.msgraph.client.entity.IosVppApp
- vppTokenOrganizationName(String) - Method in class odata.msgraph.client.entity.IosVppApp.Builder
-
“The organization associated with the Apple Volume Purchase Program Token”
- VppTokenRequest - Class in odata.msgraph.client.entity.request
- VppTokenRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.VppTokenRequest
- vppTokens() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- vppTokens(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- VppTokenState - Enum in odata.msgraph.client.enums
- VppTokenSyncStatus - Enum in odata.msgraph.client.enums
- VulnerabilityState - Class in odata.msgraph.client.complex
- VulnerabilityState() - Constructor for class odata.msgraph.client.complex.VulnerabilityState
- VulnerabilityState.Builder - Class in odata.msgraph.client.complex
- vulnerabilityStates - Variable in class odata.msgraph.client.entity.Alert
- vulnerabilityStates(List<VulnerabilityState>) - Method in class odata.msgraph.client.entity.Alert.Builder
- vulnerabilityStates(VulnerabilityState...) - Method in class odata.msgraph.client.entity.Alert.Builder
- vulnerabilityStatesNextLink - Variable in class odata.msgraph.client.entity.Alert
- vulnerabilityStatesNextLink(String) - Method in class odata.msgraph.client.entity.Alert.Builder
W
- WAITING_ON_OTHERS - odata.msgraph.client.enums.TaskStatus
- wallpaperBlockModification - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- wallpaperBlockModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to allow wallpaper modification on supervised device ( iOS 9.0 and later) .”
- warning - Variable in class odata.msgraph.client.complex.LicenseUnitsDetail
- warning(Integer) - Method in class odata.msgraph.client.complex.LicenseUnitsDetail.Builder
- WARNING - odata.msgraph.client.enums.DeviceManagementSubscriptionState
- WARNING - odata.msgraph.client.enums.ProvisioningResult
- wasMediaBypassed - Variable in class odata.msgraph.client.callrecords.complex.MediaStream
- wasMediaBypassed(Boolean) - Method in class odata.msgraph.client.callrecords.complex.MediaStream.Builder
- wasRunning - Variable in class odata.msgraph.client.complex.MalwareState
- wasRunning - Variable in class odata.msgraph.client.complex.VulnerabilityState
- wasRunning(Boolean) - Method in class odata.msgraph.client.complex.MalwareState.Builder
- wasRunning(Boolean) - Method in class odata.msgraph.client.complex.VulnerabilityState.Builder
- wasThrottled - Variable in class odata.msgraph.client.complex.IncompleteData
- wasThrottled(Boolean) - Method in class odata.msgraph.client.complex.IncompleteData.Builder
- WEAK - odata.msgraph.client.enums.AuthenticationMethodKeyStrength
- WEATHER - odata.msgraph.client.enums.TimeOffReasonIconType
- web - Variable in class odata.msgraph.client.entity.Application
- web(WebApplication) - Method in class odata.msgraph.client.entity.Application.Builder
- WEB - odata.msgraph.client.callrecords.enums.ClientPlatform
- WebApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for web apps.”
- WebApp() - Constructor for class odata.msgraph.client.entity.WebApp
- WebApp.Builder - Class in odata.msgraph.client.entity
- WebApplication - Class in odata.msgraph.client.complex
- WebApplication() - Constructor for class odata.msgraph.client.complex.WebApplication
- WebApplication.Builder - Class in odata.msgraph.client.complex
- WebAppRequest - Class in odata.msgraph.client.entity.request
- WebAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WebAppRequest
- webBrowserBlockAutofill - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- webBrowserBlockAutofill(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the web browser's auto fill feature.”
- webBrowserBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- webBrowserBlocked - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- webBrowserBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block the web browser.”
- webBrowserBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block the web browser.”
- webBrowserBlockJavaScript - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- webBrowserBlockJavaScript(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block JavaScript within the web browser.”
- webBrowserBlockPopups - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- webBrowserBlockPopups(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block popups within the web browser.”
- webBrowserCookieSettings - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- webBrowserCookieSettings(WebBrowserCookieSettings) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Cookie settings within the web browser.”
- WebBrowserCookieSettings - Enum in odata.msgraph.client.enums
- webDavUrl - Variable in class odata.msgraph.client.complex.RemoteItem
- webDavUrl - Variable in class odata.msgraph.client.entity.DriveItem
- webDavUrl(String) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- webDavUrl(String) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- webHtml - Variable in class odata.msgraph.client.complex.SharingLink
- webHtml(String) - Method in class odata.msgraph.client.complex.SharingLink.Builder
- webId - Variable in class odata.msgraph.client.complex.SharepointIds
- webId(String) - Method in class odata.msgraph.client.complex.SharepointIds.Builder
- webLink - Variable in class odata.msgraph.client.entity.Event
- webLink - Variable in class odata.msgraph.client.entity.Message
- webLink(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage.Builder
- webLink(String) - Method in class odata.msgraph.client.entity.Event.Builder
- webLink(String) - Method in class odata.msgraph.client.entity.EventMessage.Builder
- webLink(String) - Method in class odata.msgraph.client.entity.EventMessageRequest.Builder
- webLink(String) - Method in class odata.msgraph.client.entity.EventMessageResponse.Builder
- webLink(String) - Method in class odata.msgraph.client.entity.Message.Builder
- webRtcBlockLocalhostIpAddress - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- webRtcBlockLocalhostIpAddress(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not user's localhost IP address is displayed while making phone calls using the WebRTC”
- Website - Class in odata.msgraph.client.complex
- Website() - Constructor for class odata.msgraph.client.complex.Website
- Website.Builder - Class in odata.msgraph.client.complex
- websites - Variable in class odata.msgraph.client.entity.Person
- websites(List<Website>) - Method in class odata.msgraph.client.entity.Person.Builder
- websites(Website...) - Method in class odata.msgraph.client.entity.Person.Builder
- websitesNextLink - Variable in class odata.msgraph.client.entity.Person
- websitesNextLink(String) - Method in class odata.msgraph.client.entity.Person.Builder
- WebsiteType - Enum in odata.msgraph.client.enums
- websiteUrl - Variable in class odata.msgraph.client.complex.TeamsTabConfiguration
- websiteUrl(String) - Method in class odata.msgraph.client.complex.TeamsTabConfiguration.Builder
- webUrl - Variable in class odata.msgraph.client.complex.RemoteItem
- webUrl - Variable in class odata.msgraph.client.complex.ResourceReference
- webUrl - Variable in class odata.msgraph.client.complex.SharingLink
- webUrl - Variable in class odata.msgraph.client.complex.TeamworkActivityTopic
- webUrl - Variable in class odata.msgraph.client.entity.BaseItem
- webUrl - Variable in class odata.msgraph.client.entity.Channel
- webUrl - Variable in class odata.msgraph.client.entity.ChatMessage
- webUrl - Variable in class odata.msgraph.client.entity.LinkedResource
- webUrl - Variable in class odata.msgraph.client.entity.Team
- webUrl - Variable in class odata.msgraph.client.entity.TeamsTab
- webUrl(String) - Method in class odata.msgraph.client.complex.RemoteItem.Builder
- webUrl(String) - Method in class odata.msgraph.client.complex.ResourceReference.Builder
- webUrl(String) - Method in class odata.msgraph.client.complex.SharingLink.Builder
- webUrl(String) - Method in class odata.msgraph.client.complex.TeamworkActivityTopic.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.Channel.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.ChatMessage.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.Drive.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.DriveItem.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.LinkedResource.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.List.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.ListItem.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.SharedDriveItem.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.Site.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.Team.Builder
- webUrl(String) - Method in class odata.msgraph.client.entity.TeamsTab.Builder
- WEDNESDAY - odata.msgraph.client.enums.DayOfWeek
- WEDNESDAY - odata.msgraph.client.enums.WeeklySchedule
- weekday(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- weekday(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- WeekIndex - Enum in odata.msgraph.client.enums
- WEEKLY - odata.msgraph.client.enums.RecurrencePatternType
- WeeklySchedule - Enum in odata.msgraph.client.enums
- weekNum(Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- weekNum(Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- weibull_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- weibull_Dist(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- weight - Variable in class odata.msgraph.client.entity.DomainDnsSrvRecord
- weight - Variable in class odata.msgraph.client.entity.Trending
- weight - Variable in class odata.msgraph.client.entity.WorkbookRangeBorder
- weight(Double) - Method in class odata.msgraph.client.entity.Trending.Builder
- weight(Integer) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord.Builder
- weight(String) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder.Builder
- welcomeScreenBackgroundImageUrl - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- welcomeScreenBackgroundImageUrl(String) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“The welcome screen background image URL.
- welcomeScreenBlockAutomaticWakeUp - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- welcomeScreenBlockAutomaticWakeUp(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“Indicates whether or not to Block the welcome screen from waking up automatically when someone enters the room.”
- welcomeScreenMeetingInformation - Variable in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- welcomeScreenMeetingInformation(WelcomeScreenMeetingInformation) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration.Builder
-
“The welcome screen meeting information shown.”
- WelcomeScreenMeetingInformation - Enum in odata.msgraph.client.enums
- wellknownListName - Variable in class odata.msgraph.client.entity.TodoTaskList
- wellknownListName(WellknownListName) - Method in class odata.msgraph.client.entity.TodoTaskList.Builder
- WellknownListName - Enum in odata.msgraph.client.enums
- WHEN_DEVICE_LOCKED - odata.msgraph.client.enums.ManagedAppDataEncryptionType
- WHEN_DEVICE_LOCKED_EXCEPT_OPEN_FILES - odata.msgraph.client.enums.ManagedAppDataEncryptionType
- whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime - Variable in class odata.msgraph.client.entity.DeviceManagementPartner
- whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceManagementPartner.Builder
-
“DateTime in UTC when PartnerDevices will be marked as NonCompliant”
- whenPartnerDevicesWillBeRemovedDateTime - Variable in class odata.msgraph.client.entity.DeviceManagementPartner
- whenPartnerDevicesWillBeRemovedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceManagementPartner.Builder
-
“DateTime in UTC when PartnerDevices will be removed”
- WHITE - odata.msgraph.client.enums.ScheduleEntityTheme
- width - Variable in class odata.msgraph.client.complex.Image
- width - Variable in class odata.msgraph.client.complex.Thumbnail
- width - Variable in class odata.msgraph.client.complex.Video
- width - Variable in class odata.msgraph.client.entity.ProfilePhoto
- width - Variable in class odata.msgraph.client.entity.WorkbookChart
- width(Double) - Method in class odata.msgraph.client.entity.WorkbookChart.Builder
- width(Integer) - Method in class odata.msgraph.client.complex.Image.Builder
- width(Integer) - Method in class odata.msgraph.client.complex.Thumbnail.Builder
- width(Integer) - Method in class odata.msgraph.client.complex.Video.Builder
- width(Integer) - Method in class odata.msgraph.client.entity.ProfilePhoto.Builder
- WIFI - odata.msgraph.client.callrecords.enums.NetworkConnectionType
- WIFI80211A - odata.msgraph.client.callrecords.enums.WifiRadioType
- WIFI80211AC - odata.msgraph.client.callrecords.enums.WifiRadioType
- WIFI80211AX - odata.msgraph.client.callrecords.enums.WifiRadioType
- WIFI80211B - odata.msgraph.client.callrecords.enums.WifiRadioType
- WIFI80211G - odata.msgraph.client.callrecords.enums.WifiRadioType
- WIFI80211N - odata.msgraph.client.callrecords.enums.WifiRadioType
- wifiBand - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- wifiBand(WifiBand) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- WifiBand - Enum in odata.msgraph.client.callrecords.enums
- wifiBatteryCharge - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- wifiBatteryCharge(Integer) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- wifiBlockAutomaticConnectHotspots - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- wifiBlockAutomaticConnectHotspots(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block automatically connecting to Wi-Fi hotspots.
- wiFiBlockAutomaticConnectHotspots - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- wiFiBlockAutomaticConnectHotspots(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicating whether or not to block automatically connecting to Wi-Fi hotspots.
- wifiBlocked - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- wifiBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block Wi-Fi.”
- wiFiBlocked - Variable in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- wiFiBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- wiFiBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block syncing Wi-Fi.”
- wiFiBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from using Wi-Fi.”
- wifiBlockHotspotReporting - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- wifiBlockHotspotReporting(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block Wi-Fi hotspot reporting.
- wiFiBlockManualConfiguration - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- wiFiBlockManualConfiguration(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from using Wi-Fi manual configuration .”
- wifiChannel - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- wifiChannel(Integer) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- wiFiConnectOnlyToConfiguredNetworks - Variable in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- wiFiConnectOnlyToConfiguredNetworks(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to force the device to use only Wi-Fi networks from configuration profiles when the device is in supervised mode.”
- wiFiMacAddress - Variable in class odata.msgraph.client.entity.ManagedDevice
- wiFiMacAddress(String) - Method in class odata.msgraph.client.entity.ManagedDevice.Builder
-
“Wi-Fi MAC.
- wifiMicrosoftDriver - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- wifiMicrosoftDriver(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- wifiMicrosoftDriverVersion - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- wifiMicrosoftDriverVersion(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- wifiRadioType - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- wifiRadioType(WifiRadioType) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- WifiRadioType - Enum in odata.msgraph.client.callrecords.enums
- wiFiScanInterval - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- wiFiScanInterval(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specify how often devices scan for Wi-Fi networks.
- wifiSignalStrength - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- wifiSignalStrength(Integer) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- wifiVendorDriver - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- wifiVendorDriver(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- wifiVendorDriverVersion - Variable in class odata.msgraph.client.callrecords.complex.NetworkInfo
- wifiVendorDriverVersion(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo.Builder
- Win32LobApp - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for Win32 apps.”
- Win32LobApp() - Constructor for class odata.msgraph.client.entity.Win32LobApp
- Win32LobApp.Builder - Class in odata.msgraph.client.entity
- Win32LobAppAssignmentSettings - Class in odata.msgraph.client.complex
-
“Contains properties used to assign an Win32 LOB mobile app to a group.”
- Win32LobAppAssignmentSettings() - Constructor for class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
- Win32LobAppAssignmentSettings.Builder - Class in odata.msgraph.client.complex
- Win32LobAppFileSystemOperationType - Enum in odata.msgraph.client.enums
- Win32LobAppFileSystemRule - Class in odata.msgraph.client.complex
-
“A complex type to store file or folder rule data for a Win32 LOB app.”
- Win32LobAppFileSystemRule() - Constructor for class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- Win32LobAppFileSystemRule.Builder - Class in odata.msgraph.client.complex
- Win32LobAppInstallExperience - Class in odata.msgraph.client.complex
-
“Contains installation experience properties for a Win32 App”
- Win32LobAppInstallExperience() - Constructor for class odata.msgraph.client.complex.Win32LobAppInstallExperience
- Win32LobAppInstallExperience.Builder - Class in odata.msgraph.client.complex
- Win32LobAppMsiInformation - Class in odata.msgraph.client.complex
-
“Contains MSI app properties for a Win32 App.”
- Win32LobAppMsiInformation() - Constructor for class odata.msgraph.client.complex.Win32LobAppMsiInformation
- Win32LobAppMsiInformation.Builder - Class in odata.msgraph.client.complex
- Win32LobAppMsiPackageType - Enum in odata.msgraph.client.enums
- Win32LobAppNotification - Enum in odata.msgraph.client.enums
- Win32LobAppPowerShellScriptRule - Class in odata.msgraph.client.complex
-
“A complex type to store the PowerShell script rule data for a Win32 LOB app.”
- Win32LobAppPowerShellScriptRule() - Constructor for class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- Win32LobAppPowerShellScriptRule.Builder - Class in odata.msgraph.client.complex
- Win32LobAppPowerShellScriptRuleOperationType - Enum in odata.msgraph.client.enums
- Win32LobAppProductCodeRule - Class in odata.msgraph.client.complex
-
“A complex type to store the product code and version rule data for a Win32 LOB app.
- Win32LobAppProductCodeRule() - Constructor for class odata.msgraph.client.complex.Win32LobAppProductCodeRule
- Win32LobAppProductCodeRule.Builder - Class in odata.msgraph.client.complex
- Win32LobAppRegistryRule - Class in odata.msgraph.client.complex
-
“A complex type to store registry rule data for a Win32 LOB app.”
- Win32LobAppRegistryRule() - Constructor for class odata.msgraph.client.complex.Win32LobAppRegistryRule
- Win32LobAppRegistryRule.Builder - Class in odata.msgraph.client.complex
- Win32LobAppRegistryRuleOperationType - Enum in odata.msgraph.client.enums
- Win32LobAppRequest - Class in odata.msgraph.client.entity.request
- Win32LobAppRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Win32LobAppRequest
- Win32LobAppRestartBehavior - Enum in odata.msgraph.client.enums
- Win32LobAppRestartSettings - Class in odata.msgraph.client.complex
-
“Contains properties describing restart coordination following an app installation.”
- Win32LobAppRestartSettings() - Constructor for class odata.msgraph.client.complex.Win32LobAppRestartSettings
- Win32LobAppRestartSettings.Builder - Class in odata.msgraph.client.complex
- Win32LobAppReturnCode - Class in odata.msgraph.client.complex
-
“Contains return code properties for a Win32 App”
- Win32LobAppReturnCode() - Constructor for class odata.msgraph.client.complex.Win32LobAppReturnCode
- Win32LobAppReturnCode.Builder - Class in odata.msgraph.client.complex
- Win32LobAppReturnCodeType - Enum in odata.msgraph.client.enums
- Win32LobAppRule - Class in odata.msgraph.client.complex
-
“A base complex type to store the detection or requirement rule data for a Win32 LOB app.”
- Win32LobAppRule() - Constructor for class odata.msgraph.client.complex.Win32LobAppRule
- Win32LobAppRuleOperator - Enum in odata.msgraph.client.enums
- Win32LobAppRuleType - Enum in odata.msgraph.client.enums
- WINDOWS - odata.msgraph.client.callrecords.enums.ClientPlatform
- WINDOWS - odata.msgraph.client.enums.ConditionalAccessDevicePlatform
- WINDOWS - odata.msgraph.client.enums.TimeZoneStandard
- WINDOWS_AUTO_ENROLLMENT - odata.msgraph.client.enums.DeviceEnrollmentType
- WINDOWS_AZURE_ADJOIN - odata.msgraph.client.enums.DeviceEnrollmentType
- WINDOWS_BULK_AZURE_DOMAIN_JOIN - odata.msgraph.client.enums.DeviceEnrollmentType
- WINDOWS_BULK_USERLESS - odata.msgraph.client.enums.DeviceEnrollmentType
- WINDOWS_CO_MANAGEMENT - odata.msgraph.client.enums.DeviceEnrollmentType
- WINDOWS_INSIDER_BUILD_FAST - odata.msgraph.client.enums.WindowsUpdateType
- WINDOWS_INSIDER_BUILD_RELEASE - odata.msgraph.client.enums.WindowsUpdateType
- WINDOWS_INSIDER_BUILD_SLOW - odata.msgraph.client.enums.WindowsUpdateType
- WINDOWS_PHONE - odata.msgraph.client.enums.ConditionalAccessDevicePlatform
- WINDOWS_PHONE81 - odata.msgraph.client.enums.PolicyPlatformType
- WINDOWS10AND_LATER - odata.msgraph.client.enums.PolicyPlatformType
- Windows10CompliancePolicy - Class in odata.msgraph.client.entity
-
“This class contains compliance settings for Windows 10.”
- Windows10CompliancePolicy() - Constructor for class odata.msgraph.client.entity.Windows10CompliancePolicy
- Windows10CompliancePolicy.Builder - Class in odata.msgraph.client.entity
- Windows10CompliancePolicyRequest - Class in odata.msgraph.client.entity.request
- Windows10CompliancePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Windows10CompliancePolicyRequest
- Windows10CustomConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the windows10CustomConfiguration resource.”
- Windows10CustomConfiguration() - Constructor for class odata.msgraph.client.entity.Windows10CustomConfiguration
- Windows10CustomConfiguration.Builder - Class in odata.msgraph.client.entity
- Windows10CustomConfigurationRequest - Class in odata.msgraph.client.entity.request
- Windows10CustomConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Windows10CustomConfigurationRequest
- Windows10EditionType - Enum in odata.msgraph.client.enums
- WINDOWS10EDUCATION - odata.msgraph.client.enums.Windows10EditionType
- WINDOWS10EDUCATION_N - odata.msgraph.client.enums.Windows10EditionType
- Windows10EndpointProtectionConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the Windows10EndpointProtectionConfiguration resource.”
- Windows10EndpointProtectionConfiguration() - Constructor for class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- Windows10EndpointProtectionConfiguration.Builder - Class in odata.msgraph.client.entity
- Windows10EndpointProtectionConfigurationRequest - Class in odata.msgraph.client.entity.request
- Windows10EndpointProtectionConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Windows10EndpointProtectionConfigurationRequest
- WINDOWS10ENTERPRISE - odata.msgraph.client.enums.Windows10EditionType
- WINDOWS10ENTERPRISE_N - odata.msgraph.client.enums.Windows10EditionType
- Windows10EnterpriseModernAppManagementConfiguration - Class in odata.msgraph.client.entity
-
“Windows10 Enterprise Modern App Management Configuration.”
- Windows10EnterpriseModernAppManagementConfiguration() - Constructor for class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
- Windows10EnterpriseModernAppManagementConfiguration.Builder - Class in odata.msgraph.client.entity
- Windows10EnterpriseModernAppManagementConfigurationRequest - Class in odata.msgraph.client.entity.request
- Windows10EnterpriseModernAppManagementConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Windows10EnterpriseModernAppManagementConfigurationRequest
- Windows10GeneralConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the windows10GeneralConfiguration resource.”
- Windows10GeneralConfiguration() - Constructor for class odata.msgraph.client.entity.Windows10GeneralConfiguration
- Windows10GeneralConfiguration.Builder - Class in odata.msgraph.client.entity
- Windows10GeneralConfigurationRequest - Class in odata.msgraph.client.entity.request
- Windows10GeneralConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Windows10GeneralConfigurationRequest
- WINDOWS10HOLOGRAPHIC_ENTERPRISE - odata.msgraph.client.enums.Windows10EditionType
- WINDOWS10MOBILE_ENTERPRISE - odata.msgraph.client.enums.Windows10EditionType
- Windows10MobileCompliancePolicy - Class in odata.msgraph.client.entity
-
“This class contains compliance settings for Windows 10 Mobile.”
- Windows10MobileCompliancePolicy() - Constructor for class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- Windows10MobileCompliancePolicy.Builder - Class in odata.msgraph.client.entity
- Windows10MobileCompliancePolicyRequest - Class in odata.msgraph.client.entity.request
- Windows10MobileCompliancePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Windows10MobileCompliancePolicyRequest
- Windows10NetworkProxyServer - Class in odata.msgraph.client.complex
-
“Network Proxy Server Policy.”
- Windows10NetworkProxyServer() - Constructor for class odata.msgraph.client.complex.Windows10NetworkProxyServer
- Windows10NetworkProxyServer.Builder - Class in odata.msgraph.client.complex
- WINDOWS10PROFESSIONAL - odata.msgraph.client.enums.Windows10EditionType
- WINDOWS10PROFESSIONAL_EDUCATION - odata.msgraph.client.enums.Windows10EditionType
- WINDOWS10PROFESSIONAL_EDUCATION_N - odata.msgraph.client.enums.Windows10EditionType
- WINDOWS10PROFESSIONAL_N - odata.msgraph.client.enums.Windows10EditionType
- WINDOWS10PROFESSIONAL_WORKSTATION - odata.msgraph.client.enums.Windows10EditionType
- WINDOWS10PROFESSIONAL_WORKSTATION_N - odata.msgraph.client.enums.Windows10EditionType
- Windows10SecureAssessmentConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the secureAssessment resource.”
- Windows10SecureAssessmentConfiguration() - Constructor for class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- Windows10SecureAssessmentConfiguration.Builder - Class in odata.msgraph.client.entity
- Windows10SecureAssessmentConfigurationRequest - Class in odata.msgraph.client.entity.request
- Windows10SecureAssessmentConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Windows10SecureAssessmentConfigurationRequest
- Windows10TeamGeneralConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the windows10TeamGeneralConfiguration resource.”
- Windows10TeamGeneralConfiguration() - Constructor for class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- Windows10TeamGeneralConfiguration.Builder - Class in odata.msgraph.client.entity
- Windows10TeamGeneralConfigurationRequest - Class in odata.msgraph.client.entity.request
- Windows10TeamGeneralConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Windows10TeamGeneralConfigurationRequest
- WINDOWS81AND_LATER - odata.msgraph.client.enums.PolicyPlatformType
- Windows81CompliancePolicy - Class in odata.msgraph.client.entity
-
“This class contains compliance settings for Windows 8.1.”
- Windows81CompliancePolicy() - Constructor for class odata.msgraph.client.entity.Windows81CompliancePolicy
- Windows81CompliancePolicy.Builder - Class in odata.msgraph.client.entity
- Windows81CompliancePolicyRequest - Class in odata.msgraph.client.entity.request
- Windows81CompliancePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Windows81CompliancePolicyRequest
- Windows81GeneralConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the windows81GeneralConfiguration resource.”
- Windows81GeneralConfiguration() - Constructor for class odata.msgraph.client.entity.Windows81GeneralConfiguration
- Windows81GeneralConfiguration.Builder - Class in odata.msgraph.client.entity
- Windows81GeneralConfigurationRequest - Class in odata.msgraph.client.entity.request
- Windows81GeneralConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.Windows81GeneralConfigurationRequest
- WindowsArchitecture - Enum in odata.msgraph.client.enums
- WindowsAutopilotDeviceDeletionState - Enum in odata.msgraph.client.enums
- windowsAutopilotDeviceIdentities() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- windowsAutopilotDeviceIdentities(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- WindowsAutopilotDeviceIdentity - Class in odata.msgraph.client.entity
-
“The windowsAutopilotDeviceIdentity resource represents a Windows Autopilot Device.”
- WindowsAutopilotDeviceIdentity() - Constructor for class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- WindowsAutopilotDeviceIdentity.Builder - Class in odata.msgraph.client.entity
- WindowsAutopilotDeviceIdentityCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WindowsAutopilotDeviceIdentityCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WindowsAutopilotDeviceIdentityCollectionRequest
- WindowsAutopilotDeviceIdentityRequest - Class in odata.msgraph.client.entity.request
- WindowsAutopilotDeviceIdentityRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsAutopilotDeviceIdentityRequest
- windowsCount - Variable in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- windowsCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary.Builder
-
“Number of Windows device count.”
- WindowsDefenderAdvancedThreatProtectionConfiguration - Class in odata.msgraph.client.entity
-
“Windows Defender AdvancedThreatProtection Configuration.”
- WindowsDefenderAdvancedThreatProtectionConfiguration() - Constructor for class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
- WindowsDefenderAdvancedThreatProtectionConfiguration.Builder - Class in odata.msgraph.client.entity
- WindowsDefenderAdvancedThreatProtectionConfigurationRequest - Class in odata.msgraph.client.entity.request
- WindowsDefenderAdvancedThreatProtectionConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsDefenderAdvancedThreatProtectionConfigurationRequest
- windowsDefenderScan(Boolean) - Method in class odata.msgraph.client.entity.ManagedDevice
- windowsDefenderScan(Boolean) - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- WindowsDefenderScanActionResult - Class in odata.msgraph.client.complex
-
“Windows Defender last scan result”
- WindowsDefenderScanActionResult() - Constructor for class odata.msgraph.client.complex.WindowsDefenderScanActionResult
- WindowsDefenderScanActionResult.Builder - Class in odata.msgraph.client.complex
- windowsDefenderUpdateSignatures() - Method in class odata.msgraph.client.entity.ManagedDevice
- windowsDefenderUpdateSignatures() - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- WindowsDeliveryOptimizationMode - Enum in odata.msgraph.client.enums
- WindowsDeviceAccount - Class in odata.msgraph.client.complex
- WindowsDeviceAccount() - Constructor for class odata.msgraph.client.complex.WindowsDeviceAccount
- WindowsDeviceAccount.Builder - Class in odata.msgraph.client.complex
- WindowsDeviceADAccount - Class in odata.msgraph.client.complex
- WindowsDeviceADAccount() - Constructor for class odata.msgraph.client.complex.WindowsDeviceADAccount
- WindowsDeviceADAccount.Builder - Class in odata.msgraph.client.complex
- WindowsDeviceAzureADAccount - Class in odata.msgraph.client.complex
- WindowsDeviceAzureADAccount() - Constructor for class odata.msgraph.client.complex.WindowsDeviceAzureADAccount
- WindowsDeviceAzureADAccount.Builder - Class in odata.msgraph.client.complex
- WindowsDeviceType - Enum in odata.msgraph.client.enums
- WindowsFirewallNetworkProfile - Class in odata.msgraph.client.complex
-
“Windows Firewall Profile Policies.”
- WindowsFirewallNetworkProfile() - Constructor for class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- WindowsFirewallNetworkProfile.Builder - Class in odata.msgraph.client.complex
- WindowsHelloForBusinessAuthenticationMethod - Class in odata.msgraph.client.entity
- WindowsHelloForBusinessAuthenticationMethod() - Constructor for class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- WindowsHelloForBusinessAuthenticationMethod.Builder - Class in odata.msgraph.client.entity
- WindowsHelloForBusinessAuthenticationMethodCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WindowsHelloForBusinessAuthenticationMethodCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WindowsHelloForBusinessAuthenticationMethodCollectionRequest
- WindowsHelloForBusinessAuthenticationMethodRequest - Class in odata.msgraph.client.entity.request
- WindowsHelloForBusinessAuthenticationMethodRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsHelloForBusinessAuthenticationMethodRequest
- windowsHelloForBusinessBlocked - Variable in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- windowsHelloForBusinessBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy.Builder
-
“Boolean value that sets Windows Hello for Business as a method for signing into Windows.”
- windowsHelloForBusinessMethods() - Method in class odata.msgraph.client.entity.request.AuthenticationRequest
- windowsHelloForBusinessMethods(String) - Method in class odata.msgraph.client.entity.request.AuthenticationRequest
- WindowsHelloForBusinessPinUsage - Enum in odata.msgraph.client.enums
- WindowsInformationProtection - Class in odata.msgraph.client.entity
-
“Policy for Windows information protection to configure detailed management settings”
- WindowsInformationProtection() - Constructor for class odata.msgraph.client.entity.WindowsInformationProtection
- WindowsInformationProtectionApp - Class in odata.msgraph.client.complex
-
“App for Windows information protection”
- WindowsInformationProtectionApp() - Constructor for class odata.msgraph.client.complex.WindowsInformationProtectionApp
- windowsInformationProtectionAppLearningSummaries() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- windowsInformationProtectionAppLearningSummaries(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- WindowsInformationProtectionAppLearningSummary - Class in odata.msgraph.client.entity
-
“Windows Information Protection AppLearning Summary entity.”
- WindowsInformationProtectionAppLearningSummary() - Constructor for class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
- WindowsInformationProtectionAppLearningSummary.Builder - Class in odata.msgraph.client.entity
- WindowsInformationProtectionAppLearningSummaryCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WindowsInformationProtectionAppLearningSummaryCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WindowsInformationProtectionAppLearningSummaryCollectionRequest
- WindowsInformationProtectionAppLearningSummaryRequest - Class in odata.msgraph.client.entity.request
- WindowsInformationProtectionAppLearningSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsInformationProtectionAppLearningSummaryRequest
- WindowsInformationProtectionAppLockerFile - Class in odata.msgraph.client.entity
-
“Windows Information Protection AppLocker File”
- WindowsInformationProtectionAppLockerFile() - Constructor for class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- WindowsInformationProtectionAppLockerFile.Builder - Class in odata.msgraph.client.entity
- WindowsInformationProtectionAppLockerFileCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WindowsInformationProtectionAppLockerFileCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WindowsInformationProtectionAppLockerFileCollectionRequest
- WindowsInformationProtectionAppLockerFileRequest - Class in odata.msgraph.client.entity.request
- WindowsInformationProtectionAppLockerFileRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsInformationProtectionAppLockerFileRequest
- WindowsInformationProtectionDataRecoveryCertificate - Class in odata.msgraph.client.complex
-
“Windows Information Protection DataRecoveryCertificate”
- WindowsInformationProtectionDataRecoveryCertificate() - Constructor for class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- WindowsInformationProtectionDataRecoveryCertificate.Builder - Class in odata.msgraph.client.complex
- WindowsInformationProtectionDesktopApp - Class in odata.msgraph.client.complex
-
“Desktop App for Windows information protection”
- WindowsInformationProtectionDesktopApp() - Constructor for class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
- WindowsInformationProtectionDesktopApp.Builder - Class in odata.msgraph.client.complex
- WindowsInformationProtectionEnforcementLevel - Enum in odata.msgraph.client.enums
- WindowsInformationProtectionIPRangeCollection - Class in odata.msgraph.client.complex
-
“Windows Information Protection IP Range Collection”
- WindowsInformationProtectionIPRangeCollection() - Constructor for class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- WindowsInformationProtectionIPRangeCollection.Builder - Class in odata.msgraph.client.complex
- windowsInformationProtectionNetworkLearningSummaries() - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- windowsInformationProtectionNetworkLearningSummaries(String) - Method in class odata.msgraph.client.entity.request.DeviceManagementRequest
- WindowsInformationProtectionNetworkLearningSummary - Class in odata.msgraph.client.entity
-
“Windows Information Protection Network learning Summary entity.”
- WindowsInformationProtectionNetworkLearningSummary() - Constructor for class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
- WindowsInformationProtectionNetworkLearningSummary.Builder - Class in odata.msgraph.client.entity
- WindowsInformationProtectionNetworkLearningSummaryCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WindowsInformationProtectionNetworkLearningSummaryCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WindowsInformationProtectionNetworkLearningSummaryCollectionRequest
- WindowsInformationProtectionNetworkLearningSummaryRequest - Class in odata.msgraph.client.entity.request
- WindowsInformationProtectionNetworkLearningSummaryRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsInformationProtectionNetworkLearningSummaryRequest
- WindowsInformationProtectionPinCharacterRequirements - Enum in odata.msgraph.client.enums
- windowsInformationProtectionPolicies() - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- windowsInformationProtectionPolicies(String) - Method in class odata.msgraph.client.entity.request.DeviceAppManagementRequest
- WindowsInformationProtectionPolicy - Class in odata.msgraph.client.entity
-
“Policy for Windows information protection without MDM”
- WindowsInformationProtectionPolicy() - Constructor for class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- WindowsInformationProtectionPolicy.Builder - Class in odata.msgraph.client.entity
- WindowsInformationProtectionPolicyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WindowsInformationProtectionPolicyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WindowsInformationProtectionPolicyCollectionRequest
- WindowsInformationProtectionPolicyRequest - Class in odata.msgraph.client.entity.request
- WindowsInformationProtectionPolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsInformationProtectionPolicyRequest
- WindowsInformationProtectionProxiedDomainCollection - Class in odata.msgraph.client.complex
-
“Windows Information Protection Proxied Domain Collection”
- WindowsInformationProtectionProxiedDomainCollection() - Constructor for class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- WindowsInformationProtectionProxiedDomainCollection.Builder - Class in odata.msgraph.client.complex
- WindowsInformationProtectionRequest - Class in odata.msgraph.client.entity.request
- WindowsInformationProtectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsInformationProtectionRequest
- WindowsInformationProtectionResourceCollection - Class in odata.msgraph.client.complex
-
“Windows Information Protection Resource Collection”
- WindowsInformationProtectionResourceCollection() - Constructor for class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- WindowsInformationProtectionResourceCollection.Builder - Class in odata.msgraph.client.complex
- WindowsInformationProtectionStoreApp - Class in odata.msgraph.client.complex
-
“Store App for Windows information protection”
- WindowsInformationProtectionStoreApp() - Constructor for class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp
- WindowsInformationProtectionStoreApp.Builder - Class in odata.msgraph.client.complex
- WindowsMinimumOperatingSystem - Class in odata.msgraph.client.complex
-
“The minimum operating system required for a Windows mobile app.”
- WindowsMinimumOperatingSystem() - Constructor for class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- WindowsMinimumOperatingSystem.Builder - Class in odata.msgraph.client.complex
- windowsMobileCount - Variable in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- windowsMobileCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary.Builder
-
“Number of Windows mobile device count.”
- WindowsMobileMSI - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for Windows Mobile MSI Line Of Business apps.”
- WindowsMobileMSI() - Constructor for class odata.msgraph.client.entity.WindowsMobileMSI
- WindowsMobileMSI.Builder - Class in odata.msgraph.client.entity
- WindowsMobileMSIRequest - Class in odata.msgraph.client.entity.request
- WindowsMobileMSIRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsMobileMSIRequest
- windowsMobileRestriction - Variable in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- windowsMobileRestriction(DeviceEnrollmentPlatformRestriction) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
-
“Windows mobile restrictions based on platform, platform operating system version , and device ownership”
- windowsPE - Variable in class odata.msgraph.client.complex.DeviceHealthAttestationState
- windowsPE(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState.Builder
-
“Operating system running with limited services that is used to prepare a computer for Windows”
- WindowsPhone81CompliancePolicy - Class in odata.msgraph.client.entity
-
“This class contains compliance settings for Windows 8.1 Mobile.”
- WindowsPhone81CompliancePolicy() - Constructor for class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- WindowsPhone81CompliancePolicy.Builder - Class in odata.msgraph.client.entity
- WindowsPhone81CompliancePolicyRequest - Class in odata.msgraph.client.entity.request
- WindowsPhone81CompliancePolicyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsPhone81CompliancePolicyRequest
- WindowsPhone81CustomConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the windowsPhone81CustomConfiguration resource.”
- WindowsPhone81CustomConfiguration() - Constructor for class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
- WindowsPhone81CustomConfiguration.Builder - Class in odata.msgraph.client.entity
- WindowsPhone81CustomConfigurationRequest - Class in odata.msgraph.client.entity.request
- WindowsPhone81CustomConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsPhone81CustomConfigurationRequest
- WindowsPhone81GeneralConfiguration - Class in odata.msgraph.client.entity
-
“This topic provides descriptions of the declared methods, properties and relationships exposed by the windowsPhone81GeneralConfiguration resource.”
- WindowsPhone81GeneralConfiguration() - Constructor for class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- WindowsPhone81GeneralConfiguration.Builder - Class in odata.msgraph.client.entity
- WindowsPhone81GeneralConfigurationRequest - Class in odata.msgraph.client.entity.request
- WindowsPhone81GeneralConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsPhone81GeneralConfigurationRequest
- windowsRestriction - Variable in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- windowsRestriction(DeviceEnrollmentPlatformRestriction) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration.Builder
-
“Windows restrictions based on platform, platform operating system version, and device ownership”
- windowsSpotlightBlockConsumerSpecificFeatures - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsSpotlightBlockConsumerSpecificFeatures(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Allows IT admins to block experiences that are typically for consumers only, such as Start suggestions, Membership notifications, Post-OOBE app install and redirect tiles.”
- windowsSpotlightBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsSpotlightBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Allows IT admins to turn off all Windows Spotlight features”
- windowsSpotlightBlockOnActionCenter - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsSpotlightBlockOnActionCenter(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Block suggestions from Microsoft that show after each OS clean install, upgrade or in an on-going basis to introduce users to what is new or changed”
- windowsSpotlightBlockTailoredExperiences - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsSpotlightBlockTailoredExperiences(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Block personalized content in Windows spotlight based on user’s device usage.”
- windowsSpotlightBlockThirdPartyNotifications - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsSpotlightBlockThirdPartyNotifications(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Block third party content delivered via Windows Spotlight”
- windowsSpotlightBlockWelcomeExperience - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsSpotlightBlockWelcomeExperience(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Block Windows Spotlight Windows welcome experience”
- windowsSpotlightBlockWindowsTips - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsSpotlightBlockWindowsTips(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Allows IT admins to turn off the popup of Windows Tips.”
- windowsSpotlightConfigureOnLockScreen - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsSpotlightConfigureOnLockScreen(WindowsSpotlightEnablementSettings) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Specifies the type of Spotlight”
- WindowsSpotlightEnablementSettings - Enum in odata.msgraph.client.enums
- WindowsStartMenuAppListVisibilityType - Enum in odata.msgraph.client.enums
- WindowsStartMenuModeType - Enum in odata.msgraph.client.enums
- windowsStoreBlockAutoUpdate - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsStoreBlockAutoUpdate(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to block automatic update of apps from Windows Store.”
- windowsStoreBlocked - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsStoreBlocked - Variable in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- windowsStoreBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to Block the user from using the Windows store.”
- windowsStoreBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration.Builder
-
“Indicates whether or not to block the Windows Store.”
- windowsStoreEnablePrivateStoreOnly - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- windowsStoreEnablePrivateStoreOnly(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to enable Private Store Only.”
- WindowsUniversalAppX - Class in odata.msgraph.client.entity
-
“Contains properties and inherited properties for Windows Universal AppX Line Of Business apps.”
- WindowsUniversalAppX() - Constructor for class odata.msgraph.client.entity.WindowsUniversalAppX
- WindowsUniversalAppX.Builder - Class in odata.msgraph.client.entity
- WindowsUniversalAppXRequest - Class in odata.msgraph.client.entity.request
- WindowsUniversalAppXRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsUniversalAppXRequest
- WindowsUpdateActiveHoursInstall - Class in odata.msgraph.client.complex
- WindowsUpdateActiveHoursInstall() - Constructor for class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
- WindowsUpdateActiveHoursInstall.Builder - Class in odata.msgraph.client.complex
- windowsUpdateForBusiness - Variable in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- windowsUpdateForBusiness(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures.Builder
-
“Whether Windows Update for Business is managed by Intune”
- WindowsUpdateForBusinessConfiguration - Class in odata.msgraph.client.entity
-
“Windows Update for business configuration.”
- WindowsUpdateForBusinessConfiguration() - Constructor for class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- WindowsUpdateForBusinessConfiguration.Builder - Class in odata.msgraph.client.entity
- WindowsUpdateForBusinessConfigurationRequest - Class in odata.msgraph.client.entity.request
- WindowsUpdateForBusinessConfigurationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WindowsUpdateForBusinessConfigurationRequest
- WindowsUpdateInstallScheduleType - Class in odata.msgraph.client.complex
- WindowsUpdateInstallScheduleType() - Constructor for class odata.msgraph.client.complex.WindowsUpdateInstallScheduleType
- WindowsUpdateScheduledInstall - Class in odata.msgraph.client.complex
- WindowsUpdateScheduledInstall() - Constructor for class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
- WindowsUpdateScheduledInstall.Builder - Class in odata.msgraph.client.complex
- WindowsUpdateType - Enum in odata.msgraph.client.enums
- WindowsUserAccountControlSettings - Enum in odata.msgraph.client.enums
- wipe(Boolean, Boolean, String) - Method in class odata.msgraph.client.entity.ManagedDevice
- wipe(Boolean, Boolean, String) - Method in class odata.msgraph.client.entity.request.ManagedDeviceRequest
- WIPE - odata.msgraph.client.enums.DeviceComplianceActionType
- wipeManagedAppRegistrationsByDeviceTag(String) - Method in class odata.msgraph.client.entity.request.UserRequest
- wipeManagedAppRegistrationsByDeviceTag(String) - Method in class odata.msgraph.client.entity.User
- WIRED - odata.msgraph.client.callrecords.enums.NetworkConnectionType
- wirelessDisplayBlockProjectionToThisDevice - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- wirelessDisplayBlockProjectionToThisDevice(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to allow other devices from discovering this PC for projection.”
- wirelessDisplayBlockUserInputFromReceiver - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- wirelessDisplayBlockUserInputFromReceiver(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to allow user input from wireless display receiver.”
- wirelessDisplayRequirePinForPairing - Variable in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- wirelessDisplayRequirePinForPairing(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration.Builder
-
“Indicates whether or not to require a PIN for new devices to initiate pairing.”
- withAadUserId(String) - Method in class odata.msgraph.client.complex.UserSecurityState
- withAaGuid(String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- withAboutMe(String) - Method in class odata.msgraph.client.entity.User
- withAcceptanceStatement(String) - Method in class odata.msgraph.client.entity.TermsAndConditions
-
Returns an immutable copy of
thiswith just theacceptanceStatementfield changed. - withAcceptedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
Returns an immutable copy of
thiswith just theacceptedDateTimefield changed. - withAcceptedVersion(Integer) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
Returns an immutable copy of
thiswith just theacceptedVersionfield changed. - withAcceptMappedClaims(Boolean) - Method in class odata.msgraph.client.complex.ApiApplication
- withAccess(AccessAction) - Method in class odata.msgraph.client.entity.ItemActivity
- withAccess(ItemActionStat) - Method in class odata.msgraph.client.entity.ItemActivityStat
- withAccessReviewId(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withAccountBlockModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theaccountBlockModificationfield changed. - withAccountDeletionPolicy(SharedPCAccountDeletionPolicyType) - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
-
Returns an immutable copy of
thiswith just theaccountDeletionPolicyfield changed. - withAccountEnabled(Boolean) - Method in class odata.msgraph.client.entity.Device
- withAccountEnabled(Boolean) - Method in class odata.msgraph.client.entity.EducationUser
- withAccountEnabled(Boolean) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withAccountEnabled(Boolean) - Method in class odata.msgraph.client.entity.User
- withAccountManagerPolicy(SharedPCAccountManagerPolicy) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just theaccountManagerPolicyfield changed. - withAccountName(String) - Method in class odata.msgraph.client.complex.Process
- withAccountName(String) - Method in class odata.msgraph.client.complex.UserSecurityState
- withAccountsBlockAddingNonMicrosoftAccountEmail(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theaccountsBlockAddingNonMicrosoftAccountEmailfield changed. - withAccountsBlockAddingNonMicrosoftAccountEmail(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just theaccountsBlockAddingNonMicrosoftAccountEmailfield changed. - withAccuracy(Double) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- withAcquiredByPrinter(Boolean) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- withAcquiredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- withAction(CalendarSharingAction) - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- withAction(OnenotePatchActionType) - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- withActionCount(Integer) - Method in class odata.msgraph.client.complex.ItemActionStat
- withActionName(String) - Method in class odata.msgraph.client.complex.DeviceActionResult
-
Returns an immutable copy of
thiswith just theactionNamefield changed. - withActionName(String) - Method in class odata.msgraph.client.entity.ResourceOperation
-
Returns an immutable copy of
thiswith just theactionNamefield changed. - withActions(MessageRuleActions) - Method in class odata.msgraph.client.entity.MessageRule
- withActionState(ActionState) - Method in class odata.msgraph.client.complex.DeviceActionResult
-
Returns an immutable copy of
thiswith just theactionStatefield changed. - withActionType(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withActionType(CalendarSharingActionType) - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- withActionType(DeviceComplianceActionType) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
Returns an immutable copy of
thiswith just theactionTypefield changed. - withActionUrl(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withActivationLockAllowWhenSupervised(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theactivationLockAllowWhenSupervisedfield changed. - withActivationLockBypassCode(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theactivationLockBypassCodefield changed. - withActivationUrl(String) - Method in class odata.msgraph.client.entity.UserActivity
- withActiveChecklistItemCount(Integer) - Method in class odata.msgraph.client.entity.PlannerTask
- withActiveDurationSeconds(Integer) - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- withActiveHoursEnd(LocalTime) - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
-
Returns an immutable copy of
thiswith just theactiveHoursEndfield changed. - withActiveHoursEnd(LocalTime) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
Returns an immutable copy of
thiswith just theactiveHoursEndfield changed. - withActiveHoursStart(LocalTime) - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
-
Returns an immutable copy of
thiswith just theactiveHoursStartfield changed. - withActiveHoursStart(LocalTime) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
Returns an immutable copy of
thiswith just theactiveHoursStartfield changed. - withActiveUserCount(Integer) - Method in class odata.msgraph.client.entity.SecureScore
- withActivity(String) - Method in class odata.msgraph.client.entity.Presence
- withActivityDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withActivityDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ItemActivity
- withActivityDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withActivityDisplayName(String) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withActivityDomain(ActivityDomain) - Method in class odata.msgraph.client.complex.TimeConstraint
- withActivityGroupName(String) - Method in class odata.msgraph.client.entity.Alert
- withActivitySourceHost(String) - Method in class odata.msgraph.client.entity.UserActivity
- withActor(IdentitySet) - Method in class odata.msgraph.client.entity.ItemActivity
- withActorCount(Integer) - Method in class odata.msgraph.client.complex.ItemActionStat
- withAddImageQuery(Boolean) - Method in class odata.msgraph.client.complex.ImageInfo
- withAddIns(List<AddIn>) - Method in class odata.msgraph.client.entity.Application
- withAddIns(List<AddIn>) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withAdditionalDetails(String) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- withAdditionalDetails(String) - Method in class odata.msgraph.client.complex.SignInStatus
- withAdditionalDetails(List<KeyValue>) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withAddress(String) - Method in class odata.msgraph.client.complex.EmailAddress
- withAddress(String) - Method in class odata.msgraph.client.complex.InsightIdentity
- withAddress(String) - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- withAddress(String) - Method in class odata.msgraph.client.complex.Website
- withAddress(String) - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
-
Returns an immutable copy of
thiswith just theaddressfield changed. - withAddress(String) - Method in class odata.msgraph.client.complex.WorkbookRangeReference
- withAddress(String) - Method in class odata.msgraph.client.entity.WorkbookRange
- withAddress(PhysicalAddress) - Method in class odata.msgraph.client.complex.Location
- withAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.EducationSchool
-
Returns an immutable copy of
thiswith just theaddressfield changed. - withAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.Place
- withAddressableUserName(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theaddressableUserNamefield changed. - withAddresses(List<PhysicalOfficeAddress>) - Method in class odata.msgraph.client.entity.OrgContact
- withAddressLocal(String) - Method in class odata.msgraph.client.entity.WorkbookRange
- withAdminConsentDescription(String) - Method in class odata.msgraph.client.complex.PermissionScope
- withAdminConsentDisplayName(String) - Method in class odata.msgraph.client.complex.PermissionScope
- withAdministrativeUnitId(String) - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- withAgeGroup(String) - Method in class odata.msgraph.client.entity.User
- withAgreementFileId(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withAgreementId(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withAirDropBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theairDropBlockedfield changed. - withAirDropForceUnmanagedDropTarget(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theairDropForceUnmanagedDropTargetfield changed. - withAirPlayForcePairingPasswordForOutgoingRequests(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theairPlayForcePairingPasswordForOutgoingRequestsfield changed. - withAlbum(String) - Method in class odata.msgraph.client.complex.Audio
- withAlbumArtist(String) - Method in class odata.msgraph.client.complex.Audio
- withAlertDetections(List<AlertDetection>) - Method in class odata.msgraph.client.entity.Alert
- withAlertType(IosNotificationAlertType) - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
Returns an immutable copy of
thiswith just thealertTypefield changed. - withAlias(String) - Method in class odata.msgraph.client.complex.DriveRecipient
- withAlias(String) - Method in class odata.msgraph.client.complex.PlannerExternalReference
- withAlias(String) - Method in class odata.msgraph.client.complex.TimeZoneInformation
- withAllowAddRemoveApps(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings
- withAllowAllUsers(Boolean) - Method in class odata.msgraph.client.entity.PrinterShare
- withAllowAutoFilter(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowChannelMentions(Boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- withAllowCreatePrivateChannels(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings
- withAllowCreateUpdateChannels(Boolean) - Method in class odata.msgraph.client.complex.TeamGuestSettings
- withAllowCreateUpdateChannels(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings
- withAllowCreateUpdateRemoveConnectors(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings
- withAllowCreateUpdateRemoveTabs(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings
- withAllowCustomMemes(Boolean) - Method in class odata.msgraph.client.complex.TeamFunSettings
- withAllowDeleteChannels(Boolean) - Method in class odata.msgraph.client.complex.TeamGuestSettings
- withAllowDeleteChannels(Boolean) - Method in class odata.msgraph.client.complex.TeamMemberSettings
- withAllowDeleteColumns(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowDeleteRows(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowedAccounts(SharedPCAllowedAccountType) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just theallowedAccountsfield changed. - withAllowedDataStorageLocations(List<ManagedAppDataStorageLocation>) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theallowedDataStorageLocationsfield changed. - withAllowedDeviceCount(Integer) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
Returns an immutable copy of
thiswith just theallowedDeviceCountfield changed. - withAllowedInboundDataTransferSources(ManagedAppDataTransferLevel) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theallowedInboundDataTransferSourcesfield changed. - withAllowedOnlineMeetingProviders(List<OnlineMeetingProviderType>) - Method in class odata.msgraph.client.entity.Calendar
- withAllowedOutboundClipboardSharingLevel(ManagedAppClipboardSharingLevel) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theallowedOutboundClipboardSharingLevelfield changed. - withAllowedOutboundDataTransferDestinations(ManagedAppDataTransferLevel) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theallowedOutboundDataTransferDestinationsfield changed. - withAllowedPresenters(OnlineMeetingPresenters) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withAllowedRoles(List<CalendarRoleType>) - Method in class odata.msgraph.client.entity.CalendarPermission
- withAllowedToCreateApps(Boolean) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- withAllowedToCreateSecurityGroups(Boolean) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- withAllowedToReadOtherUsers(Boolean) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- withAllowedToSignUpEmailBasedSubscriptions(Boolean) - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- withAllowedToUseSSPR(Boolean) - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- withAllowEmailVerifiedUsersToJoinOrganization(Boolean) - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- withAllowExternalIdToUseEmailOtp(ExternalEmailOtpState) - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- withAllowExternalSenders(Boolean) - Method in class odata.msgraph.client.entity.Group
- withAllowFormatCells(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowFormatColumns(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowFormatRows(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowGiphy(Boolean) - Method in class odata.msgraph.client.complex.TeamFunSettings
- withAllowInsertColumns(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowInsertHyperlinks(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowInsertRows(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowInvitesFrom(AllowInvitesFrom) - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- withAllowLocalStorage(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just theallowLocalStoragefield changed. - withAllowMultipleLines(Boolean) - Method in class odata.msgraph.client.complex.TextColumn
- withAllowMultipleSelection(Boolean) - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- withAllowMultipleValues(Boolean) - Method in class odata.msgraph.client.complex.LookupColumn
- withAllowNewTimeProposals(Boolean) - Method in class odata.msgraph.client.entity.Event
- withAllowNewTimeProposals(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest
- withAllowOwnerDeleteMessages(Boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- withAllowPivotTables(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowPrinting(Boolean) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
Returns an immutable copy of
thiswith just theallowPrintingfield changed. - withAllowSampleSharing(Boolean) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
-
Returns an immutable copy of
thiswith just theallowSampleSharingfield changed. - withAllowScreenCapture(Boolean) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
Returns an immutable copy of
thiswith just theallowScreenCapturefield changed. - withAllowSort(Boolean) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withAllowStickersAndMemes(Boolean) - Method in class odata.msgraph.client.complex.TeamFunSettings
- withAllowTeamMentions(Boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- withAllowTextEntry(Boolean) - Method in class odata.msgraph.client.complex.ChoiceColumn
- withAllowTextSuggestion(Boolean) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
Returns an immutable copy of
thiswith just theallowTextSuggestionfield changed. - withAllowUnlimitedLength(Boolean) - Method in class odata.msgraph.client.complex.LookupColumn
- withAllowUserDeleteMessages(Boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- withAllowUserEditMessages(Boolean) - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- withAlternateNotificationEmails(String) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- withAlternateText(String) - Method in class odata.msgraph.client.complex.ImageInfo
- withAlternativeNames(List<String>) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withAlternativeSecurityIds(List<AlternativeSecurityId>) - Method in class odata.msgraph.client.entity.Device
- withAlternativeText(String) - Method in class odata.msgraph.client.complex.ImageInfo
- withAltitude(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
Returns an immutable copy of
thiswith just thealtitudefield changed. - withAltitude(Double) - Method in class odata.msgraph.client.complex.GeoCoordinates
- withAltitude(Double) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- withAltitudeAccuracy(Double) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- withAltitudeInMeters(Integer) - Method in class odata.msgraph.client.complex.PrinterLocation
- withAndroidCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
Returns an immutable copy of
thiswith just theandroidCountfield changed. - withAndroidDeviceBlockedOnMissingPartnerData(Boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Returns an immutable copy of
thiswith just theandroidDeviceBlockedOnMissingPartnerDatafield changed. - withAndroidEnabled(Boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Returns an immutable copy of
thiswith just theandroidEnabledfield changed. - withAndroidEnrollmentAssignments(List<ComplianceManagementPartnerAssignment>) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Returns an immutable copy of
thiswith just theandroidEnrollmentAssignmentsfield changed. - withAndroidOnboarded(Boolean) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Returns an immutable copy of
thiswith just theandroidOnboardedfield changed. - withAndroidRestriction(DeviceEnrollmentPlatformRestriction) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
Returns an immutable copy of
thiswith just theandroidRestrictionfield changed. - withAndroidSecurityPatchLevel(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theandroidSecurityPatchLevelfield changed. - withAntiTheftModeBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theantiTheftModeBlockedfield changed. - withApi(ApiApplication) - Method in class odata.msgraph.client.entity.Application
- withApiConnectorConfiguration(UserFlowApiConnectorConfiguration) - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- withApiVersion(Integer) - Method in class odata.msgraph.client.entity.WorkforceIntegration
- withApp(AppIdentity) - Method in class odata.msgraph.client.complex.AuditActivityInitiator
- withAppActivityId(String) - Method in class odata.msgraph.client.entity.UserActivity
- withAppAuthorized(Boolean) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
Returns an immutable copy of
thiswith just theappAuthorizedfield changed. - withAppAvailability(ManagedAppAvailability) - Method in class odata.msgraph.client.entity.ManagedApp
-
Returns an immutable copy of
thiswith just theappAvailabilityfield changed. - withAppConfigKey(String) - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
-
Returns an immutable copy of
thiswith just theappConfigKeyfield changed. - withAppConfigKeyType(MdmAppConfigKeyType) - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
-
Returns an immutable copy of
thiswith just theappConfigKeyTypefield changed. - withAppConfigKeyValue(String) - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
-
Returns an immutable copy of
thiswith just theappConfigKeyValuefield changed. - withAppDataEncryptionType(ManagedAppDataEncryptionType) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns an immutable copy of
thiswith just theappDataEncryptionTypefield changed. - withAppDataEncryptionType(ManagedAppDataEncryptionType) - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
Returns an immutable copy of
thiswith just theappDataEncryptionTypefield changed. - withAppDescription(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withAppDisplayName(String) - Method in class odata.msgraph.client.entity.AppConsentRequest
- withAppDisplayName(String) - Method in class odata.msgraph.client.entity.ExtensionProperty
- withAppDisplayName(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withAppDisplayName(String) - Method in class odata.msgraph.client.entity.SignIn
- withAppDisplayName(String) - Method in class odata.msgraph.client.entity.UserActivity
- withAppendChangesToExistingText(Boolean) - Method in class odata.msgraph.client.complex.TextColumn
- withAppId(String) - Method in class odata.msgraph.client.complex.AlertHistoryState
- withAppId(String) - Method in class odata.msgraph.client.complex.AppIdentity
- withAppId(String) - Method in class odata.msgraph.client.complex.AppListItem
-
Returns an immutable copy of
thiswith just theappIdfield changed. - withAppId(String) - Method in class odata.msgraph.client.complex.PreAuthorizedApplication
- withAppId(String) - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity
- withAppId(String) - Method in class odata.msgraph.client.entity.AppConsentRequest
- withAppId(String) - Method in class odata.msgraph.client.entity.Application
- withAppId(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withAppId(String) - Method in class odata.msgraph.client.entity.SignIn
- withAppIdentifier(MobileAppIdentifier) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just theappIdentifierfield changed. - withAppleId(String) - Method in class odata.msgraph.client.entity.IosVppEBook
-
Returns an immutable copy of
thiswith just theappleIdfield changed. - withAppleId(String) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just theappleIdfield changed. - withAppleIdentifier(String) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
Returns an immutable copy of
thiswith just theappleIdentifierfield changed. - withAppleNewsBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappleNewsBlockedfield changed. - withAppleWatchBlockPairing(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappleWatchBlockPairingfield changed. - withAppleWatchForceWristDetection(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappleWatchForceWristDetectionfield changed. - withApplicableArchitectures(WindowsArchitecture) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just theapplicableArchitecturesfield changed. - withApplicableArchitectures(WindowsArchitecture) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Returns an immutable copy of
thiswith just theapplicableArchitecturesfield changed. - withApplicableDeviceType(IosDeviceType) - Method in class odata.msgraph.client.entity.IosLobApp
-
Returns an immutable copy of
thiswith just theapplicableDeviceTypefield changed. - withApplicableDeviceType(IosDeviceType) - Method in class odata.msgraph.client.entity.IosStoreApp
-
Returns an immutable copy of
thiswith just theapplicableDeviceTypefield changed. - withApplicableDeviceType(IosDeviceType) - Method in class odata.msgraph.client.entity.IosVppApp
-
Returns an immutable copy of
thiswith just theapplicableDeviceTypefield changed. - withApplicableDeviceType(IosDeviceType) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
Returns an immutable copy of
thiswith just theapplicableDeviceTypefield changed. - withApplicableDeviceType(IosDeviceType) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
Returns an immutable copy of
thiswith just theapplicableDeviceTypefield changed. - withApplicableDeviceTypes(WindowsDeviceType) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Returns an immutable copy of
thiswith just theapplicableDeviceTypesfield changed. - withApplication(Identity) - Method in class odata.msgraph.client.complex.IdentitySet
- withApplication(Identity) - Method in class odata.msgraph.client.complex.SharingLink
- withApplicationEnforcedRestrictions(ApplicationEnforcedRestrictionsSessionControl) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- withApplicationGuardAllowPersistence(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theapplicationGuardAllowPersistencefield changed. - withApplicationGuardAllowPrintToLocalPrinters(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theapplicationGuardAllowPrintToLocalPrintersfield changed. - withApplicationGuardAllowPrintToNetworkPrinters(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theapplicationGuardAllowPrintToNetworkPrintersfield changed. - withApplicationGuardAllowPrintToPDF(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theapplicationGuardAllowPrintToPDFfield changed. - withApplicationGuardAllowPrintToXPS(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theapplicationGuardAllowPrintToXPSfield changed. - withApplicationGuardBlockClipboardSharing(ApplicationGuardBlockClipboardSharingType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theapplicationGuardBlockClipboardSharingfield changed. - withApplicationGuardBlockFileTransfer(ApplicationGuardBlockFileTransferType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theapplicationGuardBlockFileTransferfield changed. - withApplicationGuardBlockNonEnterpriseContent(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theapplicationGuardBlockNonEnterpriseContentfield changed. - withApplicationGuardEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theapplicationGuardEnabledfield changed. - withApplicationGuardForceAuditing(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theapplicationGuardForceAuditingfield changed. - withApplicationId(String) - Method in class odata.msgraph.client.entity.Subscription
- withApplicationName(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withApplicationName(String) - Method in class odata.msgraph.client.entity.LinkedResource
- withApplicationName(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
-
Returns an immutable copy of
thiswith just theapplicationNamefield changed. - withApplications(ConditionalAccessApplications) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- withApplicationTemplateId(String) - Method in class odata.msgraph.client.entity.Application
- withApplicationTemplateId(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withApplicationType(ApplicationType) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
-
Returns an immutable copy of
thiswith just theapplicationTypefield changed. - withApplicationVersion(String) - Method in class odata.msgraph.client.callrecords.complex.UserAgent
- withApplicationVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just theapplicationVersionfield changed. - withAppliedBy(UserIdentity) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withAppliedCategories(PlannerAppliedCategories) - Method in class odata.msgraph.client.entity.PlannerTask
- withAppliedConditionalAccessPolicies(List<AppliedConditionalAccessPolicy>) - Method in class odata.msgraph.client.entity.SignIn
- withAppliedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withAppliesTo(String) - Method in class odata.msgraph.client.complex.ServicePlanInfo
- withAppliesTo(String) - Method in class odata.msgraph.client.entity.SubscribedSku
- withAppLockerApplicationControl(AppLockerApplicationControlType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just theappLockerApplicationControlfield changed. - withApplyOnlyToWindows81(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just theapplyOnlyToWindows81field changed. - withApplyOnlyToWindowsPhone81(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just theapplyOnlyToWindowsPhone81field changed. - withApplyResult(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withAppName(String) - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
Returns an immutable copy of
thiswith just theappNamefield changed. - withAppOwnerOrganizationId(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withAppRoleAssignmentRequired(Boolean) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withAppRoleId(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment
- withAppRoles(List<AppRole>) - Method in class odata.msgraph.client.entity.Application
- withAppRoles(List<AppRole>) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withApprovalId(String) - Method in class odata.msgraph.client.entity.Request
- withApproximateLastSignInDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Device
- withAppsAllowTrustedAppsSideloading(StateManagementSetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theappsAllowTrustedAppsSideloadingfield changed. - withAppsBlockClipboardSharing(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappsBlockClipboardSharingfield changed. - withAppsBlockCopyPaste(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappsBlockCopyPastefield changed. - withAppsBlockCopyPaste(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just theappsBlockCopyPastefield changed. - withAppsBlockWindowsStoreOriginatedApps(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theappsBlockWindowsStoreOriginatedAppsfield changed. - withAppsBlockYouTube(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappsBlockYouTubefield changed. - withAppScopeId(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- withAppsHideList(List<AppListItem>) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappsHideListfield changed. - withAppsInstallAllowList(List<AppListItem>) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappsInstallAllowListfield changed. - withAppsLaunchBlockList(List<AppListItem>) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappsLaunchBlockListfield changed. - withAppsSingleAppModeList(List<AppListItem>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappsSingleAppModeListfield changed. - withAppStoreBlockAutomaticDownloads(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappStoreBlockAutomaticDownloadsfield changed. - withAppStoreBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappStoreBlockedfield changed. - withAppStoreBlockInAppPurchases(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappStoreBlockInAppPurchasesfield changed. - withAppStoreBlockUIAppInstallation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappStoreBlockUIAppInstallationfield changed. - withAppStoreRequirePassword(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappStoreRequirePasswordfield changed. - withAppStoreUrl(String) - Method in class odata.msgraph.client.complex.AppListItem
-
Returns an immutable copy of
thiswith just theappStoreUrlfield changed. - withAppStoreUrl(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp
-
Returns an immutable copy of
thiswith just theappStoreUrlfield changed. - withAppStoreUrl(String) - Method in class odata.msgraph.client.entity.IosStoreApp
-
Returns an immutable copy of
thiswith just theappStoreUrlfield changed. - withAppStoreUrl(String) - Method in class odata.msgraph.client.entity.IosVppApp
-
Returns an immutable copy of
thiswith just theappStoreUrlfield changed. - withAppStoreUrl(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
-
Returns an immutable copy of
thiswith just theappStoreUrlfield changed. - withAppStoreUrl(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
Returns an immutable copy of
thiswith just theappStoreUrlfield changed. - withAppsVisibilityList(List<AppListItem>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappsVisibilityListfield changed. - withAppsVisibilityListType(AppListType) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theappsVisibilityListTypefield changed. - withAppUrl(String) - Method in class odata.msgraph.client.entity.WebApp
-
Returns an immutable copy of
thiswith just theappUrlfield changed. - withAppVersion(String) - Method in class odata.msgraph.client.entity.PrintConnector
- withArchiveFolder(String) - Method in class odata.msgraph.client.complex.MailboxSettings
- withArtist(String) - Method in class odata.msgraph.client.complex.Audio
- withAscending(Boolean) - Method in class odata.msgraph.client.complex.WorkbookSortField
- withAssetTagTemplate(String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
Returns an immutable copy of
thiswith just theassetTagTemplatefield changed. - withAssignedBy(IdentitySet) - Method in class odata.msgraph.client.complex.PlannerAssignment
- withAssignedByGroup(String) - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- withAssignedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.AssignedPlan
- withAssignedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PlannerAssignment
- withAssignedLabels(List<AssignedLabel>) - Method in class odata.msgraph.client.entity.Group
- withAssignedLicenses(List<AssignedLicense>) - Method in class odata.msgraph.client.entity.EducationUser
- withAssignedLicenses(List<AssignedLicense>) - Method in class odata.msgraph.client.entity.Group
- withAssignedLicenses(List<AssignedLicense>) - Method in class odata.msgraph.client.entity.User
- withAssignedPlans(List<AssignedPlan>) - Method in class odata.msgraph.client.entity.EducationUser
- withAssignedPlans(List<AssignedPlan>) - Method in class odata.msgraph.client.entity.Organization
- withAssignedPlans(List<AssignedPlan>) - Method in class odata.msgraph.client.entity.User
- withAssignedTo(String) - Method in class odata.msgraph.client.complex.AlertHistoryState
- withAssignedTo(String) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- withAssignedTo(String) - Method in class odata.msgraph.client.entity.Alert
- withAssignedTo(ScheduleChangeRequestActor) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- withAssignedToMe(Boolean) - Method in class odata.msgraph.client.entity.ApprovalStage
- withAssignedUserPrincipalName(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theassignedUserPrincipalNamefield changed. - withAssigneePriority(String) - Method in class odata.msgraph.client.entity.PlannerTask
- withAssignments(PlannerAssignments) - Method in class odata.msgraph.client.entity.PlannerTask
- withAssistantName(String) - Method in class odata.msgraph.client.entity.Contact
- withAttachments(List<ChatMessageAttachment>) - Method in class odata.msgraph.client.entity.ChatMessage
- withAttachmentType(AttachmentType) - Method in class odata.msgraph.client.complex.AttachmentItem
- withAttemptsCount(Integer) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- withAttendee(AttendeeBase) - Method in class odata.msgraph.client.complex.AttendeeAvailability
- withAttendees(List<Attendee>) - Method in class odata.msgraph.client.entity.Event
- withAttestationCertificates(List<String>) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- withAttestationIdentityKey(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just theattestationIdentityKeyfield changed. - withAttestationLevel(AttestationLevel) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- withAttribution(ImageInfo) - Method in class odata.msgraph.client.complex.VisualInfo
- withAudio(Audio) - Method in class odata.msgraph.client.entity.DriveItem
- withAudio(MediaState) - Method in class odata.msgraph.client.complex.CallMediaState
- withAudioBitsPerSample(Integer) - Method in class odata.msgraph.client.complex.Video
- withAudioChannels(Integer) - Method in class odata.msgraph.client.complex.Video
- withAudioConferencing(AudioConferencing) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withAudioDeviceName(String) - Method in class odata.msgraph.client.entity.Room
- withAudioFormat(String) - Method in class odata.msgraph.client.complex.Video
- withAudioSamplesPerSecond(Integer) - Method in class odata.msgraph.client.complex.Video
- withAuthenticationConfiguration(ApiAuthenticationConfigurationBase) - Method in class odata.msgraph.client.entity.IdentityApiConnector
- withAuthenticationMode(MicrosoftAuthenticatorAuthenticationMode) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- withAuthenticationType(String) - Method in class odata.msgraph.client.entity.Domain
- withAuthorizedApplicationRulesFromGroupPolicyMerged(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just theauthorizedApplicationRulesFromGroupPolicyMergedfield changed. - withAutoApplyDecisionsEnabled(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- withAutomaticallyUpdateApps(Boolean) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just theautomaticallyUpdateAppsfield changed. - withAutomaticReplies(AutomaticRepliesMailTips) - Method in class odata.msgraph.client.complex.MailTips
- withAutomaticRepliesSetting(AutomaticRepliesSetting) - Method in class odata.msgraph.client.complex.MailboxSettings
- withAutomaticUpdateMode(AutomaticUpdateMode) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just theautomaticUpdateModefield changed. - withAutoSubscribeNewMembers(Boolean) - Method in class odata.msgraph.client.entity.Group
- withAvailability(String) - Method in class odata.msgraph.client.entity.Presence
- withAvailability(List<ShiftAvailability>) - Method in class odata.msgraph.client.entity.ShiftPreferences
- withAvailability(FreeBusyStatus) - Method in class odata.msgraph.client.complex.AttendeeAvailability
- withAvailabilityStatus(String) - Method in class odata.msgraph.client.entity.Domain
- withAvailabilityView(String) - Method in class odata.msgraph.client.complex.ScheduleInformation
- withAverageAudioDegradation(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAverageAudioNetworkJitter(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAverageBandwidthEstimate(Long) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAverageComparativeScores(List<AverageComparativeScore>) - Method in class odata.msgraph.client.entity.SecureScore
- withAverageInboundBitRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- withAverageInboundFrameRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- withAverageInboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withAverageInboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withAverageInboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withAverageJitter(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAverageOutboundBitRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- withAverageOutboundFrameRate(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- withAverageOutboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withAverageOutboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withAverageOutboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withAveragePacketLossRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAverageRatioOfConcealedSamples(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAverageReceivedFrameRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAverageRoundTripTime(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAverageScore(Double) - Method in class odata.msgraph.client.complex.AverageComparativeScore
- withAverageVideoFrameLossPercentage(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAverageVideoFrameRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAverageVideoPacketLossRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withAzureActiveDirectoryDeviceId(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theazureActiveDirectoryDeviceIdfield changed. - withAzureADDeviceId(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theazureADDeviceIdfield changed. - withAzureADRegistered(Boolean) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theazureADRegisteredfield changed. - withAzureOperationalInsightsBlockTelemetry(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just theazureOperationalInsightsBlockTelemetryfield changed. - withAzureOperationalInsightsWorkspaceId(String) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just theazureOperationalInsightsWorkspaceIdfield changed. - withAzureOperationalInsightsWorkspaceKey(String) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just theazureOperationalInsightsWorkspaceKeyfield changed. - withAzureRightsManagementServicesAllowed(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theazureRightsManagementServicesAllowedfield changed. - withAzureStorageUri(String) - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Returns an immutable copy of
thiswith just theazureStorageUrifield changed. - withAzureStorageUriExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Returns an immutable copy of
thiswith just theazureStorageUriExpirationDateTimefield changed. - withAzureSubscriptionId(String) - Method in class odata.msgraph.client.entity.Alert
- withAzureTenantId(String) - Method in class odata.msgraph.client.entity.Alert
- withAzureTenantId(String) - Method in class odata.msgraph.client.entity.SecureScore
- withAzureTenantId(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withB(UnsignedByte) - Method in class odata.msgraph.client.complex.RgbColor
-
Returns an immutable copy of
thiswith just thebfield changed. - withBackgroundColor(String) - Method in class odata.msgraph.client.complex.VisualInfo
- withBackgroundColor(String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- withBadgesEnabled(Boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
Returns an immutable copy of
thiswith just thebadgesEnabledfield changed. - withBandwidthLowEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withBasicServiceSetIdentifier(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withBasis(String) - Method in class odata.msgraph.client.complex.AverageComparativeScore
- withBccRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.Message
- withBias(Integer) - Method in class odata.msgraph.client.complex.CustomTimeZone
- withBinaryName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
-
Returns an immutable copy of
thiswith just thebinaryNamefield changed. - withBinaryVersionHigh(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
-
Returns an immutable copy of
thiswith just thebinaryVersionHighfield changed. - withBinaryVersionLow(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
-
Returns an immutable copy of
thiswith just thebinaryVersionLowfield changed. - withBirthDate(LocalDate) - Method in class odata.msgraph.client.complex.EducationStudent
- withBirthday(String) - Method in class odata.msgraph.client.entity.Person
- withBirthday(OffsetDateTime) - Method in class odata.msgraph.client.entity.Contact
- withBirthday(OffsetDateTime) - Method in class odata.msgraph.client.entity.User
- withBitLockerDisableWarningForOtherDiskEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thebitLockerDisableWarningForOtherDiskEncryptionfield changed. - withBitLockerEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thebitLockerEnabledfield changed. - withBitLockerEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thebitLockerEnabledfield changed. - withBitLockerEnableStorageCardEncryptionOnMobile(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thebitLockerEnableStorageCardEncryptionOnMobilefield changed. - withBitLockerEncryptDevice(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thebitLockerEncryptDevicefield changed. - withBitLockerRemovableDrivePolicy(BitLockerRemovableDrivePolicy) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thebitLockerRemovableDrivePolicyfield changed. - withBitLockerStatus(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thebitLockerStatusfield changed. - withBitrate(Integer) - Method in class odata.msgraph.client.complex.Video
- withBitrate(Long) - Method in class odata.msgraph.client.complex.Audio
- withBlob(String) - Method in class odata.msgraph.client.complex.AppHostedMediaConfig
- withBlockCrossOrganizationWriteAccess(Boolean) - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
-
Returns an immutable copy of
thiswith just theblockCrossOrganizationWriteAccessfield changed. - withBlockedDeviceCount(Integer) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
Returns an immutable copy of
thiswith just theblockedDeviceCountfield changed. - withBlockMsolPowerShell(Boolean) - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- withBluetoothAllowedServices(List<String>) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebluetoothAllowedServicesfield changed. - withBluetoothBlockAdvertising(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebluetoothBlockAdvertisingfield changed. - withBluetoothBlockDiscoverableMode(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebluetoothBlockDiscoverableModefield changed. - withBluetoothBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thebluetoothBlockedfield changed. - withBluetoothBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebluetoothBlockedfield changed. - withBluetoothBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebluetoothBlockedfield changed. - withBluetoothBlockModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thebluetoothBlockModificationfield changed. - withBluetoothBlockPrePairing(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebluetoothBlockPrePairingfield changed. - withBody(ItemBody) - Method in class odata.msgraph.client.entity.ChatMessage
- withBody(ItemBody) - Method in class odata.msgraph.client.entity.Event
- withBody(ItemBody) - Method in class odata.msgraph.client.entity.Message
- withBody(ItemBody) - Method in class odata.msgraph.client.entity.Post
- withBody(ItemBody) - Method in class odata.msgraph.client.entity.TodoTask
- withBodyLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TodoTask
- withBodyPreview(String) - Method in class odata.msgraph.client.entity.Event
- withBodyPreview(String) - Method in class odata.msgraph.client.entity.Message
- withBodyText(String) - Method in class odata.msgraph.client.entity.TermsAndConditions
-
Returns an immutable copy of
thiswith just thebodyTextfield changed. - withBold(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartFont
- withBold(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- withBookingType(BookingType) - Method in class odata.msgraph.client.entity.Room
- withBoolean(BooleanColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withBootAppSecurityVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thebootAppSecurityVersionfield changed. - withBootDebugging(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thebootDebuggingfield changed. - withBootManagerSecurityVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thebootManagerSecurityVersionfield changed. - withBootManagerVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thebootManagerVersionfield changed. - withBootRevisionListInfo(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thebootRevisionListInfofield changed. - withBottom(Integer) - Method in class odata.msgraph.client.complex.PrintMargin
- withBrandingOptions(NotificationTemplateBrandingOptions) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
Returns an immutable copy of
thiswith just thebrandingOptionsfield changed. - withBrowser(String) - Method in class odata.msgraph.client.complex.DeviceDetail
- withBrowserBlockAutofill(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserBlockAutofillfield changed. - withBrowserBlockAutomaticDetectionOfIntranetSites(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserBlockAutomaticDetectionOfIntranetSitesfield changed. - withBrowserBlockEnterpriseModeAccess(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserBlockEnterpriseModeAccessfield changed. - withBrowserBlockJavaScript(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserBlockJavaScriptfield changed. - withBrowserBlockPlugins(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserBlockPluginsfield changed. - withBrowserBlockPopups(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserBlockPopupsfield changed. - withBrowserBlockSendingDoNotTrackHeader(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserBlockSendingDoNotTrackHeaderfield changed. - withBrowserBlockSingleWordEntryOnIntranetSites(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserBlockSingleWordEntryOnIntranetSitesfield changed. - withBrowserEnterpriseModeSiteListLocation(String) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserEnterpriseModeSiteListLocationfield changed. - withBrowserInternetSecurityLevel(InternetSiteSecurityLevel) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserInternetSecurityLevelfield changed. - withBrowserIntranetSecurityLevel(SiteSecurityLevel) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserIntranetSecurityLevelfield changed. - withBrowserLoggingReportLocation(String) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserLoggingReportLocationfield changed. - withBrowserRequireFirewall(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserRequireFirewallfield changed. - withBrowserRequireFraudWarning(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserRequireFraudWarningfield changed. - withBrowserRequireHighSecurityForRestrictedSites(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserRequireHighSecurityForRestrictedSitesfield changed. - withBrowserRequireSmartScreen(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserRequireSmartScreenfield changed. - withBrowserTrustedSitesSecurityLevel(SiteSecurityLevel) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thebrowserTrustedSitesSecurityLevelfield changed. - withBucketId(String) - Method in class odata.msgraph.client.entity.PlannerTask
- withBuilding(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withBuilding(String) - Method in class odata.msgraph.client.entity.Room
- withBuildNumber(String) - Method in class odata.msgraph.client.entity.IosLobApp
-
Returns an immutable copy of
thiswith just thebuildNumberfield changed. - withBuildNumber(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
Returns an immutable copy of
thiswith just thebuildNumberfield changed. - withBundleId(String) - Method in class odata.msgraph.client.complex.IosMobileAppIdentifier
-
Returns an immutable copy of
thiswith just thebundleIdfield changed. - withBundleId(String) - Method in class odata.msgraph.client.entity.IosLobApp
-
Returns an immutable copy of
thiswith just thebundleIdfield changed. - withBundleId(String) - Method in class odata.msgraph.client.entity.IosStoreApp
-
Returns an immutable copy of
thiswith just thebundleIdfield changed. - withBundleId(String) - Method in class odata.msgraph.client.entity.IosVppApp
-
Returns an immutable copy of
thiswith just thebundleIdfield changed. - withBundleId(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
Returns an immutable copy of
thiswith just thebundleIdfield changed. - withBundleId(String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
Returns an immutable copy of
thiswith just thebundleIdfield changed. - withBundleID(String) - Method in class odata.msgraph.client.complex.IosHomeScreenApp
-
Returns an immutable copy of
thiswith just thebundleIDfield changed. - withBundleID(String) - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
Returns an immutable copy of
thiswith just thebundleIDfield changed. - withBusinessAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.Contact
- withBusinessHomePage(String) - Method in class odata.msgraph.client.entity.Contact
- withBusinessPhones(List<String>) - Method in class odata.msgraph.client.entity.Contact
- withBusinessPhones(List<String>) - Method in class odata.msgraph.client.entity.EducationUser
- withBusinessPhones(List<String>) - Method in class odata.msgraph.client.entity.Organization
- withBusinessPhones(List<String>) - Method in class odata.msgraph.client.entity.User
- withBusinessReadyUpdatesOnly(WindowsUpdateType) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thebusinessReadyUpdatesOnlyfield changed. - withCacheAccountsAboveDiskFreePercentage(Integer) - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
-
Returns an immutable copy of
thiswith just thecacheAccountsAboveDiskFreePercentagefield changed. - withCalculated(CalculatedColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withCalculationMode(String) - Method in class odata.msgraph.client.entity.WorkbookApplication
- withCalendarSyncEnabled(Boolean) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- withCallbackUri(String) - Method in class odata.msgraph.client.entity.Call
- withCallChainId(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- withCallChainId(String) - Method in class odata.msgraph.client.entity.Call
- withCallee(Endpoint) - Method in class odata.msgraph.client.callrecords.entity.Segment
- withCallee(Endpoint) - Method in class odata.msgraph.client.callrecords.entity.Session
- withCalleeDevice(DeviceInfo) - Method in class odata.msgraph.client.callrecords.complex.Media
- withCalleeNetwork(NetworkInfo) - Method in class odata.msgraph.client.callrecords.complex.Media
- withCaller(Endpoint) - Method in class odata.msgraph.client.callrecords.entity.Segment
- withCaller(Endpoint) - Method in class odata.msgraph.client.callrecords.entity.Session
- withCallerDevice(DeviceInfo) - Method in class odata.msgraph.client.callrecords.complex.Media
- withCallerNetwork(NetworkInfo) - Method in class odata.msgraph.client.callrecords.complex.Media
- withCallOptions(CallOptions) - Method in class odata.msgraph.client.entity.Call
- withCallRoutes(List<CallRoute>) - Method in class odata.msgraph.client.entity.Call
- withCameraBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecameraBlockedfield changed. - withCameraBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecameraBlockedfield changed. - withCameraBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecameraBlockedfield changed. - withCameraBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecameraBlockedfield changed. - withCameraMake(String) - Method in class odata.msgraph.client.complex.Photo
- withCameraModel(String) - Method in class odata.msgraph.client.complex.Photo
- withCanAccept(Boolean) - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- withCanEdit(Boolean) - Method in class odata.msgraph.client.entity.Calendar
- withCanonicalName(String) - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord
- withCanShare(Boolean) - Method in class odata.msgraph.client.entity.Calendar
- withCanViewPrivateItems(Boolean) - Method in class odata.msgraph.client.entity.Calendar
- withCapabilities(String) - Method in class odata.msgraph.client.complex.VerifiedDomain
- withCapabilities(PrinterCapabilities) - Method in class odata.msgraph.client.entity.PrinterBase
- withCapability(String) - Method in class odata.msgraph.client.entity.Endpoint
- withCapabilityStatus(String) - Method in class odata.msgraph.client.complex.AssignedPlan
- withCapabilityStatus(String) - Method in class odata.msgraph.client.complex.ProvisionedPlan
- withCapabilityStatus(String) - Method in class odata.msgraph.client.entity.SubscribedSku
- withCapacity(Integer) - Method in class odata.msgraph.client.entity.Room
- withCaptureDeviceDriver(String) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withCaptureDeviceName(String) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withCaptureNotFunctioningEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withCategories(List<String>) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- withCategories(List<String>) - Method in class odata.msgraph.client.entity.OutlookItem
- withCategory(String) - Method in class odata.msgraph.client.complex.MalwareState
- withCategory(String) - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- withCategory(String) - Method in class odata.msgraph.client.entity.Alert
- withCategory(String) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withCategory(ThreatCategory) - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- withCategory1(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- withCategory2(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- withCategory3(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- withCategory4(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- withCategory5(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- withCategory6(String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- withCategoryDescriptions(PlannerCategoryDescriptions) - Method in class odata.msgraph.client.entity.PlannerPlanDetails
- withCcRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.ConversationThread
- withCcRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.Message
- withCellAddresses(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withCellCount(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- withCellularBlockDataRoaming(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockDataRoamingfield changed. - withCellularBlockDataRoaming(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockDataRoamingfield changed. - withCellularBlockDataRoaming(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockDataRoamingfield changed. - withCellularBlockDataWhenRoaming(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockDataWhenRoamingfield changed. - withCellularBlockGlobalBackgroundFetchWhileRoaming(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockGlobalBackgroundFetchWhileRoamingfield changed. - withCellularBlockMessaging(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockMessagingfield changed. - withCellularBlockPerAppDataModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockPerAppDataModificationfield changed. - withCellularBlockPersonalHotspot(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockPersonalHotspotfield changed. - withCellularBlockVoiceRoaming(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockVoiceRoamingfield changed. - withCellularBlockVoiceRoaming(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockVoiceRoamingfield changed. - withCellularBlockVpn(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockVpnfield changed. - withCellularBlockVpnWhenRoaming(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockVpnWhenRoamingfield changed. - withCellularBlockWifiTethering(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockWifiTetheringfield changed. - withCellularBlockWiFiTethering(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecellularBlockWiFiTetheringfield changed. - withCellularDataBlocked(Boolean) - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
-
Returns an immutable copy of
thiswith just thecellularDataBlockedfield changed. - withCellularDataBlockWhenRoaming(Boolean) - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
-
Returns an immutable copy of
thiswith just thecellularDataBlockWhenRoamingfield changed. - withCertificate(byte[]) - Method in class odata.msgraph.client.complex.CertificateAuthority
- withCertificate(byte[]) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
-
Returns an immutable copy of
thiswith just thecertificatefield changed. - withCertificate(String) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- withCertificate(String) - Method in class odata.msgraph.client.entity.PrinterCreateOperation
- withCertificateAuthorities(List<CertificateAuthority>) - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- withCertificateRevocationListUrl(String) - Method in class odata.msgraph.client.complex.CertificateAuthority
- withCertificatesBlockManualRootCertificateInstallation(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecertificatesBlockManualRootCertificateInstallationfield changed. - withCertificatesBlockUntrustedTlsCertificates(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecertificatesBlockUntrustedTlsCertificatesfield changed. - withCertificationName(String) - Method in class odata.msgraph.client.complex.ComplianceInformation
- withChangeId(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withChangeKey(String) - Method in class odata.msgraph.client.complex.Reminder
- withChangeKey(String) - Method in class odata.msgraph.client.entity.Calendar
- withChangeKey(String) - Method in class odata.msgraph.client.entity.CalendarGroup
- withChangeKey(String) - Method in class odata.msgraph.client.entity.OutlookItem
- withChangeType(String) - Method in class odata.msgraph.client.entity.Subscription
- withChangeType(ChangeType) - Method in class odata.msgraph.client.complex.ChangeNotification
- withChangeType(ChangeType) - Method in class odata.msgraph.client.complex.CommsNotification
- withChannelId(String) - Method in class odata.msgraph.client.complex.ChannelIdentity
- withChannelIdentity(ChannelIdentity) - Method in class odata.msgraph.client.entity.ChatMessage
- withChannelIndex(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withChatId(String) - Method in class odata.msgraph.client.entity.ChatMessage
- withChatInfo(ChatInfo) - Method in class odata.msgraph.client.entity.Call
- withChatInfo(ChatInfo) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withChatType(ChatType) - Method in class odata.msgraph.client.entity.Chat
- withCheck32BitOn64System(Boolean) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
Returns an immutable copy of
thiswith just thecheck32BitOn64Systemfield changed. - withCheck32BitOn64System(Boolean) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
Returns an immutable copy of
thiswith just thecheck32BitOn64Systemfield changed. - withChecklist(PlannerChecklistItems) - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- withChecklistItemCount(Integer) - Method in class odata.msgraph.client.entity.PlannerTask
- withChildCount(Integer) - Method in class odata.msgraph.client.complex.Folder
- withChildFolderCount(Integer) - Method in class odata.msgraph.client.entity.MailFolder
- withChildren(List<String>) - Method in class odata.msgraph.client.entity.Contact
- withChoice(ChoiceColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withChooseFromType(String) - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- withCidrAddress(String) - Method in class odata.msgraph.client.complex.IPv4CidrRange
- withCidrAddress(String) - Method in class odata.msgraph.client.complex.IPv6CidrRange
- withCity(String) - Method in class odata.msgraph.client.complex.PhysicalAddress
- withCity(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- withCity(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withCity(String) - Method in class odata.msgraph.client.complex.SignInLocation
- withCity(String) - Method in class odata.msgraph.client.entity.Organization
- withCity(String) - Method in class odata.msgraph.client.entity.User
- withClassCode(String) - Method in class odata.msgraph.client.entity.EducationClass
- withClassId(String) - Method in class odata.msgraph.client.entity.CalendarGroup
- withClassification(String) - Method in class odata.msgraph.client.entity.Group
- withClassification(String) - Method in class odata.msgraph.client.entity.Team
- withClassification(PermissionClassificationType) - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- withClassifyAs(InferenceClassificationType) - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
- withClassroomAppBlockRemoteScreenObservation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theclassroomAppBlockRemoteScreenObservationfield changed. - withClassroomAppForceUnpromptedScreenObservation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theclassroomAppForceUnpromptedScreenObservationfield changed. - withClickAction(String) - Method in class odata.msgraph.client.complex.UriClickSecurityState
- withClickDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.UriClickSecurityState
- withClientAppId(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- withClientApplicationIds(List<String>) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- withClientApplicationPublisherIds(List<String>) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- withClientApplicationsFromVerifiedPublisherOnly(Boolean) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- withClientApplicationTenantIds(List<String>) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- withClientAppUsed(String) - Method in class odata.msgraph.client.entity.SignIn
- withClientContext(String) - Method in class odata.msgraph.client.entity.CommsOperation
- withClientId(String) - Method in class odata.msgraph.client.entity.IdentityProvider
- withClientId(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- withClientId(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- withClientSecret(String) - Method in class odata.msgraph.client.entity.IdentityProvider
- withClientState(String) - Method in class odata.msgraph.client.complex.ChangeNotification
- withClientState(String) - Method in class odata.msgraph.client.entity.Subscription
- withClosedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Alert
- withCloudAppSecurity(CloudAppSecuritySessionControl) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- withCloudAppSecurityType(CloudAppSecuritySessionControlType) - Method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl
- withCloudAppStates(List<CloudAppSecurityState>) - Method in class odata.msgraph.client.entity.Alert
- withCloudServiceDeploymentEnvironment(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- withCloudServiceDeploymentId(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- withCloudServiceInstanceName(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- withCloudServiceName(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- withCls(String) - Method in class odata.msgraph.client.complex.PersonType
- withCode(Integer) - Method in class odata.msgraph.client.complex.ResultInfo
- withCode(String) - Method in class odata.msgraph.client.complex.GenericError
- withCode(String) - Method in class odata.msgraph.client.complex.MailTipsError
- withCode(String) - Method in class odata.msgraph.client.complex.OnenoteOperationError
- withCode(String) - Method in class odata.msgraph.client.complex.OperationError
- withCode(String) - Method in class odata.msgraph.client.complex.PublicError
- withCode(String) - Method in class odata.msgraph.client.complex.PublicErrorDetail
- withCode(String) - Method in class odata.msgraph.client.complex.PublicInnerError
- withCode(String) - Method in class odata.msgraph.client.complex.ShiftActivity
- withCode(String) - Method in class odata.msgraph.client.complex.WorkbookOperationError
- withCodeIntegrity(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thecodeIntegrityfield changed. - withCodeIntegrityCheckVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thecodeIntegrityCheckVersionfield changed. - withCodeIntegrityEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thecodeIntegrityEnabledfield changed. - withCodeIntegrityEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thecodeIntegrityEnabledfield changed. - withCodeIntegrityPolicy(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thecodeIntegrityPolicyfield changed. - withCollate(Boolean) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withCollation(Boolean) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- withColor(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- withColor(String) - Method in class odata.msgraph.client.complex.WorkbookSortField
- withColor(String) - Method in class odata.msgraph.client.entity.WorkbookChartFont
- withColor(String) - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
- withColor(String) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- withColor(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFill
- withColor(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- withColor(CalendarColor) - Method in class odata.msgraph.client.entity.Calendar
- withColor(CategoryColor) - Method in class odata.msgraph.client.entity.OutlookCategory
- withColorMode(PrintColorMode) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withColorMode(PrintColorMode) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withColumnCount(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- withColumnCount(Integer) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withColumnGroup(String) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withColumnHidden(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRange
- withColumnIndex(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- withColumnName(String) - Method in class odata.msgraph.client.complex.LookupColumn
- withColumnWidth(Double) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- withCommandLine(String) - Method in class odata.msgraph.client.complex.Process
- withCommandLine(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI
-
Returns an immutable copy of
thiswith just thecommandLinefield changed. - withComment(String) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- withComment(String) - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- withComments(List<String>) - Method in class odata.msgraph.client.entity.Alert
- withCommittedContentVersion(String) - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
-
Returns an immutable copy of
thiswith just thecommittedContentVersionfield changed. - withCommittedContentVersion(String) - Method in class odata.msgraph.client.entity.MobileLobApp
-
Returns an immutable copy of
thiswith just thecommittedContentVersionfield changed. - withCompanyName(String) - Method in class odata.msgraph.client.entity.Contact
- withCompanyName(String) - Method in class odata.msgraph.client.entity.OrgContact
- withCompanyName(String) - Method in class odata.msgraph.client.entity.Person
- withCompanyName(String) - Method in class odata.msgraph.client.entity.User
- withComparisonValue(String) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
Returns an immutable copy of
thiswith just thecomparisonValuefield changed. - withComparisonValue(String) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
Returns an immutable copy of
thiswith just thecomparisonValuefield changed. - withComparisonValue(String) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
Returns an immutable copy of
thiswith just thecomparisonValuefield changed. - withCompletedBlackAndWhiteJobCount(Long) - Method in class odata.msgraph.client.entity.PrintUsage
- withCompletedBy(IdentitySet) - Method in class odata.msgraph.client.entity.PlannerTask
- withCompletedColorJobCount(Long) - Method in class odata.msgraph.client.entity.PrintUsage
- withCompletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DataPolicyOperation
- withCompletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PlannerTask
- withCompletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Request
- withCompletedDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.FollowupFlag
- withCompletedDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.TodoTask
- withCompletionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- withComplianceExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Device
- withComplianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
Returns an immutable copy of
thiswith just thecomplianceGracePeriodExpirationDateTimefield changed. - withComplianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just thecomplianceGracePeriodExpirationDateTimefield changed. - withComplianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just thecomplianceGracePeriodExpirationDateTimefield changed. - withComplianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just thecomplianceGracePeriodExpirationDateTimefield changed. - withComplianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thecomplianceGracePeriodExpirationDateTimefield changed. - withComplianceGracePeriodExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just thecomplianceGracePeriodExpirationDateTimefield changed. - withComplianceInformation(List<ComplianceInformation>) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withCompliancePolicy(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
Returns an immutable copy of
thiswith just thecompliancePolicyfield changed. - withComplianceState(ComplianceState) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thecomplianceStatefield changed. - withComplianceUrl(String) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- withCompliantAppListType(AppListType) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecompliantAppListTypefield changed. - withCompliantAppListType(AppListType) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecompliantAppListTypefield changed. - withCompliantAppListType(AppListType) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecompliantAppListTypefield changed. - withCompliantAppListType(AppListType) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecompliantAppListTypefield changed. - withCompliantAppsList(List<AppListItem>) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecompliantAppsListfield changed. - withCompliantAppsList(List<AppListItem>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecompliantAppsListfield changed. - withCompliantAppsList(List<AppListItem>) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thecompliantAppsListfield changed. - withCompliantAppsList(List<AppListItem>) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecompliantAppsListfield changed. - withCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Returns an immutable copy of
thiswith just thecompliantDeviceCountfield changed. - withCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns an immutable copy of
thiswith just thecompliantDeviceCountfield changed. - withCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
Returns an immutable copy of
thiswith just thecompliantDeviceCountfield changed. - withCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Returns an immutable copy of
thiswith just thecompliantDeviceCountfield changed. - withCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just thecompliantDeviceCountfield changed. - withCompliantUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just thecompliantUserCountfield changed. - withComposers(String) - Method in class odata.msgraph.client.complex.Audio
- withCondition(String) - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- withCondition(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- withConditionalAccessStatus(ConditionalAccessStatus) - Method in class odata.msgraph.client.entity.SignIn
- withConditions(ConditionalAccessConditionSet) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- withConditions(MessageRulePredicates) - Method in class odata.msgraph.client.entity.MessageRule
- withConferenceId(String) - Method in class odata.msgraph.client.complex.AudioConferencing
- withConferenceId(String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- withConfidence(Double) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- withConfidence(Integer) - Method in class odata.msgraph.client.entity.Alert
- withConfigManagerCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Returns an immutable copy of
thiswith just theconfigManagerCountfield changed. - withConfiguration(PrintJobConfiguration) - Method in class odata.msgraph.client.entity.PrintJob
- withConfiguration(TeamsTabConfiguration) - Method in class odata.msgraph.client.entity.TeamsTab
- withConfigurationAccount(String) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
Returns an immutable copy of
thiswith just theconfigurationAccountfield changed. - withConfigurationAppliedUserCount(Integer) - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
-
Returns an immutable copy of
thiswith just theconfigurationAppliedUserCountfield changed. - withConfigurationDeployedUserCount(Integer) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- withConfigurationDeploymentSummaryPerApp(List<ManagedAppPolicyDeploymentSummaryPerApp>) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- withConfigurationManagerClientEnabledFeatures(ConfigurationManagerClientEnabledFeatures) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theconfigurationManagerClientEnabledFeaturesfield changed. - withConfigurationProfileBlockChanges(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theconfigurationProfileBlockChangesfield changed. - withConfigurationVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
Returns an immutable copy of
thiswith just theconfigurationVersionfield changed. - withConfigurationVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
Returns an immutable copy of
thiswith just theconfigurationVersionfield changed. - withConfigurationVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
Returns an immutable copy of
thiswith just theconfigurationVersionfield changed. - withConfigurationVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
Returns an immutable copy of
thiswith just theconfigurationVersionfield changed. - withConfigurationVersion(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
Returns an immutable copy of
thiswith just theconfigurationVersionfield changed. - withConfigurationVersion(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
Returns an immutable copy of
thiswith just theconfigurationVersionfield changed. - withConflictDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Returns an immutable copy of
thiswith just theconflictDeviceCountfield changed. - withConflictDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns an immutable copy of
thiswith just theconflictDeviceCountfield changed. - withConflictDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
Returns an immutable copy of
thiswith just theconflictDeviceCountfield changed. - withConflictDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Returns an immutable copy of
thiswith just theconflictDeviceCountfield changed. - withConflictDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just theconflictDeviceCountfield changed. - withConflictUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just theconflictUserCountfield changed. - withConnectAppBlockAutoLaunch(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just theconnectAppBlockAutoLaunchfield changed. - withConnectedDevicesServiceBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theconnectedDevicesServiceBlockedfield changed. - withConnectingIP(String) - Method in class odata.msgraph.client.complex.MessageSecurityState
- withConnectionSecurityRulesFromGroupPolicyMerged(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just theconnectionSecurityRulesFromGroupPolicyMergedfield changed. - withConnectionType(NetworkConnectionType) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withConnectorServerName(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Returns an immutable copy of
thiswith just theconnectorServerNamefield changed. - withConsentProvidedForMinor(String) - Method in class odata.msgraph.client.entity.User
- withConsentType(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- withConsumedUnits(Integer) - Method in class odata.msgraph.client.entity.SubscribedSku
- withContactEmail(String) - Method in class odata.msgraph.client.complex.PrivacyProfile
- withContactITEmailAddress(String) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just thecontactITEmailAddressfield changed. - withContactITName(String) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just thecontactITNamefield changed. - withContactITNotes(String) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just thecontactITNotesfield changed. - withContactITPhoneNumber(String) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just thecontactITPhoneNumberfield changed. - withContactSyncBlocked(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just thecontactSyncBlockedfield changed. - withContainerDisplayName(String) - Method in class odata.msgraph.client.complex.ResourceVisualization
- withContainerType(String) - Method in class odata.msgraph.client.complex.ResourceVisualization
- withContainerWebUrl(String) - Method in class odata.msgraph.client.complex.ResourceVisualization
- withContent(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- withContent(String) - Method in class odata.msgraph.client.complex.ItemBody
- withContent(String) - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- withContent(String) - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- withContent(String) - Method in class odata.msgraph.client.entity.WorkbookComment
- withContent(String) - Method in class odata.msgraph.client.entity.WorkbookCommentReply
- withContent(Json) - Method in class odata.msgraph.client.complex.VisualInfo
- withContent(Json) - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw
-
Returns an immutable copy of
thiswith just thecontentfield changed. - withContentBytes(byte[]) - Method in class odata.msgraph.client.entity.FileAttachment
- withContentBytes(byte[]) - Method in class odata.msgraph.client.entity.TeamworkHostedContent
- withContentData(String) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- withContentData(String) - Method in class odata.msgraph.client.entity.FileAssessmentRequest
- withContentId(String) - Method in class odata.msgraph.client.entity.FileAttachment
- withContentInfo(Json) - Method in class odata.msgraph.client.entity.UserActivity
- withContentLocation(String) - Method in class odata.msgraph.client.entity.FileAttachment
- withContentNamespaceUrl(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thecontentNamespaceUrlfield changed. - withContentSource(String) - Method in class odata.msgraph.client.complex.SearchHit
- withContentType(String) - Method in class odata.msgraph.client.complex.AttachmentItem
- withContentType(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- withContentType(String) - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- withContentType(String) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withContentType(String) - Method in class odata.msgraph.client.entity.Attachment
- withContentType(String) - Method in class odata.msgraph.client.entity.PrintDocument
- withContentType(String) - Method in class odata.msgraph.client.entity.TeamworkHostedContent
- withContentType(String) - Method in class odata.msgraph.client.entity.WorkbookComment
- withContentType(String) - Method in class odata.msgraph.client.entity.WorkbookCommentReply
- withContentType(ContentTypeInfo) - Method in class odata.msgraph.client.entity.ListItem
- withContentType(BodyType) - Method in class odata.msgraph.client.complex.ItemBody
- withContentType(ThreatAssessmentContentType) - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- withContentTypesEnabled(Boolean) - Method in class odata.msgraph.client.complex.ListInfo
- withContentUrl(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- withContentUrl(String) - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- withContentUrl(String) - Method in class odata.msgraph.client.entity.OnenotePage
- withContentUrl(String) - Method in class odata.msgraph.client.entity.OnenoteResource
- withContentUrl(String) - Method in class odata.msgraph.client.entity.UserActivity
- withContentVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thecontentVersionfield changed. - withContractType(String) - Method in class odata.msgraph.client.entity.Contract
- withContributionToContentDiscoveryAsOrganizationDisabled(Boolean) - Method in class odata.msgraph.client.entity.UserSettings
- withContributionToContentDiscoveryDisabled(Boolean) - Method in class odata.msgraph.client.entity.UserSettings
- withControlCategory(String) - Method in class odata.msgraph.client.complex.ControlScore
- withControlCategory(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withControlName(String) - Method in class odata.msgraph.client.complex.ControlScore
- withControlScores(List<ControlScore>) - Method in class odata.msgraph.client.entity.SecureScore
- withControlStateUpdates(List<SecureScoreControlStateUpdate>) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withConversationId(String) - Method in class odata.msgraph.client.entity.Message
- withConversationId(String) - Method in class odata.msgraph.client.entity.Post
- withConversationIndex(byte[]) - Method in class odata.msgraph.client.entity.Message
- withConversationThreadId(String) - Method in class odata.msgraph.client.entity.PlannerTask
- withConversationThreadId(String) - Method in class odata.msgraph.client.entity.Post
- withCoordinates(OutlookGeoCoordinates) - Method in class odata.msgraph.client.complex.Location
- withCopies(Integer) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withCopiesPerJob(Integer) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withCopiesPerJob(IntegerRange) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- withCopiesPrinted(Integer) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- withCopyPasteBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecopyPasteBlockedfield changed. - withCopyright(String) - Method in class odata.msgraph.client.complex.Audio
- withCopyToFolder(String) - Method in class odata.msgraph.client.complex.MessageRuleActions
- withCorrelationId(String) - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
-
Returns an immutable copy of
thiswith just thecorrelationIdfield changed. - withCorrelationId(String) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withCorrelationId(String) - Method in class odata.msgraph.client.entity.SignIn
- withCortanaBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thecortanaBlockedfield changed. - withCostCenter(String) - Method in class odata.msgraph.client.complex.EmployeeOrgData
- withCountdownDisplayBeforeRestartInMinutes(Integer) - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
-
Returns an immutable copy of
thiswith just thecountdownDisplayBeforeRestartInMinutesfield changed. - withCountriesAndRegions(List<String>) - Method in class odata.msgraph.client.entity.CountryNamedLocation
- withCountry(String) - Method in class odata.msgraph.client.entity.Organization
- withCountry(String) - Method in class odata.msgraph.client.entity.User
- withCountryCode(String) - Method in class odata.msgraph.client.complex.ParticipantInfo
- withCountryLetterCode(String) - Method in class odata.msgraph.client.entity.Organization
- withCountryOrRegion(String) - Method in class odata.msgraph.client.complex.PhysicalAddress
- withCountryOrRegion(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- withCountryOrRegion(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withCountryOrRegion(String) - Method in class odata.msgraph.client.complex.SignInLocation
- withCountryOrRegion(String) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just thecountryOrRegionfield changed. - withCourse(EducationCourse) - Method in class odata.msgraph.client.entity.EducationClass
-
Returns an immutable copy of
thiswith just thecoursefield changed. - withCourseNumber(String) - Method in class odata.msgraph.client.complex.EducationCourse
- withCpuInsufficentEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withCrc32Hash(String) - Method in class odata.msgraph.client.complex.Hashes
- withCreate(ItemActionStat) - Method in class odata.msgraph.client.entity.ItemActivityStat
- withCreatedBy(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withCreatedBy(AppIdentity) - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.complex.RemoteItem
- withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.entity.BaseItem
- withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.entity.EducationClass
-
Returns an immutable copy of
thiswith just thecreatedByfield changed. - withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.entity.EducationSchool
-
Returns an immutable copy of
thiswith just thecreatedByfield changed. - withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.entity.EducationUser
-
Returns an immutable copy of
thiswith just thecreatedByfield changed. - withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.entity.PlannerPlan
- withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.entity.PlannerTask
- withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.entity.Request
- withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- withCreatedBy(IdentitySet) - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- withCreatedBy(UserIdentity) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- withCreatedBy(UserIdentity) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withCreatedBy(UserIdentity) - Method in class odata.msgraph.client.entity.PrintJob
- withCreatedByAppId(String) - Method in class odata.msgraph.client.entity.OnenotePage
- withCreatedByIdentity(IdentitySet) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ChatMessageReaction
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.FileSystemInfo
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.Process
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.RemoteItem
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AgreementFileProperties
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Alert
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Application
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AppRoleAssignment
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.BaseItem
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Channel
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Chat
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ChatMessage
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Group
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedEBook
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.NamedLocation
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Operation
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Organization
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OutlookItem
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PlannerPlan
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PlannerTask
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PrinterShare
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PrintJob
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PrintOperation
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Request
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SecureScore
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SignIn
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Team
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TermsAndConditions
-
Returns an immutable copy of
thiswith just thecreatedDateTimefield changed. - withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TodoTask
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.UserActivity
- withCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- withCreatedDateTimeUtc(OffsetDateTime) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
-
Returns an immutable copy of
thiswith just thecreatedDateTimeUtcfield changed. - withCreatedTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withCreationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withCreationType(String) - Method in class odata.msgraph.client.entity.User
- withCreatorId(String) - Method in class odata.msgraph.client.entity.Subscription
- withCriteria(WorkbookFilterCriteria) - Method in class odata.msgraph.client.entity.WorkbookFilter
- withCriterion1(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- withCriterion2(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- withCTag(String) - Method in class odata.msgraph.client.entity.DriveItem
- withCurrency(CurrencyColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withCurrentScore(Double) - Method in class odata.msgraph.client.entity.SecureScore
- withCurrentValue(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just thecurrentValuefield changed. - withCurrentValue(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just thecurrentValuefield changed. - withCustomBrowserDisplayName(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Returns an immutable copy of
thiswith just thecustomBrowserDisplayNamefield changed. - withCustomBrowserPackageId(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Returns an immutable copy of
thiswith just thecustomBrowserPackageIdfield changed. - withCustomBrowserProtocol(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
Returns an immutable copy of
thiswith just thecustomBrowserProtocolfield changed. - withCustomData(String) - Method in class odata.msgraph.client.entity.Request
- withCustomerId(String) - Method in class odata.msgraph.client.entity.Contract
- withCustomizedMessageBody(String) - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- withCustomKeyIdentifier(byte[]) - Method in class odata.msgraph.client.complex.KeyCredential
- withCustomKeyIdentifier(byte[]) - Method in class odata.msgraph.client.complex.PasswordCredential
- withCustomMailTip(String) - Method in class odata.msgraph.client.complex.MailTips
- withCustomSettings(List<KeyValuePair>) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns an immutable copy of
thiswith just thecustomSettingsfield changed. - withCustomSettings(List<KeyValuePair>) - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
-
Returns an immutable copy of
thiswith just thecustomSettingsfield changed. - withCve(String) - Method in class odata.msgraph.client.complex.VulnerabilityState
- withCycleId(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withDarkBackgroundLogo(MimeContent) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just thedarkBackgroundLogofield changed. - withData(byte[]) - Method in class odata.msgraph.client.complex.AgreementFileData
- withData(String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- withDataBackupBlocked(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just thedataBackupBlockedfield changed. - withDataExcutionPolicy(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thedataExcutionPolicyfield changed. - withDataKey(String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- withDataLocationCode(String) - Method in class odata.msgraph.client.complex.SiteCollection
- withDataOption(String) - Method in class odata.msgraph.client.complex.WorkbookSortField
- withDataRecoveryCertificate(WindowsInformationProtectionDataRecoveryCertificate) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just thedataRecoveryCertificatefield changed. - withDataSignature(String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- withDataType(String) - Method in class odata.msgraph.client.entity.ExtensionProperty
- withDataType(IdentityUserFlowAttributeDataType) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- withDate(String) - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime
- withDateFormat(String) - Method in class odata.msgraph.client.complex.MailboxSettings
- withDateTime(String) - Method in class odata.msgraph.client.complex.DateTimeTimeZone
- withDateTime(DateTimeColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withDaylightBias(Integer) - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset
- withDaylightOffset(DaylightTimeZoneOffset) - Method in class odata.msgraph.client.complex.CustomTimeZone
- withDayOccurrence(Integer) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- withDayOfMonth(Integer) - Method in class odata.msgraph.client.complex.RecurrencePattern
- withDayOfWeek(DayOfWeek) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- withDaysWithoutContactBeforeUnenroll(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just thedaysWithoutContactBeforeUnenrollfield changed. - withDeadlineDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
-
Returns an immutable copy of
thiswith just thedeadlineDateTimefield changed. - withDecimalPlaces(String) - Method in class odata.msgraph.client.complex.NumberColumn
- withDecision(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withDefault(Boolean) - Method in class odata.msgraph.client.complex.ContentTypeOrder
- withDefaultDecision(String) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- withDefaultDecisionEnabled(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- withDefaultDomainName(String) - Method in class odata.msgraph.client.entity.Contract
- withDefaultLocale(String) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
Returns an immutable copy of
thiswith just thedefaultLocalefield changed. - withDefaultOnlineMeetingProvider(OnlineMeetingProviderType) - Method in class odata.msgraph.client.entity.Calendar
- withDefaults(PrinterDefaults) - Method in class odata.msgraph.client.entity.PrinterBase
- withDefaultUserRolePermissions(DefaultUserRolePermissions) - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- withDefaultValue(String) - Method in class odata.msgraph.client.complex.SettingTemplateValue
- withDefaultValue(DefaultColumnValue) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withDefenderAdditionalGuardedFolders(List<String>) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thedefenderAdditionalGuardedFoldersfield changed. - withDefenderAttackSurfaceReductionExcludedPaths(List<String>) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thedefenderAttackSurfaceReductionExcludedPathsfield changed. - withDefenderBlockEndUserAccess(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderBlockEndUserAccessfield changed. - withDefenderCloudBlockLevel(DefenderCloudBlockLevelType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderCloudBlockLevelfield changed. - withDefenderDaysBeforeDeletingQuarantinedMalware(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderDaysBeforeDeletingQuarantinedMalwarefield changed. - withDefenderDetectedMalwareActions(DefenderDetectedMalwareActions) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderDetectedMalwareActionsfield changed. - withDefenderExploitProtectionXml(byte[]) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thedefenderExploitProtectionXmlfield changed. - withDefenderExploitProtectionXmlFileName(String) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thedefenderExploitProtectionXmlFileNamefield changed. - withDefenderFileExtensionsToExclude(List<String>) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderFileExtensionsToExcludefield changed. - withDefenderFilesAndFoldersToExclude(List<String>) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderFilesAndFoldersToExcludefield changed. - withDefenderGuardedFoldersAllowedAppPaths(List<String>) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thedefenderGuardedFoldersAllowedAppPathsfield changed. - withDefenderMonitorFileActivity(DefenderMonitorFileActivity) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderMonitorFileActivityfield changed. - withDefenderProcessesToExclude(List<String>) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderProcessesToExcludefield changed. - withDefenderPromptForSampleSubmission(DefenderPromptForSampleSubmission) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderPromptForSampleSubmissionfield changed. - withDefenderRequireBehaviorMonitoring(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderRequireBehaviorMonitoringfield changed. - withDefenderRequireCloudProtection(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderRequireCloudProtectionfield changed. - withDefenderRequireNetworkInspectionSystem(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderRequireNetworkInspectionSystemfield changed. - withDefenderRequireRealTimeMonitoring(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderRequireRealTimeMonitoringfield changed. - withDefenderScanArchiveFiles(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScanArchiveFilesfield changed. - withDefenderScanDownloads(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScanDownloadsfield changed. - withDefenderScanIncomingMail(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScanIncomingMailfield changed. - withDefenderScanMappedNetworkDrivesDuringFullScan(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScanMappedNetworkDrivesDuringFullScanfield changed. - withDefenderScanMaxCpu(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScanMaxCpufield changed. - withDefenderScanNetworkFiles(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScanNetworkFilesfield changed. - withDefenderScanRemovableDrivesDuringFullScan(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScanRemovableDrivesDuringFullScanfield changed. - withDefenderScanScriptsLoadedInInternetExplorer(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScanScriptsLoadedInInternetExplorerfield changed. - withDefenderScanType(DefenderScanType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScanTypefield changed. - withDefenderScheduledQuickScanTime(LocalTime) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScheduledQuickScanTimefield changed. - withDefenderScheduledScanTime(LocalTime) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderScheduledScanTimefield changed. - withDefenderSecurityCenterBlockExploitProtectionOverride(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thedefenderSecurityCenterBlockExploitProtectionOverridefield changed. - withDefenderSignatureUpdateIntervalInHours(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderSignatureUpdateIntervalInHoursfield changed. - withDefenderSystemScanSchedule(WeeklySchedule) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedefenderSystemScanSchedulefield changed. - withDefinition(List<String>) - Method in class odata.msgraph.client.entity.StsPolicy
- withDefinitionLookupBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thedefinitionLookupBlockedfield changed. - withDelayEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withDelegateMeetingMessageDeliveryOptions(DelegateMeetingMessageDeliveryOptions) - Method in class odata.msgraph.client.complex.MailboxSettings
- withDelete(Boolean) - Method in class odata.msgraph.client.complex.MessageRuleActions
- withDelete(ItemActionStat) - Method in class odata.msgraph.client.entity.ItemActivityStat
- withDeleted(Long) - Method in class odata.msgraph.client.complex.Quota
- withDeleted(Deleted) - Method in class odata.msgraph.client.entity.DriveItem
- withDeletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ChatMessage
- withDeletedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DirectoryObject
- withDeletionState(WindowsAutopilotDeviceDeletionState) - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
-
Returns an immutable copy of
thiswith just thedeletionStatefield changed. - withDeliveryAction(String) - Method in class odata.msgraph.client.complex.MessageSecurityState
- withDeliveryLocation(String) - Method in class odata.msgraph.client.complex.MessageSecurityState
- withDeliveryOptimizationMode(WindowsDeliveryOptimizationMode) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thedeliveryOptimizationModefield changed. - withDeliveryRestricted(Boolean) - Method in class odata.msgraph.client.complex.MailTips
- withDeltaCertificateRevocationListUrl(String) - Method in class odata.msgraph.client.complex.CertificateAuthority
- withDenied(Boolean) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
-
Returns an immutable copy of
thiswith just thedeniedfield changed. - withDepartment(String) - Method in class odata.msgraph.client.entity.Contact
- withDepartment(String) - Method in class odata.msgraph.client.entity.EducationUser
- withDepartment(String) - Method in class odata.msgraph.client.entity.OrgContact
- withDepartment(String) - Method in class odata.msgraph.client.entity.Person
- withDepartment(String) - Method in class odata.msgraph.client.entity.User
- withDeployedAppCount(Integer) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Returns an immutable copy of
thiswith just thedeployedAppCountfield changed. - withDeployedAppCount(Integer) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns an immutable copy of
thiswith just thedeployedAppCountfield changed. - withDeployedAppCount(Integer) - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
Returns an immutable copy of
thiswith just thedeployedAppCountfield changed. - withDeployedAppCount(Integer) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
-
Returns an immutable copy of
thiswith just thedeployedAppCountfield changed. - withDeprecated(Boolean) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withDescription(String) - Method in class odata.msgraph.client.complex.AppRole
- withDescription(String) - Method in class odata.msgraph.client.complex.ControlScore
- withDescription(String) - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- withDescription(String) - Method in class odata.msgraph.client.complex.EducationCourse
- withDescription(String) - Method in class odata.msgraph.client.complex.OmaSetting
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.complex.PrinterStatus
- withDescription(String) - Method in class odata.msgraph.client.complex.PrintJobStatus
- withDescription(String) - Method in class odata.msgraph.client.complex.PrintOperationStatus
- withDescription(String) - Method in class odata.msgraph.client.complex.PrintTaskStatus
- withDescription(String) - Method in class odata.msgraph.client.complex.ProvisioningStep
- withDescription(String) - Method in class odata.msgraph.client.complex.SettingTemplateValue
- withDescription(String) - Method in class odata.msgraph.client.complex.VisualInfo
- withDescription(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.AdministrativeUnit
- withDescription(String) - Method in class odata.msgraph.client.entity.Alert
- withDescription(String) - Method in class odata.msgraph.client.entity.Application
- withDescription(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- withDescription(String) - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- withDescription(String) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- withDescription(String) - Method in class odata.msgraph.client.entity.BaseItem
- withDescription(String) - Method in class odata.msgraph.client.entity.Channel
- withDescription(String) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withDescription(String) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- withDescription(String) - Method in class odata.msgraph.client.entity.ContentType
- withDescription(String) - Method in class odata.msgraph.client.entity.DeviceCategory
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- withDescription(String) - Method in class odata.msgraph.client.entity.DirectoryRole
- withDescription(String) - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
- withDescription(String) - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
- withDescription(String) - Method in class odata.msgraph.client.entity.EducationClass
- withDescription(String) - Method in class odata.msgraph.client.entity.EducationOrganization
- withDescription(String) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- withDescription(String) - Method in class odata.msgraph.client.entity.Group
- withDescription(String) - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- withDescription(String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- withDescription(String) - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.ManagedEBook
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- withDescription(String) - Method in class odata.msgraph.client.entity.PolicyBase
- withDescription(String) - Method in class odata.msgraph.client.entity.ResourceOperation
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.RoleAssignment
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.RoleDefinition
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.SchemaExtension
- withDescription(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withDescription(String) - Method in class odata.msgraph.client.entity.Team
- withDescription(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- withDescription(String) - Method in class odata.msgraph.client.entity.TermsAndConditions
-
Returns an immutable copy of
thiswith just thedescriptionfield changed. - withDescription(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- withDescriptionForAdmins(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withDescriptionForReviewers(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withDestinationAddress(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withDestinationDomain(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withDestinationLocation(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withDestinationPort(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withDestinationRoutingReason(MailDestinationRoutingReason) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- withDestinationRoutingReason(MailDestinationRoutingReason) - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- withDestinationServiceIp(String) - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- withDestinationServiceName(String) - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- withDestinationUrl(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withDetails(DetailsInfo) - Method in class odata.msgraph.client.complex.ProvisionedIdentity
- withDetails(DetailsInfo) - Method in class odata.msgraph.client.complex.ProvisioningStep
- withDetails(DetailsInfo) - Method in class odata.msgraph.client.complex.ProvisioningSystem
- withDetectionIds(List<String>) - Method in class odata.msgraph.client.entity.Alert
- withDetectionType(String) - Method in class odata.msgraph.client.complex.AlertDetection
- withDeveloper(String) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just thedeveloperfield changed. - withDeveloperUnlockSetting(StateManagementSetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedeveloperUnlockSettingfield changed. - withDevice(Identity) - Method in class odata.msgraph.client.complex.IdentitySet
- withDeviceAccount(WindowsDeviceAccount) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- withDeviceAccountEmail(String) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- withDeviceActionResults(List<DeviceActionResult>) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thedeviceActionResultsfield changed. - withDeviceBlockEnableRestrictions(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thedeviceBlockEnableRestrictionsfield changed. - withDeviceBlockEraseContentAndSettings(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thedeviceBlockEraseContentAndSettingsfield changed. - withDeviceBlockNameModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thedeviceBlockNameModificationfield changed. - withDeviceCategoryDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thedeviceCategoryDisplayNamefield changed. - withDeviceClippingEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withDeviceComplianceCheckinThresholdDays(Integer) - Method in class odata.msgraph.client.complex.DeviceManagementSettings
-
Returns an immutable copy of
thiswith just thedeviceComplianceCheckinThresholdDaysfield changed. - withDeviceComplianceRequired(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just thedeviceComplianceRequiredfield changed. - withDeviceConfiguration(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
Returns an immutable copy of
thiswith just thedeviceConfigurationfield changed. - withDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DetectedApp
-
Returns an immutable copy of
thiswith just thedeviceCountfield changed. - withDeviceCount(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
-
Returns an immutable copy of
thiswith just thedeviceCountfield changed. - withDeviceCount(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
-
Returns an immutable copy of
thiswith just thedeviceCountfield changed. - withDeviceDescription(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- withDeviceDetail(DeviceDetail) - Method in class odata.msgraph.client.entity.SignIn
- withDeviceDisplayName(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withDeviceDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
Returns an immutable copy of
thiswith just thedeviceDisplayNamefield changed. - withDeviceDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just thedeviceDisplayNamefield changed. - withDeviceDisplayName(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just thedeviceDisplayNamefield changed. - withDeviceDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just thedeviceDisplayNamefield changed. - withDeviceEnrollmentLimit(Integer) - Method in class odata.msgraph.client.entity.User
-
Returns an immutable copy of
thiswith just thedeviceEnrollmentLimitfield changed. - withDeviceEnrollmentType(DeviceEnrollmentType) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thedeviceEnrollmentTypefield changed. - withDeviceErrorCode(Integer) - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
-
Returns an immutable copy of
thiswith just thedeviceErrorCodefield changed. - withDeviceErrorName(String) - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
-
Returns an immutable copy of
thiswith just thedeviceErrorNamefield changed. - withDeviceExchangeAccessStateSummary(DeviceExchangeAccessStateSummary) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
Returns an immutable copy of
thiswith just thedeviceExchangeAccessStateSummaryfield changed. - withDeviceGlitchEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withDeviceHealthAttestationState(DeviceHealthAttestationState) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thedeviceHealthAttestationStatefield changed. - withDeviceHealthAttestationStatus(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thedeviceHealthAttestationStatusfield changed. - withDeviceId(String) - Method in class odata.msgraph.client.complex.DeviceDetail
- withDeviceId(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withDeviceId(String) - Method in class odata.msgraph.client.entity.Device
- withDeviceId(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just thedeviceIdfield changed. - withDeviceId(String) - Method in class odata.msgraph.client.entity.DeviceInstallState
-
Returns an immutable copy of
thiswith just thedeviceIdfield changed. - withDeviceId(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Returns an immutable copy of
thiswith just thedeviceIdfield changed. - withDeviceId(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just thedeviceIdfield changed. - withDeviceImportStatus(ImportedWindowsAutopilotDeviceIdentityImportStatus) - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
-
Returns an immutable copy of
thiswith just thedeviceImportStatusfield changed. - withDeviceLocation(DeviceGeoLocation) - Method in class odata.msgraph.client.complex.LocateDeviceActionResult
-
Returns an immutable copy of
thiswith just thedeviceLocationfield changed. - withDeviceManagementBlockFactoryResetOnMobile(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedeviceManagementBlockFactoryResetOnMobilefield changed. - withDeviceManagementBlockManualUnenroll(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thedeviceManagementBlockManualUnenrollfield changed. - withDeviceMetadata(String) - Method in class odata.msgraph.client.entity.Device
- withDeviceModel(String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
Returns an immutable copy of
thiswith just thedeviceModelfield changed. - withDeviceModel(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just thedeviceModelfield changed. - withDeviceModel(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just thedeviceModelfield changed. - withDeviceModel(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just thedeviceModelfield changed. - withDeviceModel(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just thedeviceModelfield changed. - withDeviceName(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- withDeviceName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just thedeviceNamefield changed. - withDeviceName(String) - Method in class odata.msgraph.client.entity.DeviceInstallState
-
Returns an immutable copy of
thiswith just thedeviceNamefield changed. - withDeviceName(String) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just thedeviceNamefield changed. - withDeviceName(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thedeviceNamefield changed. - withDeviceOperatingSystemSummary(DeviceOperatingSystemSummary) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
Returns an immutable copy of
thiswith just thedeviceOperatingSystemSummaryfield changed. - withDeviceOSType(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withDeviceOSVersion(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withDeviceRegistrationId(String) - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
-
Returns an immutable copy of
thiswith just thedeviceRegistrationIdfield changed. - withDeviceRegistrationId(String) - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
-
Returns an immutable copy of
thiswith just thedeviceRegistrationIdfield changed. - withDeviceRegistrationState(DeviceRegistrationState) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thedeviceRegistrationStatefield changed. - withDeviceRestartBehavior(Win32LobAppRestartBehavior) - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience
-
Returns an immutable copy of
thiswith just thedeviceRestartBehaviorfield changed. - withDevicesCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
Returns an immutable copy of
thiswith just thedevicesCountfield changed. - withDevicesCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
Returns an immutable copy of
thiswith just thedevicesCountfield changed. - withDevicesCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
Returns an immutable copy of
thiswith just thedevicesCountfield changed. - withDeviceSharingAllowed(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thedeviceSharingAllowedfield changed. - withDeviceTag(String) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just thedeviceTagfield changed. - withDeviceTag(String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- withDeviceThreatProtectionEnabled(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thedeviceThreatProtectionEnabledfield changed. - withDeviceThreatProtectionEnabled(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thedeviceThreatProtectionEnabledfield changed. - withDeviceThreatProtectionEnabled(Boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thedeviceThreatProtectionEnabledfield changed. - withDeviceThreatProtectionEnabled(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thedeviceThreatProtectionEnabledfield changed. - withDeviceThreatProtectionRequiredSecurityLevel(DeviceThreatProtectionLevel) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thedeviceThreatProtectionRequiredSecurityLevelfield changed. - withDeviceThreatProtectionRequiredSecurityLevel(DeviceThreatProtectionLevel) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thedeviceThreatProtectionRequiredSecurityLevelfield changed. - withDeviceThreatProtectionRequiredSecurityLevel(DeviceThreatProtectionLevel) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thedeviceThreatProtectionRequiredSecurityLevelfield changed. - withDeviceThreatProtectionRequiredSecurityLevel(DeviceThreatProtectionLevel) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thedeviceThreatProtectionRequiredSecurityLevelfield changed. - withDeviceType(String) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just thedeviceTypefield changed. - withDeviceVersion(Integer) - Method in class odata.msgraph.client.entity.Device
- withDiagnosticDataBlockSubmission(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thediagnosticDataBlockSubmissionfield changed. - withDiagnosticDataBlockSubmission(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thediagnosticDataBlockSubmissionfield changed. - withDiagnosticDataBlockSubmission(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thediagnosticDataBlockSubmissionfield changed. - withDiagnosticDataBlockSubmissionModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thediagnosticDataBlockSubmissionModificationfield changed. - withDiagnosticsBlockDataSubmission(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thediagnosticsBlockDataSubmissionfield changed. - withDiagnosticsDataSubmissionMode(DiagnosticDataSubmissionMode) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thediagnosticsDataSubmissionModefield changed. - withDialinUrl(String) - Method in class odata.msgraph.client.complex.AudioConferencing
- withDirection(CallDirection) - Method in class odata.msgraph.client.entity.Call
- withDirection(ConnectionDirection) - Method in class odata.msgraph.client.complex.NetworkConnection
- withDirection(MediaDirection) - Method in class odata.msgraph.client.complex.MediaStream
- withDirectionality(String) - Method in class odata.msgraph.client.complex.MessageSecurityState
- withDirectoryScopeId(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- withDisableAccountManager(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just thedisableAccountManagerfield changed. - withDisableAppEncryptionIfDeviceEncryptionIsEnabled(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Returns an immutable copy of
thiswith just thedisableAppEncryptionIfDeviceEncryptionIsEnabledfield changed. - withDisableAppEncryptionIfDeviceEncryptionIsEnabled(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns an immutable copy of
thiswith just thedisableAppEncryptionIfDeviceEncryptionIsEnabledfield changed. - withDisableAppPinIfDevicePinIsSet(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just thedisableAppPinIfDevicePinIsSetfield changed. - withDisableEduPolicies(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just thedisableEduPoliciesfield changed. - withDisablePowerPolicies(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just thedisablePowerPoliciesfield changed. - withDisableSignInOnResume(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just thedisableSignInOnResumefield changed. - withDisc(Short) - Method in class odata.msgraph.client.complex.Audio
- withDiscCount(Short) - Method in class odata.msgraph.client.complex.Audio
- withDisplayAs(String) - Method in class odata.msgraph.client.complex.ChoiceColumn
- withDisplayAs(String) - Method in class odata.msgraph.client.complex.DateTimeColumn
- withDisplayAs(String) - Method in class odata.msgraph.client.complex.NumberColumn
- withDisplayAs(String) - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- withDisplayDeviceName(String) - Method in class odata.msgraph.client.entity.Room
- withDisplayName(String) - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- withDisplayName(String) - Method in class odata.msgraph.client.complex.AppConsentRequestScope
- withDisplayName(String) - Method in class odata.msgraph.client.complex.AppIdentity
- withDisplayName(String) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- withDisplayName(String) - Method in class odata.msgraph.client.complex.AppRole
- withDisplayName(String) - Method in class odata.msgraph.client.complex.AssignedLabel
- withDisplayName(String) - Method in class odata.msgraph.client.complex.DeviceDetail
- withDisplayName(String) - Method in class odata.msgraph.client.complex.EducationCourse
- withDisplayName(String) - Method in class odata.msgraph.client.complex.EducationTerm
- withDisplayName(String) - Method in class odata.msgraph.client.complex.Identity
- withDisplayName(String) - Method in class odata.msgraph.client.complex.InsightIdentity
- withDisplayName(String) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.complex.IosHomeScreenItem
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.complex.IosHomeScreenPage
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.complex.KeyCredential
- withDisplayName(String) - Method in class odata.msgraph.client.complex.LocaleInfo
- withDisplayName(String) - Method in class odata.msgraph.client.complex.Location
- withDisplayName(String) - Method in class odata.msgraph.client.complex.ModifiedProperty
- withDisplayName(String) - Method in class odata.msgraph.client.complex.OmaSetting
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.complex.PasswordCredential
- withDisplayName(String) - Method in class odata.msgraph.client.complex.RecentNotebook
- withDisplayName(String) - Method in class odata.msgraph.client.complex.SettingSource
- withDisplayName(String) - Method in class odata.msgraph.client.complex.ShiftActivity
- withDisplayName(String) - Method in class odata.msgraph.client.complex.ShiftItem
- withDisplayName(String) - Method in class odata.msgraph.client.complex.TargetResource
- withDisplayName(String) - Method in class odata.msgraph.client.complex.TimeZoneInformation
- withDisplayName(String) - Method in class odata.msgraph.client.complex.Website
- withDisplayName(String) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withDisplayName(String) - Method in class odata.msgraph.client.entity.AdministrativeUnit
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Agreement
- withDisplayName(String) - Method in class odata.msgraph.client.entity.AgreementFileProperties
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Application
- withDisplayName(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- withDisplayName(String) - Method in class odata.msgraph.client.entity.ApprovalStage
- withDisplayName(String) - Method in class odata.msgraph.client.entity.AppScope
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- withDisplayName(String) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Channel
- withDisplayName(String) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withDisplayName(String) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Contact
- withDisplayName(String) - Method in class odata.msgraph.client.entity.ContactFolder
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Contract
- withDisplayName(String) - Method in class odata.msgraph.client.entity.ConversationMember
- withDisplayName(String) - Method in class odata.msgraph.client.entity.DetectedApp
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.Device
- withDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceCategory
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- withDisplayName(String) - Method in class odata.msgraph.client.entity.DirectoryRole
- withDisplayName(String) - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
- withDisplayName(String) - Method in class odata.msgraph.client.entity.EducationClass
- withDisplayName(String) - Method in class odata.msgraph.client.entity.EducationOrganization
- withDisplayName(String) - Method in class odata.msgraph.client.entity.EducationUser
- withDisplayName(String) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Group
- withDisplayName(String) - Method in class odata.msgraph.client.entity.GroupSetting
- withDisplayName(String) - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- withDisplayName(String) - Method in class odata.msgraph.client.entity.IdentityApiConnector
- withDisplayName(String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- withDisplayName(String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- withDisplayName(String) - Method in class odata.msgraph.client.entity.LinkedResource
- withDisplayName(String) - Method in class odata.msgraph.client.entity.List
- withDisplayName(String) - Method in class odata.msgraph.client.entity.MailFolder
- withDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedAppOperation
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- withDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedAppStatus
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedEBook
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.MessageRule
- withDisplayName(String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- withDisplayName(String) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.MobileAppCategory
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.NamedLocation
- withDisplayName(String) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Organization
- withDisplayName(String) - Method in class odata.msgraph.client.entity.OrgContact
- withDisplayName(String) - Method in class odata.msgraph.client.entity.OutlookCategory
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Person
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Place
- withDisplayName(String) - Method in class odata.msgraph.client.entity.PolicyBase
- withDisplayName(String) - Method in class odata.msgraph.client.entity.PrintConnector
- withDisplayName(String) - Method in class odata.msgraph.client.entity.PrintDocument
- withDisplayName(String) - Method in class odata.msgraph.client.entity.PrinterBase
- withDisplayName(String) - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
- withDisplayName(String) - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- withDisplayName(String) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.RoleAssignment
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.RoleDefinition
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.SchedulingGroup
- withDisplayName(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withDisplayName(String) - Method in class odata.msgraph.client.entity.Site
- withDisplayName(String) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.Team
- withDisplayName(String) - Method in class odata.msgraph.client.entity.TeamsApp
- withDisplayName(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- withDisplayName(String) - Method in class odata.msgraph.client.entity.TeamsTab
- withDisplayName(String) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.TermsAndConditions
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.TimeOffReason
- withDisplayName(String) - Method in class odata.msgraph.client.entity.TodoTaskList
- withDisplayName(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- withDisplayName(String) - Method in class odata.msgraph.client.entity.User
- withDisplayName(String) - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- withDisplayName(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- withDisplayName(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
Returns an immutable copy of
thiswith just thedisplayNamefield changed. - withDisplayName(String) - Method in class odata.msgraph.client.entity.WorkforceIntegration
- withDisplayText(String) - Method in class odata.msgraph.client.complex.VisualInfo
- withDistributionMethod(TeamsAppDistributionMethod) - Method in class odata.msgraph.client.entity.TeamsApp
- withDivision(String) - Method in class odata.msgraph.client.complex.EmployeeOrgData
- withDlpAction(ChatMessagePolicyViolationDlpActionTypes) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- withDnsSuffix(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withDocumentConversionEnabled(Boolean) - Method in class odata.msgraph.client.complex.PrintSettings
- withDocumentName(String) - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- withDocumentsBlockManagedDocumentsInUnmanagedApps(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thedocumentsBlockManagedDocumentsInUnmanagedAppsfield changed. - withDocumentsBlockUnmanagedDocumentsInManagedApps(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thedocumentsBlockUnmanagedDocumentsInManagedAppsfield changed. - withDomainName(String) - Method in class odata.msgraph.client.complex.UserSecurityState
- withDomainName(String) - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount
- withDomainRegisteredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.NetworkConnection
- withDpi(Integer) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withDpi(Integer) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withDraftOpenShift(OpenShiftItem) - Method in class odata.msgraph.client.entity.OpenShift
- withDraftShift(ShiftItem) - Method in class odata.msgraph.client.entity.Shift
- withDraftTimeOff(TimeOffItem) - Method in class odata.msgraph.client.entity.TimeOff
- withDriveId(String) - Method in class odata.msgraph.client.complex.ItemReference
- withDriversExcluded(Boolean) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thedriversExcludedfield changed. - withDriveType(String) - Method in class odata.msgraph.client.complex.ItemReference
- withDriveType(String) - Method in class odata.msgraph.client.entity.Drive
- withDualEnrolledDeviceCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
Returns an immutable copy of
thiswith just thedualEnrolledDeviceCountfield changed. - withDueDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PlannerTask
- withDueDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.FollowupFlag
- withDueDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.TodoTask
- withDuplexMode(PrintDuplexMode) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withDuplexMode(PrintDuplexMode) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withDuration(Long) - Method in class odata.msgraph.client.complex.Audio
- withDuration(Long) - Method in class odata.msgraph.client.complex.Video
- withDurationInMilliseconds(Integer) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withDynamicCriteria(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- withEarlyLaunchAntiMalwareDriverEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just theearlyLaunchAntiMalwareDriverEnabledfield changed. - withEarlyLaunchAntiMalwareDriverEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just theearlyLaunchAntiMalwareDriverEnabledfield changed. - withEarlyLaunchAntiMalwareDriverProtection(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just theearlyLaunchAntiMalwareDriverProtectionfield changed. - withEasActivated(Boolean) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theeasActivatedfield changed. - withEasActivationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theeasActivationDateTimefield changed. - withEasDeviceId(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theeasDeviceIdfield changed. - withEdgeAllowStartPagesModification(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeAllowStartPagesModificationfield changed. - withEdgeBlockAccessToAboutFlags(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockAccessToAboutFlagsfield changed. - withEdgeBlockAddressBarDropdown(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockAddressBarDropdownfield changed. - withEdgeBlockAutofill(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockAutofillfield changed. - withEdgeBlockCompatibilityList(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockCompatibilityListfield changed. - withEdgeBlockDeveloperTools(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockDeveloperToolsfield changed. - withEdgeBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockedfield changed. - withEdgeBlockExtensions(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockExtensionsfield changed. - withEdgeBlockInPrivateBrowsing(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockInPrivateBrowsingfield changed. - withEdgeBlockJavaScript(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockJavaScriptfield changed. - withEdgeBlockLiveTileDataCollection(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockLiveTileDataCollectionfield changed. - withEdgeBlockPasswordManager(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockPasswordManagerfield changed. - withEdgeBlockPopups(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockPopupsfield changed. - withEdgeBlockSearchSuggestions(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockSearchSuggestionsfield changed. - withEdgeBlockSendingDoNotTrackHeader(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockSendingDoNotTrackHeaderfield changed. - withEdgeBlockSendingIntranetTrafficToInternetExplorer(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeBlockSendingIntranetTrafficToInternetExplorerfield changed. - withEdgeClearBrowsingDataOnExit(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeClearBrowsingDataOnExitfield changed. - withEdgeCookiePolicy(EdgeCookiePolicy) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeCookiePolicyfield changed. - withEdgeDisableFirstRunPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeDisableFirstRunPagefield changed. - withEdgeEnterpriseModeSiteListLocation(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeEnterpriseModeSiteListLocationfield changed. - withEdgeFirstRunUrl(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeFirstRunUrlfield changed. - withEdgeHomepageUrls(List<String>) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeHomepageUrlsfield changed. - withEdgeRequireSmartScreen(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeRequireSmartScreenfield changed. - withEdgeSearchEngine(EdgeSearchEngineBase) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeSearchEnginefield changed. - withEdgeSearchEngineOpenSearchXmlUrl(String) - Method in class odata.msgraph.client.complex.EdgeSearchEngineCustom
-
Returns an immutable copy of
thiswith just theedgeSearchEngineOpenSearchXmlUrlfield changed. - withEdgeSearchEngineType(EdgeSearchEngineType) - Method in class odata.msgraph.client.complex.EdgeSearchEngine
-
Returns an immutable copy of
thiswith just theedgeSearchEngineTypefield changed. - withEdgeSendIntranetTrafficToInternetExplorer(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeSendIntranetTrafficToInternetExplorerfield changed. - withEdgeSyncFavoritesWithInternetExplorer(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theedgeSyncFavoritesWithInternetExplorerfield changed. - withEdit(ItemActionStat) - Method in class odata.msgraph.client.entity.ItemActivityStat
- withEmail(String) - Method in class odata.msgraph.client.complex.DriveRecipient
- withEmail(String) - Method in class odata.msgraph.client.complex.SharingInvitation
- withEmail(String) - Method in class odata.msgraph.client.entity.AadUserConversationMember
- withEmail(String) - Method in class odata.msgraph.client.entity.Channel
- withEmailAddress(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theemailAddressfield changed. - withEmailAddress(String) - Method in class odata.msgraph.client.entity.Room
- withEmailAddress(String) - Method in class odata.msgraph.client.entity.RoomList
- withEmailAddress(EmailAddress) - Method in class odata.msgraph.client.complex.MailTips
- withEmailAddress(EmailAddress) - Method in class odata.msgraph.client.complex.Recipient
- withEmailAddress(EmailAddress) - Method in class odata.msgraph.client.entity.CalendarPermission
- withEmailAddresses(List<EmailAddress>) - Method in class odata.msgraph.client.entity.Contact
- withEmailBlockAddingAccounts(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just theemailBlockAddingAccountsfield changed. - withEmailInDomainSuffixes(List<String>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theemailInDomainSuffixesfield changed. - withEmailInDomainSuffixes(List<String>) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theemailInDomainSuffixesfield changed. - withEmailRole(EmailRole) - Method in class odata.msgraph.client.complex.UserSecurityState
- withEmployeeHireDate(OffsetDateTime) - Method in class odata.msgraph.client.entity.User
- withEmployeeId(String) - Method in class odata.msgraph.client.entity.User
- withEmployeeOrgData(EmployeeOrgData) - Method in class odata.msgraph.client.entity.User
- withEmployeeType(String) - Method in class odata.msgraph.client.entity.User
- withEmptySuggestionsReason(String) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- withEnableAccessTokenIssuance(Boolean) - Method in class odata.msgraph.client.complex.ImplicitGrantSettings
- withEnabled(Boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
Returns an immutable copy of
thiswith just theenabledfield changed. - withEnabled(Boolean) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
Returns an immutable copy of
thiswith just theenabledfield changed. - withEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule
- withEnabled(Boolean) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just theenabledfield changed. - withEnabled(Boolean) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
Returns an immutable copy of
thiswith just theenabledfield changed. - withEnabled(Integer) - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- withEnabledServices(List<String>) - Method in class odata.msgraph.client.entity.SecureScore
- withEnableExpeditedTelemetryReporting(Boolean) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
-
Returns an immutable copy of
thiswith just theenableExpeditedTelemetryReportingfield changed. - withEnableIdTokenIssuance(Boolean) - Method in class odata.msgraph.client.complex.ImplicitGrantSettings
- withEnableTopResults(Boolean) - Method in class odata.msgraph.client.complex.SearchRequest
- withEncodedSettingXml(byte[]) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
-
Returns an immutable copy of
thiswith just theencodedSettingXmlfield changed. - withEncryptAppData(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Returns an immutable copy of
thiswith just theencryptAppDatafield changed. - withEncryptAppData(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns an immutable copy of
thiswith just theencryptAppDatafield changed. - withEncryptedContent(ChangeNotificationEncryptedContent) - Method in class odata.msgraph.client.complex.ChangeNotification
- withEncryption(WorkforceIntegrationEncryption) - Method in class odata.msgraph.client.entity.WorkforceIntegration
- withEncryptionCertificate(String) - Method in class odata.msgraph.client.entity.Subscription
- withEncryptionCertificateId(String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- withEncryptionCertificateId(String) - Method in class odata.msgraph.client.entity.Subscription
- withEncryptionCertificateThumbprint(String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- withEncryptionKey(byte[]) - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
Returns an immutable copy of
thiswith just theencryptionKeyfield changed. - withEncryptionMethod(BitLockerEncryptionMethod) - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
-
Returns an immutable copy of
thiswith just theencryptionMethodfield changed. - withEnd(Long) - Method in class odata.msgraph.client.complex.IntegerRange
- withEnd(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.ScheduleItem
- withEnd(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.TimeSlot
- withEnd(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.Event
- withEndDate(LocalDate) - Method in class odata.msgraph.client.complex.EducationTerm
- withEndDate(LocalDate) - Method in class odata.msgraph.client.complex.RecurrenceRange
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.Segment
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.Session
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.KeyCredential
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PasswordCredential
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ScheduleEntity
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ShiftActivity
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewInstance
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ItemActivityStat
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withEndDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOffRequest
- withEndDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessage
- withEndpointType(EndpointType) - Method in class odata.msgraph.client.complex.ParticipantInfo
- withEndTime(LocalTime) - Method in class odata.msgraph.client.complex.TimeRange
- withEndTime(LocalTime) - Method in class odata.msgraph.client.complex.WorkingHours
- withEnforcementLevel(WindowsInformationProtectionEnforcementLevel) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theenforcementLevelfield changed. - withEnforcementType(Fido2RestrictionEnforcementType) - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- withEnforceSignatureCheck(Boolean) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
Returns an immutable copy of
thiswith just theenforceSignatureCheckfield changed. - withEnforceUniqueValues(Boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withEnhancedBiometricsState(Enablement) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just theenhancedBiometricsStatefield changed. - withEnrolledDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theenrolledDateTimefield changed. - withEnrolledDeviceCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
Returns an immutable copy of
thiswith just theenrolledDeviceCountfield changed. - withEnrollmentState(EnrollmentState) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theenrollmentStatefield changed. - withEnrollmentType(DeviceEnrollmentType) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Returns an immutable copy of
thiswith just theenrollmentTypefield changed. - withEnterpriseAppBlockTrust(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theenterpriseAppBlockTrustfield changed. - withEnterpriseAppBlockTrustModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theenterpriseAppBlockTrustModificationfield changed. - withEnterpriseCloudPrintDiscoveryEndPoint(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theenterpriseCloudPrintDiscoveryEndPointfield changed. - withEnterpriseCloudPrintDiscoveryMaxLimit(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theenterpriseCloudPrintDiscoveryMaxLimitfield changed. - withEnterpriseCloudPrintMopriaDiscoveryResourceIdentifier(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theenterpriseCloudPrintMopriaDiscoveryResourceIdentifierfield changed. - withEnterpriseCloudPrintOAuthAuthority(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theenterpriseCloudPrintOAuthAuthorityfield changed. - withEnterpriseCloudPrintOAuthClientIdentifier(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theenterpriseCloudPrintOAuthClientIdentifierfield changed. - withEnterpriseCloudPrintResourceIdentifier(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theenterpriseCloudPrintResourceIdentifierfield changed. - withEnterpriseDomain(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theenterpriseDomainfield changed. - withEnterpriseInternalProxyServers(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theenterpriseInternalProxyServersfield changed. - withEnterpriseIPRanges(List<WindowsInformationProtectionIPRangeCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theenterpriseIPRangesfield changed. - withEnterpriseIPRangesAreAuthoritative(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theenterpriseIPRangesAreAuthoritativefield changed. - withEnterpriseNetworkDomainNames(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theenterpriseNetworkDomainNamesfield changed. - withEnterpriseProtectedDomainNames(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theenterpriseProtectedDomainNamesfield changed. - withEnterpriseProxiedDomains(List<WindowsInformationProtectionProxiedDomainCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theenterpriseProxiedDomainsfield changed. - withEnterpriseProxyServers(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theenterpriseProxyServersfield changed. - withEnterpriseProxyServersAreAuthoritative(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theenterpriseProxyServersAreAuthoritativefield changed. - withEntityId(String) - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- withError(String) - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- withError(String) - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
- withError(FreeBusyError) - Method in class odata.msgraph.client.complex.ScheduleInformation
- withError(MailTipsError) - Method in class odata.msgraph.client.complex.MailTips
- withError(OnenoteOperationError) - Method in class odata.msgraph.client.entity.OnenoteOperation
- withError(OperationError) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- withError(PublicError) - Method in class odata.msgraph.client.entity.Site
- withError(WorkbookOperationError) - Method in class odata.msgraph.client.entity.WorkbookOperation
- withErrorCategory(ProvisioningStatusErrorCategory) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- withErrorCode(Integer) - Method in class odata.msgraph.client.complex.SignInStatus
- withErrorCode(Long) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just theerrorCodefield changed. - withErrorCode(Long) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just theerrorCodefield changed. - withErrorCode(String) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- withErrorCode(String) - Method in class odata.msgraph.client.entity.DeviceInstallState
-
Returns an immutable copy of
thiswith just theerrorCodefield changed. - withErrorCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
Returns an immutable copy of
thiswith just theerrorCountfield changed. - withErrorCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
Returns an immutable copy of
thiswith just theerrorCountfield changed. - withErrorCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
Returns an immutable copy of
thiswith just theerrorCountfield changed. - withErrorCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
Returns an immutable copy of
thiswith just theerrorCountfield changed. - withErrorCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
Returns an immutable copy of
thiswith just theerrorCountfield changed. - withErrorCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
Returns an immutable copy of
thiswith just theerrorCountfield changed. - withErrorDescription(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just theerrorDescriptionfield changed. - withErrorDescription(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just theerrorDescriptionfield changed. - withErrorDetails(GenericError) - Method in class odata.msgraph.client.complex.ConvertIdResult
- withErrorDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Returns an immutable copy of
thiswith just theerrorDeviceCountfield changed. - withErrorDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns an immutable copy of
thiswith just theerrorDeviceCountfield changed. - withErrorDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
Returns an immutable copy of
thiswith just theerrorDeviceCountfield changed. - withErrorDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Returns an immutable copy of
thiswith just theerrorDeviceCountfield changed. - withErrorDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just theerrorDeviceCountfield changed. - withErrorInformation(ProvisioningErrorInfo) - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo
- withErrorMessage(String) - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
-
Returns an immutable copy of
thiswith just theerrorMessagefield changed. - withErrorUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just theerrorUserCountfield changed. - withEssential(Boolean) - Method in class odata.msgraph.client.complex.OptionalClaim
- withEtag(String) - Method in class odata.msgraph.client.entity.ChatMessage
- withETag(String) - Method in class odata.msgraph.client.entity.BaseItem
- withEvent(PrintEvent) - Method in class odata.msgraph.client.entity.PrintTaskTrigger
- withEventDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Alert
- withEventDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
-
Returns an immutable copy of
thiswith just theeventDateTimefield changed. - withEventEndTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.Reminder
- withEventId(String) - Method in class odata.msgraph.client.complex.Reminder
- withEventLocation(Location) - Method in class odata.msgraph.client.complex.Reminder
- withEventStartTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.Reminder
- withEventSubject(String) - Method in class odata.msgraph.client.complex.Reminder
- withEventWebLink(String) - Method in class odata.msgraph.client.complex.Reminder
- withExceptions(MessageRulePredicates) - Method in class odata.msgraph.client.entity.MessageRule
- withExchangeAccessState(DeviceManagementExchangeAccessState) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theexchangeAccessStatefield changed. - withExchangeAccessStateReason(DeviceManagementExchangeAccessStateReason) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theexchangeAccessStateReasonfield changed. - withExchangeAlias(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Returns an immutable copy of
thiswith just theexchangeAliasfield changed. - withExchangeConnectorType(DeviceManagementExchangeConnectorType) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Returns an immutable copy of
thiswith just theexchangeConnectorTypefield changed. - withExchangeLastSuccessfulSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theexchangeLastSuccessfulSyncDateTimefield changed. - withExchangeOrganization(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Returns an immutable copy of
thiswith just theexchangeOrganizationfield changed. - withExchangeServer(String) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- withExcludedGroups(List<String>) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
Returns an immutable copy of
thiswith just theexcludedGroupsfield changed. - withExemptApps(List<WindowsInformationProtectionApp>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theexemptAppsfield changed. - withExpectedAssessment(ThreatExpectedAssessment) - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- withExperienceBlockDeviceDiscovery(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theexperienceBlockDeviceDiscoveryfield changed. - withExperienceBlockErrorDialogWhenNoSIM(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theexperienceBlockErrorDialogWhenNoSIMfield changed. - withExperienceBlockTaskSwitcher(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theexperienceBlockTaskSwitcherfield changed. - withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.UploadSession
- withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
-
Returns an immutable copy of
thiswith just theexpirationDateTimefield changed. - withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
Returns an immutable copy of
thiswith just theexpirationDateTimefield changed. - withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Group
- withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosLobApp
-
Returns an immutable copy of
thiswith just theexpirationDateTimefield changed. - withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
Returns an immutable copy of
thiswith just theexpirationDateTimefield changed. - withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Permission
- withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Subscription
- withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.UserActivity
- withExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just theexpirationDateTimefield changed. - withExposureDenominator(Double) - Method in class odata.msgraph.client.complex.Photo
- withExposureNumerator(Double) - Method in class odata.msgraph.client.complex.Photo
- withExtensionAttribute1(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute10(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute11(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute12(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute13(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute14(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute15(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute2(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute3(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute4(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute5(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute6(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute7(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute8(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionAttribute9(String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withExtensionName(String) - Method in class odata.msgraph.client.entity.OpenTypeExtension
- withExternalAudience(ExternalAudienceScope) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- withExternalId(String) - Method in class odata.msgraph.client.complex.EducationCourse
- withExternalId(String) - Method in class odata.msgraph.client.complex.EducationStudent
- withExternalId(String) - Method in class odata.msgraph.client.complex.EducationTeacher
- withExternalId(String) - Method in class odata.msgraph.client.complex.EducationTerm
- withExternalId(String) - Method in class odata.msgraph.client.entity.EducationClass
- withExternalId(String) - Method in class odata.msgraph.client.entity.EducationSchool
- withExternalId(String) - Method in class odata.msgraph.client.entity.LinkedResource
- withExternalId(String) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withExternalId(String) - Method in class odata.msgraph.client.entity.TeamsApp
- withExternalMemberCount(Integer) - Method in class odata.msgraph.client.complex.MailTips
- withExternalName(String) - Method in class odata.msgraph.client.entity.EducationClass
- withExternalPartnerTenantId(String) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- withExternalPrincipalId(String) - Method in class odata.msgraph.client.entity.EducationSchool
- withExternalReplyMessage(String) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- withExternalSource(EducationExternalSource) - Method in class odata.msgraph.client.entity.EducationClass
- withExternalSource(EducationExternalSource) - Method in class odata.msgraph.client.entity.EducationOrganization
- withExternalSource(EducationExternalSource) - Method in class odata.msgraph.client.entity.EducationUser
- withExternalSourceDetail(String) - Method in class odata.msgraph.client.entity.EducationClass
- withExternalSourceDetail(String) - Method in class odata.msgraph.client.entity.EducationOrganization
- withExternalSourceDetail(String) - Method in class odata.msgraph.client.entity.EducationUser
- withExternalUserState(String) - Method in class odata.msgraph.client.entity.User
- withExternalUserStateChangeDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User
- withFaceIdBlocked(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns an immutable copy of
thiswith just thefaceIdBlockedfield changed. - withFaceIdBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
Returns an immutable copy of
thiswith just thefaceIdBlockedfield changed. - withFaceTimeBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thefaceTimeBlockedfield changed. - withFactoryResetBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thefactoryResetBlockedfield changed. - withFailedCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
Returns an immutable copy of
thiswith just thefailedCountfield changed. - withFailedCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
Returns an immutable copy of
thiswith just thefailedCountfield changed. - withFailedCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
Returns an immutable copy of
thiswith just thefailedCountfield changed. - withFailedCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
Returns an immutable copy of
thiswith just thefailedCountfield changed. - withFailedCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
Returns an immutable copy of
thiswith just thefailedCountfield changed. - withFailedCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
Returns an immutable copy of
thiswith just thefailedCountfield changed. - withFailedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
Returns an immutable copy of
thiswith just thefailedDeviceCountfield changed. - withFailedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
Returns an immutable copy of
thiswith just thefailedDeviceCountfield changed. - withFailedUserCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
Returns an immutable copy of
thiswith just thefailedUserCountfield changed. - withFailureCategory(DeviceEnrollmentFailureReason) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Returns an immutable copy of
thiswith just thefailureCategoryfield changed. - withFailureInfo(FailureInfo) - Method in class odata.msgraph.client.callrecords.entity.Segment
- withFailureInfo(FailureInfo) - Method in class odata.msgraph.client.callrecords.entity.Session
- withFailureReason(String) - Method in class odata.msgraph.client.complex.SignInStatus
- withFailureReason(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Returns an immutable copy of
thiswith just thefailureReasonfield changed. - withFallbackReviewers(List<AccessReviewReviewerScope>) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withFallbackUrl(String) - Method in class odata.msgraph.client.entity.UserActivity
- withFamily(String) - Method in class odata.msgraph.client.complex.MalwareState
- withFax(String) - Method in class odata.msgraph.client.entity.EducationSchool
- withFaxNumber(String) - Method in class odata.msgraph.client.entity.User
- withFeature(StagedFeatureName) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- withFeatureSettings(AuthenticatorAppFeatureSettings) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- withFeatureUpdatesDeferralPeriodInDays(Integer) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thefeatureUpdatesDeferralPeriodInDaysfield changed. - withFeatureUpdatesPaused(Boolean) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thefeatureUpdatesPausedfield changed. - withFeatureUpdatesPauseExpiryDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thefeatureUpdatesPauseExpiryDateTimefield changed. - withFeedback(UserFeedback) - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- withFeedback(AlertFeedback) - Method in class odata.msgraph.client.complex.AlertHistoryState
- withFeedback(AlertFeedback) - Method in class odata.msgraph.client.entity.Alert
- withFeedOrientation(PrinterFeedOrientation) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withFields(List<WorkbookSortField>) - Method in class odata.msgraph.client.entity.WorkbookTableSort
- withFile(byte[]) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
Returns an immutable copy of
thiswith just thefilefield changed. - withFile(File) - Method in class odata.msgraph.client.complex.RemoteItem
- withFile(File) - Method in class odata.msgraph.client.entity.DriveItem
- withFileAs(String) - Method in class odata.msgraph.client.entity.Contact
- withFileData(AgreementFileData) - Method in class odata.msgraph.client.entity.AgreementFileProperties
- withFileDigest(byte[]) - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
Returns an immutable copy of
thiswith just thefileDigestfield changed. - withFileDigestAlgorithm(String) - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
Returns an immutable copy of
thiswith just thefileDigestAlgorithmfield changed. - withFileHash(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
Returns an immutable copy of
thiswith just thefileHashfield changed. - withFileHash(FileHash) - Method in class odata.msgraph.client.complex.FileSecurityState
- withFileHash(FileHash) - Method in class odata.msgraph.client.complex.Process
- withFileName(String) - Method in class odata.msgraph.client.complex.OmaSettingBase64
-
Returns an immutable copy of
thiswith just thefileNamefield changed. - withFileName(String) - Method in class odata.msgraph.client.complex.OmaSettingStringXml
-
Returns an immutable copy of
thiswith just thefileNamefield changed. - withFileName(String) - Method in class odata.msgraph.client.entity.AgreementFileProperties
- withFileName(String) - Method in class odata.msgraph.client.entity.FileAssessmentRequest
- withFileName(String) - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
-
Returns an immutable copy of
thiswith just thefileNamefield changed. - withFileName(String) - Method in class odata.msgraph.client.entity.MobileLobApp
-
Returns an immutable copy of
thiswith just thefileNamefield changed. - withFileOrFolderName(String) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
Returns an immutable copy of
thiswith just thefileOrFolderNamefield changed. - withFileSize(Long) - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- withFileStates(List<FileSecurityState>) - Method in class odata.msgraph.client.entity.Alert
- withFileSystemInfo(FileSystemInfo) - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- withFileSystemInfo(FileSystemInfo) - Method in class odata.msgraph.client.complex.RemoteItem
- withFileSystemInfo(FileSystemInfo) - Method in class odata.msgraph.client.entity.DriveItem
- withFilterOn(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- withFilterQuery(String) - Method in class odata.msgraph.client.entity.MailSearchFolder
- withFinal(IdentitySet) - Method in class odata.msgraph.client.complex.CallRoute
- withFindMyFriendsBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thefindMyFriendsBlockedfield changed. - withFingerprintBlocked(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just thefingerprintBlockedfield changed. - withFirewallBlockAllIncoming(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thefirewallBlockAllIncomingfield changed. - withFirewallBlockStatefulFTP(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallBlockStatefulFTPfield changed. - withFirewallCertificateRevocationListCheckMethod(FirewallCertificateRevocationListCheckMethodType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallCertificateRevocationListCheckMethodfield changed. - withFirewallEnabled(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thefirewallEnabledfield changed. - withFirewallEnabled(StateManagementSetting) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just thefirewallEnabledfield changed. - withFirewallEnableStealthMode(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thefirewallEnableStealthModefield changed. - withFirewallIdleTimeoutForSecurityAssociationInSeconds(Integer) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallIdleTimeoutForSecurityAssociationInSecondsfield changed. - withFirewallIPSecExemptionsAllowDHCP(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallIPSecExemptionsAllowDHCPfield changed. - withFirewallIPSecExemptionsAllowICMP(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallIPSecExemptionsAllowICMPfield changed. - withFirewallIPSecExemptionsAllowNeighborDiscovery(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallIPSecExemptionsAllowNeighborDiscoveryfield changed. - withFirewallIPSecExemptionsAllowRouterDiscovery(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallIPSecExemptionsAllowRouterDiscoveryfield changed. - withFirewallMergeKeyingModuleSettings(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallMergeKeyingModuleSettingsfield changed. - withFirewallPacketQueueingMethod(FirewallPacketQueueingMethodType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallPacketQueueingMethodfield changed. - withFirewallPreSharedKeyEncodingMethod(FirewallPreSharedKeyEncodingMethodType) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallPreSharedKeyEncodingMethodfield changed. - withFirewallProfileDomain(WindowsFirewallNetworkProfile) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallProfileDomainfield changed. - withFirewallProfilePrivate(WindowsFirewallNetworkProfile) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallProfilePrivatefield changed. - withFirewallProfilePublic(WindowsFirewallNetworkProfile) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thefirewallProfilePublicfield changed. - withFirstDayOfWeek(DayOfWeek) - Method in class odata.msgraph.client.complex.RecurrencePattern
- withFitPdfToPage(Boolean) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withFitPdfToPage(Boolean) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withFlag(FollowupFlag) - Method in class odata.msgraph.client.entity.Message
- withFlaggedReasons(List<ManagedAppFlaggedReason>) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just theflaggedReasonsfield changed. - withFlagStatus(FollowupFlagStatus) - Method in class odata.msgraph.client.complex.FollowupFlag
- withFloor(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withFloorDescription(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withFloorLabel(String) - Method in class odata.msgraph.client.entity.Room
- withFloorNumber(Integer) - Method in class odata.msgraph.client.entity.Room
- withFNumber(Double) - Method in class odata.msgraph.client.complex.Photo
- withFocalLength(Double) - Method in class odata.msgraph.client.complex.Photo
- withFolder(Folder) - Method in class odata.msgraph.client.complex.RemoteItem
- withFolder(Folder) - Method in class odata.msgraph.client.entity.DriveItem
- withForceChangePasswordNextSignIn(Boolean) - Method in class odata.msgraph.client.complex.PasswordProfile
- withForceChangePasswordNextSignInWithMfa(Boolean) - Method in class odata.msgraph.client.complex.PasswordProfile
- withFormat(String) - Method in class odata.msgraph.client.complex.CalculatedColumn
- withFormat(String) - Method in class odata.msgraph.client.complex.DateTimeColumn
- withFormula(String) - Method in class odata.msgraph.client.complex.CalculatedColumn
- withFormula(String) - Method in class odata.msgraph.client.complex.DefaultColumnValue
- withFormulaHidden(Boolean) - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
- withFormulas(Json) - Method in class odata.msgraph.client.entity.WorkbookRange
- withFormulas(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withFormulasLocal(Json) - Method in class odata.msgraph.client.entity.WorkbookRange
- withFormulasLocal(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withFormulasR1C1(Json) - Method in class odata.msgraph.client.entity.WorkbookRange
- withFormulasR1C1(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withFourCC(String) - Method in class odata.msgraph.client.complex.Video
- withFqdn(String) - Method in class odata.msgraph.client.complex.HostSecurityState
- withFrameRate(Double) - Method in class odata.msgraph.client.complex.Video
- withFreeStorageSpaceInBytes(Long) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thefreeStorageSpaceInBytesfield changed. - withFrequency(Duration) - Method in class odata.msgraph.client.complex.TermsExpiration
- withFrom(Integer) - Method in class odata.msgraph.client.complex.SearchRequest
- withFrom(IdentitySet) - Method in class odata.msgraph.client.entity.ChatMessage
- withFrom(Recipient) - Method in class odata.msgraph.client.entity.Message
- withFrom(Recipient) - Method in class odata.msgraph.client.entity.Post
- withFullyQualifiedDomainName(String) - Method in class odata.msgraph.client.entity.PrintConnector
- withFunSettings(TeamFunSettings) - Method in class odata.msgraph.client.entity.Team
- withG(UnsignedByte) - Method in class odata.msgraph.client.complex.RgbColor
-
Returns an immutable copy of
thiswith just thegfield changed. - withGameCenterBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thegameCenterBlockedfield changed. - withGameDvrBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thegameDvrBlockedfield changed. - withGamingBlockGameCenterFriends(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thegamingBlockGameCenterFriendsfield changed. - withGamingBlockMultiplayer(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thegamingBlockMultiplayerfield changed. - withGender(EducationGender) - Method in class odata.msgraph.client.complex.EducationStudent
- withGeneralText(String) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- withGeneration(String) - Method in class odata.msgraph.client.entity.Contact
- withGenre(String) - Method in class odata.msgraph.client.complex.Audio
- withGenres(List<String>) - Method in class odata.msgraph.client.entity.IosVppEBook
-
Returns an immutable copy of
thiswith just thegenresfield changed. - withGeoCoordinates(GeoCoordinates) - Method in class odata.msgraph.client.complex.SignInLocation
- withGeoCoordinates(OutlookGeoCoordinates) - Method in class odata.msgraph.client.entity.Place
- withGeolocation(GeolocationColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withGetUrl(String) - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- withGiphyContentRating(GiphyRatingType) - Method in class odata.msgraph.client.complex.TeamFunSettings
- withGivenName(String) - Method in class odata.msgraph.client.entity.Contact
- withGivenName(String) - Method in class odata.msgraph.client.entity.EducationUser
- withGivenName(String) - Method in class odata.msgraph.client.entity.OrgContact
- withGivenName(String) - Method in class odata.msgraph.client.entity.Person
- withGivenName(String) - Method in class odata.msgraph.client.entity.User
- withGlobalPortRulesFromGroupPolicyMerged(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just theglobalPortRulesFromGroupPolicyMergedfield changed. - withGoogleAccountBlockAutoSync(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thegoogleAccountBlockAutoSyncfield changed. - withGooglePlayStoreBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thegooglePlayStoreBlockedfield changed. - withGracePeriodHours(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
Returns an immutable copy of
thiswith just thegracePeriodHoursfield changed. - withGracePeriodInMinutes(Integer) - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
-
Returns an immutable copy of
thiswith just thegracePeriodInMinutesfield changed. - withGrade(String) - Method in class odata.msgraph.client.complex.EducationStudent
- withGrade(String) - Method in class odata.msgraph.client.entity.EducationClass
- withGraduationYear(String) - Method in class odata.msgraph.client.complex.EducationStudent
- withGrantControls(ConditionalAccessGrantControls) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- withGrantedTo(IdentitySet) - Method in class odata.msgraph.client.entity.Permission
- withGrantedToIdentities(List<IdentitySet>) - Method in class odata.msgraph.client.entity.Permission
- withGroup(String) - Method in class odata.msgraph.client.entity.ContentType
- withGroupId(String) - Method in class odata.msgraph.client.complex.GroupAssignmentTarget
-
Returns an immutable copy of
thiswith just thegroupIdfield changed. - withGroupLifetimeInDays(Integer) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- withGroupMembershipClaims(String) - Method in class odata.msgraph.client.entity.Application
- withGroupTag(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just thegroupTagfield changed. - withGroupTag(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just thegroupTagfield changed. - withGroupType(GroupType) - Method in class odata.msgraph.client.complex.TargetResource
- withGroupTypes(List<String>) - Method in class odata.msgraph.client.entity.Group
- withGuestSettings(TeamGuestSettings) - Method in class odata.msgraph.client.entity.Team
- withHardwareIdentifier(byte[]) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just thehardwareIdentifierfield changed. - withHasAttachments(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withHasAttachments(Boolean) - Method in class odata.msgraph.client.entity.Conversation
- withHasAttachments(Boolean) - Method in class odata.msgraph.client.entity.ConversationThread
- withHasAttachments(Boolean) - Method in class odata.msgraph.client.entity.Event
- withHasAttachments(Boolean) - Method in class odata.msgraph.client.entity.Message
- withHasAttachments(Boolean) - Method in class odata.msgraph.client.entity.Post
- withHasDescription(Boolean) - Method in class odata.msgraph.client.entity.PlannerTask
- withHasDrm(Boolean) - Method in class odata.msgraph.client.complex.Audio
- withHasError(Boolean) - Method in class odata.msgraph.client.entity.MessageRule
- withHashes(Hashes) - Method in class odata.msgraph.client.complex.File
- withHashType(FileHashType) - Method in class odata.msgraph.client.complex.FileHash
- withHashValue(String) - Method in class odata.msgraph.client.complex.FileHash
- withHasMembersWithLicenseErrors(Boolean) - Method in class odata.msgraph.client.entity.Group
- withHasPassword(Boolean) - Method in class odata.msgraph.client.entity.Permission
- withHasPhysicalDevice(Boolean) - Method in class odata.msgraph.client.entity.Printer
- withHeaderValue(String) - Method in class odata.msgraph.client.callrecords.complex.UserAgent
- withHeading(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
Returns an immutable copy of
thiswith just theheadingfield changed. - withHealthAttestationSupportedStatus(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thehealthAttestationSupportedStatusfield changed. - withHealthStatusMismatchInfo(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thehealthStatusMismatchInfofield changed. - withHeight(Double) - Method in class odata.msgraph.client.entity.WorkbookChart
- withHeight(Integer) - Method in class odata.msgraph.client.complex.Image
- withHeight(Integer) - Method in class odata.msgraph.client.complex.Thumbnail
- withHeight(Integer) - Method in class odata.msgraph.client.complex.Video
- withHeight(Integer) - Method in class odata.msgraph.client.entity.ProfilePhoto
- withHexColor(String) - Method in class odata.msgraph.client.entity.Calendar
- withHidden(Boolean) - Method in class odata.msgraph.client.complex.ListInfo
- withHidden(Boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withHidden(Boolean) - Method in class odata.msgraph.client.entity.ContentType
- withHidden(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRange
- withHideAttendees(Boolean) - Method in class odata.msgraph.client.entity.Event
- withHideFromAddressLists(Boolean) - Method in class odata.msgraph.client.entity.Group
- withHideFromOutlookClients(Boolean) - Method in class odata.msgraph.client.entity.Group
- withHighestGrade(String) - Method in class odata.msgraph.client.entity.EducationSchool
- withHighlightFirstColumn(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable
- withHighlightLastColumn(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable
- withHighSeverity(DefenderThreatAction) - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
-
Returns an immutable copy of
thiswith just thehighSeverityfield changed. - withHint(String) - Method in class odata.msgraph.client.complex.PasswordCredential
- withHireDate(OffsetDateTime) - Method in class odata.msgraph.client.entity.User
- withHistoryStates(List<AlertHistoryState>) - Method in class odata.msgraph.client.entity.Alert
- withHitId(String) - Method in class odata.msgraph.client.complex.SearchHit
- withHive(RegistryHive) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withHomeAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.Contact
- withHomepage(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withHomePageUrl(String) - Method in class odata.msgraph.client.complex.WebApplication
- withHomePageUrl(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- withHomePhones(List<String>) - Method in class odata.msgraph.client.entity.Contact
- withHomeScreenDockIcons(List<IosHomeScreenItem>) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
Returns an immutable copy of
thiswith just thehomeScreenDockIconsfield changed. - withHomeScreenPages(List<IosHomeScreenPage>) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
Returns an immutable copy of
thiswith just thehomeScreenPagesfield changed. - withHorizontalAccuracy(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
Returns an immutable copy of
thiswith just thehorizontalAccuracyfield changed. - withHorizontalAlignment(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- withHostname(String) - Method in class odata.msgraph.client.complex.SiteCollection
- withHostPairingBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thehostPairingBlockedfield changed. - withHostStates(List<HostSecurityState>) - Method in class odata.msgraph.client.entity.Alert
- withHowlingEventCount(Integer) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withHref(String) - Method in class odata.msgraph.client.complex.ExternalLink
- withIBooksStoreBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiBooksStoreBlockedfield changed. - withIBooksStoreBlockErotica(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiBooksStoreBlockEroticafield changed. - withICalUId(String) - Method in class odata.msgraph.client.entity.Event
- withICloudBlockActivityContinuation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiCloudBlockActivityContinuationfield changed. - withICloudBlockBackup(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiCloudBlockBackupfield changed. - withICloudBlockDocumentSync(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiCloudBlockDocumentSyncfield changed. - withICloudBlockManagedAppsSync(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiCloudBlockManagedAppsSyncfield changed. - withICloudBlockPhotoLibrary(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiCloudBlockPhotoLibraryfield changed. - withICloudBlockPhotoStreamSync(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiCloudBlockPhotoStreamSyncfield changed. - withICloudBlockSharedPhotoStream(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiCloudBlockSharedPhotoStreamfield changed. - withICloudRequireEncryptedBackup(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiCloudRequireEncryptedBackupfield changed. - withIcon(WorkbookIcon) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- withIcon(WorkbookIcon) - Method in class odata.msgraph.client.complex.WorkbookSortField
- withIconsVisible(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theiconsVisiblefield changed. - withIconType(TimeOffReasonIconType) - Method in class odata.msgraph.client.entity.TimeOffReason
- withIconUrl(String) - Method in class odata.msgraph.client.complex.ImageInfo
- withId(Integer) - Method in class odata.msgraph.client.complex.ChatMessageMention
- withId(String) - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- withId(String) - Method in class odata.msgraph.client.complex.AddIn
- withId(String) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- withId(String) - Method in class odata.msgraph.client.complex.AppRole
- withId(String) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- withId(String) - Method in class odata.msgraph.client.complex.ChangeNotification
- withId(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- withId(String) - Method in class odata.msgraph.client.complex.ContentTypeInfo
- withId(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withId(String) - Method in class odata.msgraph.client.complex.Identity
- withId(String) - Method in class odata.msgraph.client.complex.InsightIdentity
- withId(String) - Method in class odata.msgraph.client.complex.ItemReference
- withId(String) - Method in class odata.msgraph.client.complex.PermissionScope
- withId(String) - Method in class odata.msgraph.client.complex.RemoteItem
- withId(String) - Method in class odata.msgraph.client.complex.ResourceAccess
- withId(String) - Method in class odata.msgraph.client.complex.ResourceReference
- withId(String) - Method in class odata.msgraph.client.complex.SettingSource
- withId(String) - Method in class odata.msgraph.client.complex.TargetResource
- withId(String) - Method in class odata.msgraph.client.complex.UriClickSecurityState
- withId(String) - Method in class odata.msgraph.client.complex.WorkbookSessionInfo
- withId(String) - Method in class odata.msgraph.client.entity.Entity
- withIdentifierUris(List<String>) - Method in class odata.msgraph.client.entity.Application
- withIdentities(List<ObjectIdentity>) - Method in class odata.msgraph.client.entity.User
- withIdentity(IdentitySet) - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- withIdentity(IdentitySet) - Method in class odata.msgraph.client.complex.InvitationParticipantInfo
- withIdentity(IdentitySet) - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- withIdentity(IdentitySet) - Method in class odata.msgraph.client.complex.ParticipantInfo
- withIdentityName(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Returns an immutable copy of
thiswith just theidentityNamefield changed. - withIdentityProvider(String) - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- withIdentityPublisherHash(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Returns an immutable copy of
thiswith just theidentityPublisherHashfield changed. - withIdentityResourceIdentifier(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Returns an immutable copy of
thiswith just theidentityResourceIdentifierfield changed. - withIdentityType(String) - Method in class odata.msgraph.client.complex.ProvisionedIdentity
- withIdentityVersion(String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Returns an immutable copy of
thiswith just theidentityVersionfield changed. - withIdleTimeBeforeSleepInSeconds(Integer) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just theidleTimeBeforeSleepInSecondsfield changed. - withIgnoreVersionDetection(Boolean) - Method in class odata.msgraph.client.entity.WindowsMobileMSI
-
Returns an immutable copy of
thiswith just theignoreVersionDetectionfield changed. - withImAddress(String) - Method in class odata.msgraph.client.entity.Person
- withImAddresses(List<String>) - Method in class odata.msgraph.client.entity.Contact
- withImAddresses(List<String>) - Method in class odata.msgraph.client.entity.User
- withImage(Image) - Method in class odata.msgraph.client.complex.RemoteItem
- withImage(Image) - Method in class odata.msgraph.client.entity.DriveItem
- withImei(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theimeifield changed. - withImmutableId(String) - Method in class odata.msgraph.client.complex.EducationOnPremisesInfo
- withImplementationCost(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withImplicitGrantSettings(ImplicitGrantSettings) - Method in class odata.msgraph.client.complex.WebApplication
- withImportance(CalendarSharingActionImportance) - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- withImportance(ChatMessageImportance) - Method in class odata.msgraph.client.entity.ChatMessage
- withImportance(Importance) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withImportance(Importance) - Method in class odata.msgraph.client.entity.Event
- withImportance(Importance) - Method in class odata.msgraph.client.entity.Message
- withImportance(Importance) - Method in class odata.msgraph.client.entity.TodoTask
- withImportId(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theimportIdfield changed. - withInactiveDuration(Duration) - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope
- withInactiveThresholdDays(Integer) - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
-
Returns an immutable copy of
thiswith just theinactiveThresholdDaysfield changed. - withInboundConnectionsBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just theinboundConnectionsBlockedfield changed. - withInboundNotificationsBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just theinboundNotificationsBlockedfield changed. - withInboundPackets(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withIncidentIds(List<String>) - Method in class odata.msgraph.client.entity.Alert
- withIncludedGroups(List<String>) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
Returns an immutable copy of
thiswith just theincludedGroupsfield changed. - withIncludeNestedFolders(Boolean) - Method in class odata.msgraph.client.entity.MailSearchFolder
- withIncludeResourceData(Boolean) - Method in class odata.msgraph.client.entity.Subscription
- withIncludeUnknownCountriesAndRegions(Boolean) - Method in class odata.msgraph.client.entity.CountryNamedLocation
- withIncomingContext(IncomingContext) - Method in class odata.msgraph.client.entity.Call
- withIncomingTrafficBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just theincomingTrafficBlockedfield changed. - withIncompleteData(IncompleteData) - Method in class odata.msgraph.client.entity.ItemActivityStat
- withIncompleteJobCount(Long) - Method in class odata.msgraph.client.entity.PrintUsage
- withIndex(Integer) - Method in class odata.msgraph.client.complex.WorkbookIcon
- withIndex(Integer) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withIndex(Integer) - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- withIndex(Integer) - Method in class odata.msgraph.client.entity.WorkbookTableRow
- withIndex(WeekIndex) - Method in class odata.msgraph.client.complex.RecurrencePattern
- withIndexed(Boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withIndexingEncryptedStoresOrItemsBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theindexingEncryptedStoresOrItemsBlockedfield changed. - withInferenceClassification(InferenceClassificationType) - Method in class odata.msgraph.client.entity.Message
- withInfo(InformationalUrl) - Method in class odata.msgraph.client.entity.Application
- withInfo(InformationalUrl) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withInfo(ParticipantInfo) - Method in class odata.msgraph.client.entity.Participant
- withInformationUrl(String) - Method in class odata.msgraph.client.entity.ManagedEBook
-
Returns an immutable copy of
thiswith just theinformationUrlfield changed. - withInformationUrl(String) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just theinformationUrlfield changed. - withInGracePeriodCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Returns an immutable copy of
thiswith just theinGracePeriodCountfield changed. - withInheritedFrom(ItemReference) - Method in class odata.msgraph.client.entity.ContentType
- withInheritedFrom(ItemReference) - Method in class odata.msgraph.client.entity.Permission
- withInitializationVector(byte[]) - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
Returns an immutable copy of
thiswith just theinitializationVectorfield changed. - withInitials(String) - Method in class odata.msgraph.client.entity.Contact
- withInitialSignalLevelRootMeanSquare(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withInitiatedBy(AuditActivityInitiator) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withInitiatedBy(Initiator) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withInitiator(IdentitySet) - Method in class odata.msgraph.client.complex.RecordingInfo
- withInitiatorType(InitiatorType) - Method in class odata.msgraph.client.complex.Initiator
- withInnerError(PublicInnerError) - Method in class odata.msgraph.client.complex.PublicError
- withInnerError(WorkbookOperationError) - Method in class odata.msgraph.client.complex.WorkbookOperationError
- withInputBin(String) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withInputBin(String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withinSizeRange - Variable in class odata.msgraph.client.complex.MessageRulePredicates
- withinSizeRange(SizeRange) - Method in class odata.msgraph.client.complex.MessageRulePredicates.Builder
- withInstallationSchedule(WindowsUpdateInstallScheduleType) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just theinstallationSchedulefield changed. - withInstallCommandLine(String) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just theinstallCommandLinefield changed. - withInstalledDeviceCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
Returns an immutable copy of
thiswith just theinstalledDeviceCountfield changed. - withInstalledDeviceCount(Integer) - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
Returns an immutable copy of
thiswith just theinstalledDeviceCountfield changed. - withInstalledUserCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
Returns an immutable copy of
thiswith just theinstalledUserCountfield changed. - withInstallExperience(Win32LobAppInstallExperience) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just theinstallExperiencefield changed. - withInstallIntent(InstallIntent) - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
-
Returns an immutable copy of
thiswith just theinstallIntentfield changed. - withInstallState(InstallState) - Method in class odata.msgraph.client.entity.DeviceInstallState
-
Returns an immutable copy of
thiswith just theinstallStatefield changed. - withInstallStatus(IosUpdatesInstallStatus) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just theinstallStatusfield changed. - withInstallTimeSettings(MobileAppInstallTimeSettings) - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
-
Returns an immutable copy of
thiswith just theinstallTimeSettingsfield changed. - withInstanceDisplayName(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just theinstanceDisplayNamefield changed. - withInstanceDisplayName(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just theinstanceDisplayNamefield changed. - withInstanceDurationInDays(Integer) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- withInstanceEnumerationScope(AccessReviewScope) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withInstancePath(String) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Returns an immutable copy of
thiswith just theinstancePathfield changed. - withIntegrityLevel(ProcessIntegrityLevel) - Method in class odata.msgraph.client.complex.Process
- withIntent(InstallIntent) - Method in class odata.msgraph.client.entity.MobileAppAssignment
-
Returns an immutable copy of
thiswith just theintentfield changed. - withInterests(List<String>) - Method in class odata.msgraph.client.entity.User
- withInternalId(String) - Method in class odata.msgraph.client.entity.Team
- withInternalReplyMessage(String) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- withInternetMessageHeaders(List<InternetMessageHeader>) - Method in class odata.msgraph.client.entity.Message
- withInternetMessageId(String) - Method in class odata.msgraph.client.complex.MessageSecurityState
- withInternetMessageId(String) - Method in class odata.msgraph.client.entity.Message
- withInternetSharingBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theinternetSharingBlockedfield changed. - withInterval(Integer) - Method in class odata.msgraph.client.complex.RecurrencePattern
- withIntuneAccountId(String) - Method in class odata.msgraph.client.entity.DeviceManagement
-
Returns an immutable copy of
thiswith just theintuneAccountIdfield changed. - withIntuneBrand(IntuneBrand) - Method in class odata.msgraph.client.entity.DeviceManagement
-
Returns an immutable copy of
thiswith just theintuneBrandfield changed. - withInventory(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
Returns an immutable copy of
thiswith just theinventoryfield changed. - withInvestigationSecurityStates(List<InvestigationSecurityState>) - Method in class odata.msgraph.client.entity.Alert
- withInvitation(SharingInvitation) - Method in class odata.msgraph.client.entity.Permission
- withInvitedBy(IdentitySet) - Method in class odata.msgraph.client.complex.SharingInvitation
- withInvitedUserDisplayName(String) - Method in class odata.msgraph.client.entity.Invitation
- withInvitedUserEmailAddress(String) - Method in class odata.msgraph.client.entity.Invitation
- withInvitedUserMessageInfo(InvitedUserMessageInfo) - Method in class odata.msgraph.client.entity.Invitation
- withInvitedUserType(String) - Method in class odata.msgraph.client.entity.Invitation
- withInviteRedeemUrl(String) - Method in class odata.msgraph.client.entity.Invitation
- withInviteRedirectUrl(String) - Method in class odata.msgraph.client.entity.Invitation
- withIosCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
Returns an immutable copy of
thiswith just theiosCountfield changed. - withIosDeviceBlockedOnMissingPartnerData(Boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Returns an immutable copy of
thiswith just theiosDeviceBlockedOnMissingPartnerDatafield changed. - withIosEnabled(Boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Returns an immutable copy of
thiswith just theiosEnabledfield changed. - withIosEnrollmentAssignments(List<ComplianceManagementPartnerAssignment>) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Returns an immutable copy of
thiswith just theiosEnrollmentAssignmentsfield changed. - withIosOnboarded(Boolean) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Returns an immutable copy of
thiswith just theiosOnboardedfield changed. - withIosRestriction(DeviceEnrollmentPlatformRestriction) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
Returns an immutable copy of
thiswith just theiosRestrictionfield changed. - withIPad(Boolean) - Method in class odata.msgraph.client.complex.IosDeviceType
-
Returns an immutable copy of
thiswith just theiPadfield changed. - withIpAddress(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withIpAddress(String) - Method in class odata.msgraph.client.complex.UserIdentity
- withIpAddress(String) - Method in class odata.msgraph.client.entity.SignIn
- withIpAddressOrFQDN(String) - Method in class odata.msgraph.client.complex.ProxiedDomain
-
Returns an immutable copy of
thiswith just theipAddressOrFQDNfield changed. - withIPhoneAndIPod(Boolean) - Method in class odata.msgraph.client.complex.IosDeviceType
-
Returns an immutable copy of
thiswith just theiPhoneAndIPodfield changed. - withIpRanges(List<IpRange>) - Method in class odata.msgraph.client.entity.IpNamedLocation
- withIsAcceptingJobs(Boolean) - Method in class odata.msgraph.client.entity.PrinterBase
- withIsAcquiredByPrinter(Boolean) - Method in class odata.msgraph.client.complex.PrintJobStatus
- withIsActive(Boolean) - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- withIsActive(Boolean) - Method in class odata.msgraph.client.entity.SchedulingGroup
-
Returns an immutable copy of
thiswith just theisActivefield changed. - withIsActive(Boolean) - Method in class odata.msgraph.client.entity.TimeOffReason
- withIsActive(Boolean) - Method in class odata.msgraph.client.entity.WorkforceIntegration
- withIsAdminManaged(Boolean) - Method in class odata.msgraph.client.entity.Domain
- withIsAllDay(Boolean) - Method in class odata.msgraph.client.entity.Event
- withIsAllDay(Boolean) - Method in class odata.msgraph.client.entity.EventMessage
- withIsAppliedToOrganization(Boolean) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- withIsApprovalRequest(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIsArchived(Boolean) - Method in class odata.msgraph.client.entity.Group
- withIsArchived(Boolean) - Method in class odata.msgraph.client.entity.Team
- withIsAssigned(Boolean) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
-
Returns an immutable copy of
thiswith just theisAssignedfield changed. - withIsAssigned(Boolean) - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
-
Returns an immutable copy of
thiswith just theisAssignedfield changed. - withIsAssigned(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theisAssignedfield changed. - withIsAttestationEnforced(Boolean) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- withIsAutomaticForward(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIsAutomaticReply(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIsAzureAdJoined(Boolean) - Method in class odata.msgraph.client.complex.HostSecurityState
- withIsAzureAdRegistered(Boolean) - Method in class odata.msgraph.client.complex.HostSecurityState
- withIsBuiltIn(Boolean) - Method in class odata.msgraph.client.entity.RoleDefinition
-
Returns an immutable copy of
thiswith just theisBuiltInfield changed. - withIsBuiltIn(Boolean) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- withIsBundle(Boolean) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Returns an immutable copy of
thiswith just theisBundlefield changed. - withIsCancelled(Boolean) - Method in class odata.msgraph.client.entity.Event
- withIsChecked(Boolean) - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- withIsColorPrintingSupported(Boolean) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- withIsCommitted(Boolean) - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Returns an immutable copy of
thiswith just theisCommittedfield changed. - withIsCompliant(Boolean) - Method in class odata.msgraph.client.complex.DeviceDetail
- withIsCompliant(Boolean) - Method in class odata.msgraph.client.entity.Device
- withIsConfigured(Boolean) - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Returns an immutable copy of
thiswith just theisConfiguredfield changed. - withIsDefault(Boolean) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withIsDefault(Boolean) - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- withIsDefault(Boolean) - Method in class odata.msgraph.client.complex.VerifiedDomain
- withIsDefault(Boolean) - Method in class odata.msgraph.client.entity.AgreementFileProperties
- withIsDefault(Boolean) - Method in class odata.msgraph.client.entity.Domain
- withIsDefault(Boolean) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
Returns an immutable copy of
thiswith just theisDefaultfield changed. - withIsDefault(Boolean) - Method in class odata.msgraph.client.entity.Notebook
- withIsDefault(Boolean) - Method in class odata.msgraph.client.entity.OnenoteSection
- withIsDefaultCalendar(Boolean) - Method in class odata.msgraph.client.entity.Calendar
- withIsDelegated(Boolean) - Method in class odata.msgraph.client.entity.EventMessage
- withIsDeliveryReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.Message
- withIsDeviceOnlyAuthSupported(Boolean) - Method in class odata.msgraph.client.entity.Application
- withIsDialInBypassEnabled(Boolean) - Method in class odata.msgraph.client.complex.LobbyBypassSettings
- withIsDraft(Boolean) - Method in class odata.msgraph.client.entity.Event
- withIsDraft(Boolean) - Method in class odata.msgraph.client.entity.Message
- withIsElevated(Boolean) - Method in class odata.msgraph.client.complex.Process
- withIsEnabled(Boolean) - Method in class odata.msgraph.client.complex.AppRole
- withIsEnabled(Boolean) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- withIsEnabled(Boolean) - Method in class odata.msgraph.client.complex.PermissionScope
- withIsEnabled(Boolean) - Method in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- withIsEnabled(Boolean) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- withIsEnabled(Boolean) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- withIsEnabled(Boolean) - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
- withIsEnabled(Boolean) - Method in class odata.msgraph.client.entity.MessageRule
- withIsEnabled(Boolean) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- withIsEnabled(Boolean) - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- withIsEnabledForMicrosoftStoreForBusiness(Boolean) - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
Returns an immutable copy of
thiswith just theisEnabledForMicrosoftStoreForBusinessfield changed. - withIsEncrypted(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIsEncrypted(Boolean) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theisEncryptedfield changed. - withIsEnforced(Boolean) - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- withIsEntryExitAnnounced(Boolean) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withIsFallbackPublicClient(Boolean) - Method in class odata.msgraph.client.entity.Application
- withIsFavorite(Boolean) - Method in class odata.msgraph.client.entity.Person
- withIsFavoriteByDefault(Boolean) - Method in class odata.msgraph.client.entity.Channel
- withIsFeatured(Boolean) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just theisFeaturedfield changed. - withIsFetchable(Boolean) - Method in class odata.msgraph.client.entity.PrintJob
- withIsHybridAzureDomainJoined(Boolean) - Method in class odata.msgraph.client.complex.HostSecurityState
- withIsInitial(Boolean) - Method in class odata.msgraph.client.complex.VerifiedDomain
- withIsInitial(Boolean) - Method in class odata.msgraph.client.entity.Domain
- withIsInline(Boolean) - Method in class odata.msgraph.client.complex.AttachmentItem
- withIsInline(Boolean) - Method in class odata.msgraph.client.entity.Attachment
- withIsInLobby(Boolean) - Method in class odata.msgraph.client.entity.Participant
- withIsInsideOrganization(Boolean) - Method in class odata.msgraph.client.entity.CalendarPermission
- withIsInteractive(Boolean) - Method in class odata.msgraph.client.entity.SignIn
- withIsLocked(Boolean) - Method in class odata.msgraph.client.entity.ConversationThread
- withIsMajorVersion(Boolean) - Method in class odata.msgraph.client.entity.AgreementFileProperties
- withIsManaged(Boolean) - Method in class odata.msgraph.client.complex.DeviceDetail
- withIsManaged(Boolean) - Method in class odata.msgraph.client.entity.Device
- withIsMeetingRequest(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIsMeetingResponse(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIsModerated(Boolean) - Method in class odata.msgraph.client.complex.MailTips
- withIsMuted(Boolean) - Method in class odata.msgraph.client.entity.Participant
- withIsNonDeliveryReport(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIso(Integer) - Method in class odata.msgraph.client.complex.Photo
- withIsOnlineMeeting(Boolean) - Method in class odata.msgraph.client.entity.Event
- withIsOptional(Boolean) - Method in class odata.msgraph.client.entity.DomainDnsRecord
- withIsOptional(Boolean) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- withIsOrganizationDefault(Boolean) - Method in class odata.msgraph.client.entity.StsPolicy
- withIsOrganizer(Boolean) - Method in class odata.msgraph.client.entity.Event
- withIsOutOfDate(Boolean) - Method in class odata.msgraph.client.entity.EventMessage
- withIsOwner(Boolean) - Method in class odata.msgraph.client.entity.TodoTaskList
- withIsPageRangeSupported(Boolean) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- withIsPaid(Boolean) - Method in class odata.msgraph.client.complex.ShiftActivity
- withIsPerDeviceAcceptanceRequired(Boolean) - Method in class odata.msgraph.client.entity.Agreement
- withIsPermissionControlled(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIsPrivate(Boolean) - Method in class odata.msgraph.client.complex.ScheduleItem
- withIsRead(Boolean) - Method in class odata.msgraph.client.entity.Message
- withIsReadOnly(Boolean) - Method in class odata.msgraph.client.entity.MessageRule
- withIsReadReceipt(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIsReadReceiptRequested(Boolean) - Method in class odata.msgraph.client.entity.Message
- withIsRegistrationRequired(Boolean) - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
- withIsReminderOn(Boolean) - Method in class odata.msgraph.client.entity.Event
- withIsReminderOn(Boolean) - Method in class odata.msgraph.client.entity.TodoTask
- withIsRemovable(Boolean) - Method in class odata.msgraph.client.entity.Calendar
- withIsRemovable(Boolean) - Method in class odata.msgraph.client.entity.CalendarPermission
- withIsRequired(Boolean) - Method in class odata.msgraph.client.complex.LocationConstraint
- withIsResourceAccount(Boolean) - Method in class odata.msgraph.client.entity.User
- withIsRoot(Boolean) - Method in class odata.msgraph.client.entity.Domain
- withIsRootAuthority(Boolean) - Method in class odata.msgraph.client.complex.CertificateAuthority
- withIsScheduledActionEnabled(Boolean) - Method in class odata.msgraph.client.complex.DeviceManagementSettings
-
Returns an immutable copy of
thiswith just theisScheduledActionEnabledfield changed. - withIsSelfServiceRegistrationAllowed(Boolean) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- withIsShared(Boolean) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withIsShared(Boolean) - Method in class odata.msgraph.client.entity.Notebook
- withIsShared(Boolean) - Method in class odata.msgraph.client.entity.Printer
- withIsShared(Boolean) - Method in class odata.msgraph.client.entity.TodoTaskList
- withIsSigned(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIsSubscribedByMail(Boolean) - Method in class odata.msgraph.client.entity.Group
- withIssuedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just theissuedDateTimefield changed. - withIssuer(String) - Method in class odata.msgraph.client.complex.CertificateAuthority
- withIssuer(String) - Method in class odata.msgraph.client.complex.ObjectIdentity
- withIssuerAssignedId(String) - Method in class odata.msgraph.client.complex.ObjectIdentity
- withIssuerSki(String) - Method in class odata.msgraph.client.complex.CertificateAuthority
- withIsSupervised(Boolean) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theisSupervisedfield changed. - withIsSupported(Boolean) - Method in class odata.msgraph.client.entity.MailSearchFolder
- withIsSyncedFromOnPremises(Boolean) - Method in class odata.msgraph.client.entity.ExtensionProperty
- withIsTallyingResponses(Boolean) - Method in class odata.msgraph.client.entity.Calendar
- withIsTrending(Boolean) - Method in class odata.msgraph.client.entity.ItemActivityStat
- withIsTrusted(Boolean) - Method in class odata.msgraph.client.entity.IpNamedLocation
- withIsVariableBitrate(Boolean) - Method in class odata.msgraph.client.complex.Audio
- withIsVerified(Boolean) - Method in class odata.msgraph.client.entity.Domain
- withIsViewingBeforeAcceptanceRequired(Boolean) - Method in class odata.msgraph.client.entity.Agreement
- withIsVoicemail(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withIsVpn(Boolean) - Method in class odata.msgraph.client.complex.UserSecurityState
- withIsWheelChairAccessible(Boolean) - Method in class odata.msgraph.client.entity.Room
- withItalic(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartFont
- withItalic(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- withItemId(String) - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- withITunesBlockExplicitContent(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiTunesBlockExplicitContentfield changed. - withITunesBlockMusicService(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiTunesBlockMusicServicefield changed. - withITunesBlockRadio(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theiTunesBlockRadiofield changed. - withJailBroken(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thejailBrokenfield changed. - withJobId(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withJobTitle(String) - Method in class odata.msgraph.client.entity.Contact
- withJobTitle(String) - Method in class odata.msgraph.client.entity.OrgContact
- withJobTitle(String) - Method in class odata.msgraph.client.entity.Person
- withJobTitle(String) - Method in class odata.msgraph.client.entity.User
- withJoinInformation(ItemBody) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withJoinUrl(String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- withJoinWebUrl(String) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- withJoinWebUrl(String) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withJustification(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withJustification(String) - Method in class odata.msgraph.client.entity.ApprovalStage
- withJustificationRequiredOnApproval(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- withJustificationText(String) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- withKey(byte[]) - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- withKey(byte[]) - Method in class odata.msgraph.client.complex.KeyCredential
- withKey(Integer) - Method in class odata.msgraph.client.complex.WorkbookSortField
- withKey(String) - Method in class odata.msgraph.client.complex.KeyValue
- withKey(String) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withKeyboardBlockAutoCorrect(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekeyboardBlockAutoCorrectfield changed. - withKeyboardBlockDictation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekeyboardBlockDictationfield changed. - withKeyboardBlockPredictive(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekeyboardBlockPredictivefield changed. - withKeyboardBlockShortcuts(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekeyboardBlockShortcutsfield changed. - withKeyboardBlockSpellCheck(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekeyboardBlockSpellCheckfield changed. - withKeyCredentials(List<KeyCredential>) - Method in class odata.msgraph.client.entity.Application
- withKeyCredentials(List<KeyCredential>) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withKeyId(String) - Method in class odata.msgraph.client.complex.KeyCredential
- withKeyId(String) - Method in class odata.msgraph.client.complex.PasswordCredential
- withKeyPath(String) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
Returns an immutable copy of
thiswith just thekeyPathfield changed. - withKeyRestrictions(Fido2KeyRestrictions) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- withKeyStrength(AuthenticationMethodKeyStrength) - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- withKioskAppDisplayName(String) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just thekioskAppDisplayNamefield changed. - withKioskAppUserModelId(String) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just thekioskAppUserModelIdfield changed. - withKioskModeAllowAssistiveSpeak(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowAssistiveSpeakfield changed. - withKioskModeAllowAssistiveTouchSettings(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowAssistiveTouchSettingsfield changed. - withKioskModeAllowAutoLock(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowAutoLockfield changed. - withKioskModeAllowColorInversionSettings(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowColorInversionSettingsfield changed. - withKioskModeAllowRingerSwitch(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowRingerSwitchfield changed. - withKioskModeAllowScreenRotation(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowScreenRotationfield changed. - withKioskModeAllowSleepButton(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowSleepButtonfield changed. - withKioskModeAllowTouchscreen(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowTouchscreenfield changed. - withKioskModeAllowVoiceOverSettings(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowVoiceOverSettingsfield changed. - withKioskModeAllowVolumeButtons(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowVolumeButtonsfield changed. - withKioskModeAllowZoomSettings(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAllowZoomSettingsfield changed. - withKioskModeApps(List<AppListItem>) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAppsfield changed. - withKioskModeAppStoreUrl(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeAppStoreUrlfield changed. - withKioskModeBlockSleepButton(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeBlockSleepButtonfield changed. - withKioskModeBlockVolumeButtons(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeBlockVolumeButtonsfield changed. - withKioskModeBuiltInAppId(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeBuiltInAppIdfield changed. - withKioskModeManagedAppId(String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeManagedAppIdfield changed. - withKioskModeRequireAssistiveTouch(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeRequireAssistiveTouchfield changed. - withKioskModeRequireColorInversion(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeRequireColorInversionfield changed. - withKioskModeRequireMonoAudio(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeRequireMonoAudiofield changed. - withKioskModeRequireVoiceOver(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeRequireVoiceOverfield changed. - withKioskModeRequireZoom(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thekioskModeRequireZoomfield changed. - withLabel(String) - Method in class odata.msgraph.client.callrecords.complex.Media
- withLabel(String) - Method in class odata.msgraph.client.complex.MediaStream
- withLabel(String) - Method in class odata.msgraph.client.entity.DomainDnsRecord
- withLabel(String) - Method in class odata.msgraph.client.entity.Room
- withLabelId(String) - Method in class odata.msgraph.client.complex.AssignedLabel
- withLanguage(String) - Method in class odata.msgraph.client.complex.Phone
- withLanguage(String) - Method in class odata.msgraph.client.entity.AgreementFileProperties
- withLanguage(String) - Method in class odata.msgraph.client.entity.IosVppEBook
-
Returns an immutable copy of
thiswith just thelanguagefield changed. - withLanguage(LocaleInfo) - Method in class odata.msgraph.client.complex.MailboxSettings
- withLanguageId(String) - Method in class odata.msgraph.client.complex.ParticipantInfo
- withLarge(Thumbnail) - Method in class odata.msgraph.client.entity.ThumbnailSet
- withLargeCover(MimeContent) - Method in class odata.msgraph.client.entity.ManagedEBook
-
Returns an immutable copy of
thiswith just thelargeCoverfield changed. - withLargeIcon(MimeContent) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just thelargeIconfield changed. - withLastAccessedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.FileSystemInfo
- withLastAccessedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.UsageDetails
- withLastAccessedTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.RecentNotebook
- withLastActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DomainState
- withLastActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Operation
- withLastActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- withLastActiveDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- withLastCollectedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
Returns an immutable copy of
thiswith just thelastCollectedDateTimefield changed. - withLastConnectionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
Returns an immutable copy of
thiswith just thelastConnectionDateTimefield changed. - withLastConnectionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
Returns an immutable copy of
thiswith just thelastConnectionDateTimefield changed. - withLastContactedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just thelastContactedDateTimefield changed. - withLastDeliveredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Conversation
- withLastDeliveredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ConversationThread
- withLastEditedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ChatMessage
- withLastEventDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Alert
- withLastHeartbeatDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Returns an immutable copy of
thiswith just thelastHeartbeatDateTimefield changed. - withLastHeartbeatDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Returns an immutable copy of
thiswith just thelastHeartbeatDateTimefield changed. - withLastHeartbeatDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Returns an immutable copy of
thiswith just thelastHeartbeatDateTimefield changed. - withLastModifiedBy(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withLastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- withLastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.complex.PlannerExternalReference
- withLastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.complex.RemoteItem
- withLastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.BaseItem
- withLastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.BaseItemVersion
- withLastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
-
Returns an immutable copy of
thiswith just thelastModifiedByfield changed. - withLastModifiedBy(IdentitySet) - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- withLastModifiedByIdentity(IdentitySet) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.CallTranscriptionInfo
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.FileSystemInfo
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PlannerExternalReference
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.RemoteItem
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.UsageDetails
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Alert
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Attachment
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.BaseItem
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.BaseItemVersion
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ChatMessage
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAppOperation
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedEBook
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.MobileAppCategory
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnenotePage
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OutlookItem
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TermsAndConditions
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TodoTask
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Trending
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.UserActivity
- withLastModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just thelastModifiedDateTimefield changed. - withLastModifiedTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withLastPasswordChangeDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User
- withLastRefreshTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- withLastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
Returns an immutable copy of
thiswith just thelastReportedDateTimefield changed. - withLastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
Returns an immutable copy of
thiswith just thelastReportedDateTimefield changed. - withLastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just thelastReportedDateTimefield changed. - withLastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
Returns an immutable copy of
thiswith just thelastReportedDateTimefield changed. - withLastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just thelastReportedDateTimefield changed. - withLastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just thelastReportedDateTimefield changed. - withLastReportedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
Returns an immutable copy of
thiswith just thelastReportedDateTimefield changed. - withLastSeenDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Printer
- withLastShared(SharingDetail) - Method in class odata.msgraph.client.entity.SharedInsight
- withLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceInstallState
-
Returns an immutable copy of
thiswith just thelastSyncDateTimefield changed. - withLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Returns an immutable copy of
thiswith just thelastSyncDateTimefield changed. - withLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just thelastSyncDateTimefield changed. - withLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thelastSyncDateTimefield changed. - withLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just thelastSyncDateTimefield changed. - withLastSyncStatus(VppTokenSyncStatus) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just thelastSyncStatusfield changed. - withLastUpdateDateTime(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thelastUpdateDateTimefield changed. - withLastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
Returns an immutable copy of
thiswith just thelastUpdateDateTimefield changed. - withLastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
Returns an immutable copy of
thiswith just thelastUpdateDateTimefield changed. - withLastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
Returns an immutable copy of
thiswith just thelastUpdateDateTimefield changed. - withLastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
Returns an immutable copy of
thiswith just thelastUpdateDateTimefield changed. - withLastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
Returns an immutable copy of
thiswith just thelastUpdateDateTimefield changed. - withLastUpdateDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
Returns an immutable copy of
thiswith just thelastUpdateDateTimefield changed. - withLastUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DeviceActionResult
-
Returns an immutable copy of
thiswith just thelastUpdatedDateTimefield changed. - withLastUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Chat
- withLastUsed(UsageDetails) - Method in class odata.msgraph.client.entity.UsedInsight
- withLatestSupportedTlsVersion(String) - Method in class odata.msgraph.client.entity.Subscription
- withLatitude(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
Returns an immutable copy of
thiswith just thelatitudefield changed. - withLatitude(Double) - Method in class odata.msgraph.client.complex.GeoCoordinates
- withLatitude(Double) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- withLatitude(Double) - Method in class odata.msgraph.client.complex.PrinterLocation
- withLaunchUri(String) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
-
Returns an immutable copy of
thiswith just thelaunchUrifield changed. - withLeft(Double) - Method in class odata.msgraph.client.entity.WorkbookChart
- withLeft(Integer) - Method in class odata.msgraph.client.complex.PrintMargin
- withLegacyId(String) - Method in class odata.msgraph.client.entity.WorkbookTable
- withLegalAgeGroupClassification(String) - Method in class odata.msgraph.client.entity.User
- withLegalAgeGroupRule(String) - Method in class odata.msgraph.client.complex.ParentalControlSettings
- withLevel(Integer) - Method in class odata.msgraph.client.entity.OnenotePage
- withLevel(String) - Method in class odata.msgraph.client.complex.PublicationFacet
- withLicense(String) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
Returns an immutable copy of
thiswith just thelicensefield changed. - withLicenseAssignmentStates(List<LicenseAssignmentState>) - Method in class odata.msgraph.client.entity.User
- withLicensedUserCount(Integer) - Method in class odata.msgraph.client.entity.SecureScore
- withLicenseProcessingState(LicenseProcessingState) - Method in class odata.msgraph.client.entity.Group
- withLicenseType(EditionUpgradeLicenseType) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
Returns an immutable copy of
thiswith just thelicenseTypefield changed. - withLicenseType(MicrosoftStoreForBusinessLicenseType) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
Returns an immutable copy of
thiswith just thelicenseTypefield changed. - withLicensingType(VppLicensingType) - Method in class odata.msgraph.client.entity.IosVppApp
-
Returns an immutable copy of
thiswith just thelicensingTypefield changed. - withLifecycleEvent(LifecycleEventType) - Method in class odata.msgraph.client.complex.ChangeNotification
- withLifecycleNotificationUrl(String) - Method in class odata.msgraph.client.entity.Subscription
- withLightBackgroundLogo(MimeContent) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just thelightBackgroundLogofield changed. - withLimit(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
-
Returns an immutable copy of
thiswith just thelimitfield changed. - withLinesForEditing(Integer) - Method in class odata.msgraph.client.complex.TextColumn
- withLink(SharingLink) - Method in class odata.msgraph.client.entity.Permission
- withLinks(NotebookLinks) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withLinks(NotebookLinks) - Method in class odata.msgraph.client.entity.Notebook
- withLinks(OnenotePagePreviewLinks) - Method in class odata.msgraph.client.complex.OnenotePagePreview
- withLinks(PageLinks) - Method in class odata.msgraph.client.entity.OnenotePage
- withLinks(RecentNotebookLinks) - Method in class odata.msgraph.client.complex.RecentNotebook
- withLinks(SectionLinks) - Method in class odata.msgraph.client.entity.OnenoteSection
- withLinkSpeed(Long) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withList(ListInfo) - Method in class odata.msgraph.client.entity.List
- withListId(String) - Method in class odata.msgraph.client.complex.LookupColumn
- withListId(String) - Method in class odata.msgraph.client.complex.SharepointIds
- withListItemId(String) - Method in class odata.msgraph.client.complex.SharepointIds
- withListItemUniqueId(String) - Method in class odata.msgraph.client.complex.SharepointIds
- withLobbyBypassSettings(LobbyBypassSettings) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withLocalDnsName(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withLocale(String) - Method in class odata.msgraph.client.complex.CurrencyColumn
- withLocale(String) - Method in class odata.msgraph.client.complex.LocaleInfo
- withLocale(String) - Method in class odata.msgraph.client.entity.ChatMessage
- withLocale(String) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
Returns an immutable copy of
thiswith just thelocalefield changed. - withLocalIPAddress(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withLocalPort(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withLocation(String) - Method in class odata.msgraph.client.complex.ScheduleItem
- withLocation(GeoCoordinates) - Method in class odata.msgraph.client.entity.DriveItem
- withLocation(Location) - Method in class odata.msgraph.client.entity.Event
- withLocation(Location) - Method in class odata.msgraph.client.entity.EventMessage
- withLocation(PrinterLocation) - Method in class odata.msgraph.client.entity.PrintConnector
- withLocation(PrinterLocation) - Method in class odata.msgraph.client.entity.PrinterBase
- withLocation(SignInLocation) - Method in class odata.msgraph.client.entity.SignIn
- withLocationEmailAddress(String) - Method in class odata.msgraph.client.complex.Location
- withLocations(List<Location>) - Method in class odata.msgraph.client.entity.Event
- withLocations(ConditionalAccessLocations) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- withLocationServicesBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thelocationServicesBlockedfield changed. - withLocationServicesBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thelocationServicesBlockedfield changed. - withLocationServicesBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thelocationServicesBlockedfield changed. - withLocationType(LocationType) - Method in class odata.msgraph.client.complex.Location
- withLocationUri(String) - Method in class odata.msgraph.client.complex.Location
- withLocked(Boolean) - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
- withLockScreenAllowTimeoutConfiguration(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thelockScreenAllowTimeoutConfigurationfield changed. - withLockScreenBlockActionCenterNotifications(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thelockScreenBlockActionCenterNotificationsfield changed. - withLockScreenBlockControlCenter(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thelockScreenBlockControlCenterfield changed. - withLockScreenBlockCortana(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thelockScreenBlockCortanafield changed. - withLockScreenBlockNotificationView(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thelockScreenBlockNotificationViewfield changed. - withLockScreenBlockPassbook(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thelockScreenBlockPassbookfield changed. - withLockScreenBlockToastNotifications(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thelockScreenBlockToastNotificationsfield changed. - withLockScreenBlockTodayView(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thelockScreenBlockTodayViewfield changed. - withLockScreenFootnote(String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
Returns an immutable copy of
thiswith just thelockScreenFootnotefield changed. - withLockScreenTimeoutInSeconds(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thelockScreenTimeoutInSecondsfield changed. - withLoggedByService(String) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withLoginUrl(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withLogonBlockFastUserSwitching(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thelogonBlockFastUserSwitchingfield changed. - withLogonDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.UserSecurityState
- withLogonId(String) - Method in class odata.msgraph.client.complex.UserSecurityState
- withLogonIp(String) - Method in class odata.msgraph.client.complex.UserSecurityState
- withLogonLocation(String) - Method in class odata.msgraph.client.complex.UserSecurityState
- withLogonType(LogonType) - Method in class odata.msgraph.client.complex.UserSecurityState
- withLogoUrl(String) - Method in class odata.msgraph.client.complex.InformationalUrl
- withLogoUrl(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- withLogoutUrl(String) - Method in class odata.msgraph.client.complex.WebApplication
- withLogoutUrl(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withLongitude(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
Returns an immutable copy of
thiswith just thelongitudefield changed. - withLongitude(Double) - Method in class odata.msgraph.client.complex.GeoCoordinates
- withLongitude(Double) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- withLongitude(Double) - Method in class odata.msgraph.client.complex.PrinterLocation
- withLookup(LookupColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withLowerAddress(String) - Method in class odata.msgraph.client.complex.IPv4Range
-
Returns an immutable copy of
thiswith just thelowerAddressfield changed. - withLowerAddress(String) - Method in class odata.msgraph.client.complex.IPv6Range
-
Returns an immutable copy of
thiswith just thelowerAddressfield changed. - withLowestGrade(String) - Method in class odata.msgraph.client.entity.EducationSchool
- withLowFrameRateRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withLowSeverity(DefenderThreatAction) - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
-
Returns an immutable copy of
thiswith just thelowSeverityfield changed. - withLowSpeechLevelEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withLowSpeechToNoiseEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withLowVideoProcessingCapabilityRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withMac(byte[]) - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
Returns an immutable copy of
thiswith just themacfield changed. - withMacAddress(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withMacKey(byte[]) - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
Returns an immutable copy of
thiswith just themacKeyfield changed. - withMacOSCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
Returns an immutable copy of
thiswith just themacOSCountfield changed. - withMacOsEnrollmentAssignments(List<ComplianceManagementPartnerAssignment>) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Returns an immutable copy of
thiswith just themacOsEnrollmentAssignmentsfield changed. - withMacOsOnboarded(Boolean) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Returns an immutable copy of
thiswith just themacOsOnboardedfield changed. - withMacOSRestriction(DeviceEnrollmentPlatformRestriction) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
Returns an immutable copy of
thiswith just themacOSRestrictionfield changed. - withMail(String) - Method in class odata.msgraph.client.entity.EducationUser
- withMail(String) - Method in class odata.msgraph.client.entity.Group
- withMail(String) - Method in class odata.msgraph.client.entity.OrgContact
- withMail(String) - Method in class odata.msgraph.client.entity.User
- withMailboxFull(Boolean) - Method in class odata.msgraph.client.complex.MailTips
- withMailboxSettings(MailboxSettings) - Method in class odata.msgraph.client.entity.User
- withMailEnabled(Boolean) - Method in class odata.msgraph.client.entity.Group
- withMailExchange(String) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
- withMailingAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.EducationUser
-
Returns an immutable copy of
thiswith just themailingAddressfield changed. - withMailNickname(String) - Method in class odata.msgraph.client.entity.EducationClass
- withMailNickname(String) - Method in class odata.msgraph.client.entity.EducationUser
- withMailNickname(String) - Method in class odata.msgraph.client.entity.Group
- withMailNickname(String) - Method in class odata.msgraph.client.entity.OrgContact
- withMailNickname(String) - Method in class odata.msgraph.client.entity.User
- withMailNotificationsEnabled(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- withMaintenanceStartTime(LocalTime) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
-
Returns an immutable copy of
thiswith just themaintenanceStartTimefield changed. - withMaintenanceWindowBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just themaintenanceWindowBlockedfield changed. - withMaintenanceWindowDurationInHours(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just themaintenanceWindowDurationInHoursfield changed. - withMaintenanceWindowStartTime(LocalTime) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just themaintenanceWindowStartTimefield changed. - withMajorUnit(Json) - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- withMalwareStates(List<MalwareState>) - Method in class odata.msgraph.client.entity.Alert
- withManagedBrowser(ManagedBrowserType) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just themanagedBrowserfield changed. - withManagedBrowserToOpenLinksRequired(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just themanagedBrowserToOpenLinksRequiredfield changed. - withManagedDeviceId(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just themanagedDeviceIdfield changed. - withManagedDeviceIdentifier(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Returns an immutable copy of
thiswith just themanagedDeviceIdentifierfield changed. - withManagedDeviceName(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just themanagedDeviceNamefield changed. - withManagedDeviceOwnerType(ManagedDeviceOwnerType) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just themanagedDeviceOwnerTypefield changed. - withManagedEmailProfileRequired(Boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just themanagedEmailProfileRequiredfield changed. - withManagedGroupTypes(String) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- withManagementAgent(ManagementAgentType) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just themanagementAgentfield changed. - withManagementSdkVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just themanagementSdkVersionfield changed. - withManager(String) - Method in class odata.msgraph.client.entity.Contact
- withManagerActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
-
Returns an immutable copy of
thiswith just themanagerActionDateTimefield changed. - withManagerActionMessage(String) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- withManagerUserId(String) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
-
Returns an immutable copy of
thiswith just themanagerUserIdfield changed. - withManifest(byte[]) - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Returns an immutable copy of
thiswith just themanifestfield changed. - withManufacturer(String) - Method in class odata.msgraph.client.entity.Domain
- withManufacturer(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just themanufacturerfield changed. - withManufacturer(String) - Method in class odata.msgraph.client.entity.PrinterBase
- withManufacturer(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just themanufacturerfield changed. - withMargin(PrintMargin) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withMarkAsRead(Boolean) - Method in class odata.msgraph.client.complex.MessageRuleActions
- withMarketingNotificationEmails(List<String>) - Method in class odata.msgraph.client.entity.Organization
- withMarketingUrl(String) - Method in class odata.msgraph.client.complex.InformationalUrl
- withMarkImportance(Importance) - Method in class odata.msgraph.client.complex.MessageRuleActions
- withMatchCase(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTableSort
- withMaxAudioNetworkJitter(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withMaximum(Double) - Method in class odata.msgraph.client.complex.NumberColumn
- withMaximum(Json) - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- withMaximumInboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withMaximumInboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withMaximumInboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withMaximumOutboundJitter(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withMaximumOutboundPacketLossRateInPercentage(Double) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withMaximumOutboundRoundTripDelay(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withMaximumPinRetries(Integer) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just themaximumPinRetriesfield changed. - withMaximumSize(Integer) - Method in class odata.msgraph.client.complex.SizeRange
- withMaxJitter(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withMaxLength(Integer) - Method in class odata.msgraph.client.complex.TextColumn
- withMaxMessageSize(Integer) - Method in class odata.msgraph.client.complex.MailTips
- withMaxPacketLossRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withMaxRatioOfConcealedSamples(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withMaxRoundTripTime(Duration) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withMaxScore(Double) - Method in class odata.msgraph.client.entity.SecureScore
- withMaxScore(Double) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withMdmAppId(String) - Method in class odata.msgraph.client.entity.Device
- withMdmEnrolledCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
-
Returns an immutable copy of
thiswith just themdmEnrolledCountfield changed. - withMdmEnrollmentUrl(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just themdmEnrollmentUrlfield changed. - withMedia(List<Media>) - Method in class odata.msgraph.client.callrecords.entity.Segment
- withMediaColor(String) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withMediaConfig(MediaConfig) - Method in class odata.msgraph.client.entity.Call
- withMediaContentRatingApps(RatingAppsType) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themediaContentRatingAppsfield changed. - withMediaContentRatingAustralia(MediaContentRatingAustralia) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themediaContentRatingAustraliafield changed. - withMediaContentRatingCanada(MediaContentRatingCanada) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themediaContentRatingCanadafield changed. - withMediaContentRatingFrance(MediaContentRatingFrance) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themediaContentRatingFrancefield changed. - withMediaContentRatingGermany(MediaContentRatingGermany) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themediaContentRatingGermanyfield changed. - withMediaContentRatingIreland(MediaContentRatingIreland) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themediaContentRatingIrelandfield changed. - withMediaContentRatingJapan(MediaContentRatingJapan) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themediaContentRatingJapanfield changed. - withMediaContentRatingNewZealand(MediaContentRatingNewZealand) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themediaContentRatingNewZealandfield changed. - withMediaContentRatingUnitedKingdom(MediaContentRatingUnitedKingdom) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themediaContentRatingUnitedKingdomfield changed. - withMediaContentRatingUnitedStates(MediaContentRatingUnitedStates) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themediaContentRatingUnitedStatesfield changed. - withMediaDuration(Duration) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withMediaInfo(MediaInfo) - Method in class odata.msgraph.client.complex.MediaPrompt
- withMediaLegId(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- withMediaSize(String) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withMediaSize(String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withMediaState(CallMediaState) - Method in class odata.msgraph.client.entity.Call
- withMediaStreams(List<MediaStream>) - Method in class odata.msgraph.client.entity.Participant
- withMediaType(String) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withMediaType(String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withMediaType(String) - Method in class odata.msgraph.client.complex.ResourceVisualization
- withMediaType(Modality) - Method in class odata.msgraph.client.complex.MediaStream
- withMedium(Thumbnail) - Method in class odata.msgraph.client.entity.ThumbnailSet
- withMeetingInfo(MeetingInfo) - Method in class odata.msgraph.client.entity.Call
- withMeetingMessageType(MeetingMessageType) - Method in class odata.msgraph.client.entity.EventMessage
- withMeetingRequestType(MeetingRequestType) - Method in class odata.msgraph.client.entity.EventMessageRequest
- withMeetingTimeSlot(TimeSlot) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- withMeid(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just themeidfield changed. - withMembers(List<String>) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
-
Returns an immutable copy of
thiswith just themembersfield changed. - withMemberSettings(TeamMemberSettings) - Method in class odata.msgraph.client.entity.Team
- withMembershipRule(String) - Method in class odata.msgraph.client.entity.Group
- withMembershipRuleProcessingState(String) - Method in class odata.msgraph.client.entity.Group
- withMembershipType(ChannelMembershipType) - Method in class odata.msgraph.client.entity.Channel
- withMentioned(IdentitySet) - Method in class odata.msgraph.client.complex.ChatMessageMention
- withMentions(List<ChatMessageMention>) - Method in class odata.msgraph.client.entity.ChatMessage
- withMentionText(String) - Method in class odata.msgraph.client.complex.ChatMessageMention
- withMessage(String) - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- withMessage(String) - Method in class odata.msgraph.client.complex.Diagnostic
- withMessage(String) - Method in class odata.msgraph.client.complex.FreeBusyError
- withMessage(String) - Method in class odata.msgraph.client.complex.GenericError
- withMessage(String) - Method in class odata.msgraph.client.complex.MailTipsError
- withMessage(String) - Method in class odata.msgraph.client.complex.OnenoteOperationError
- withMessage(String) - Method in class odata.msgraph.client.complex.OperationError
- withMessage(String) - Method in class odata.msgraph.client.complex.PublicError
- withMessage(String) - Method in class odata.msgraph.client.complex.PublicErrorDetail
- withMessage(String) - Method in class odata.msgraph.client.complex.PublicInnerError
- withMessage(String) - Method in class odata.msgraph.client.complex.ResultInfo
- withMessage(String) - Method in class odata.msgraph.client.complex.WorkbookOperationError
- withMessage(String) - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- withMessageActionFlag(MessageActionFlag) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withMessageFingerprint(String) - Method in class odata.msgraph.client.complex.MessageSecurityState
- withMessageId(String) - Method in class odata.msgraph.client.complex.ChatInfo
- withMessageLanguage(String) - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- withMessageLanguage(LocaleInfo) - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- withMessageReceivedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.MessageSecurityState
- withMessagesBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just themessagesBlockedfield changed. - withMessageSecurityStates(List<MessageSecurityState>) - Method in class odata.msgraph.client.entity.Alert
- withMessageSubject(String) - Method in class odata.msgraph.client.complex.MessageSecurityState
- withMessageTemplate(String) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
Returns an immutable copy of
thiswith just themessageTemplatefield changed. - withMessageType(ChatMessageType) - Method in class odata.msgraph.client.entity.ChatMessage
- withMessageUri(String) - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- withMessagingSettings(TeamMessagingSettings) - Method in class odata.msgraph.client.entity.Team
- withMethod(String) - Method in class odata.msgraph.client.complex.AlertDetection
- withMethod(String) - Method in class odata.msgraph.client.entity.WorkbookTableSort
- withMicGlitchRate(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withMicrosoftAccountBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just themicrosoftAccountBlockedfield changed. - withMicrosoftAccountBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just themicrosoftAccountBlockedfield changed. - withMicrosoftAccountBlockSettingsSync(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just themicrosoftAccountBlockSettingsSyncfield changed. - withMicrosoftStoreForBusinessLanguage(String) - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
Returns an immutable copy of
thiswith just themicrosoftStoreForBusinessLanguagefield changed. - withMicrosoftStoreForBusinessLastCompletedApplicationSyncTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
Returns an immutable copy of
thiswith just themicrosoftStoreForBusinessLastCompletedApplicationSyncTimefield changed. - withMicrosoftStoreForBusinessLastSuccessfulSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceAppManagement
-
Returns an immutable copy of
thiswith just themicrosoftStoreForBusinessLastSuccessfulSyncDateTimefield changed. - withMicrosoftUpdateServiceAllowed(Boolean) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just themicrosoftUpdateServiceAllowedfield changed. - withMiddleName(String) - Method in class odata.msgraph.client.entity.Contact
- withMiddleName(String) - Method in class odata.msgraph.client.entity.EducationUser
- withMimeType(String) - Method in class odata.msgraph.client.complex.File
- withMinAndroidSecurityPatchLevel(String) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just theminAndroidSecurityPatchLevelfield changed. - withMinAndroidSecurityPatchLevel(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just theminAndroidSecurityPatchLevelfield changed. - withMinimum(Double) - Method in class odata.msgraph.client.complex.NumberColumn
- withMinimum(Json) - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- withMinimumCpuSpeedInMHz(Integer) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just theminimumCpuSpeedInMHzfield changed. - withMinimumFreeDiskSpaceInMB(Integer) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just theminimumFreeDiskSpaceInMBfield changed. - withMinimumMemoryInMB(Integer) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just theminimumMemoryInMBfield changed. - withMinimumNumberOfProcessors(Integer) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just theminimumNumberOfProcessorsfield changed. - withMinimumPinLength(Integer) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumPinLengthfield changed. - withMinimumRequiredAppVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumRequiredAppVersionfield changed. - withMinimumRequiredOsVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumRequiredOsVersionfield changed. - withMinimumRequiredPatchVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumRequiredPatchVersionfield changed. - withMinimumRequiredPatchVersion(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumRequiredPatchVersionfield changed. - withMinimumRequiredSdkVersion(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumRequiredSdkVersionfield changed. - withMinimumRequiredSdkVersion(String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumRequiredSdkVersionfield changed. - withMinimumSize(Integer) - Method in class odata.msgraph.client.complex.SizeRange
- withMinimumSupportedOperatingSystem(AndroidMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.AndroidLobApp
-
Returns an immutable copy of
thiswith just theminimumSupportedOperatingSystemfield changed. - withMinimumSupportedOperatingSystem(AndroidMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.AndroidStoreApp
-
Returns an immutable copy of
thiswith just theminimumSupportedOperatingSystemfield changed. - withMinimumSupportedOperatingSystem(AndroidMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
Returns an immutable copy of
thiswith just theminimumSupportedOperatingSystemfield changed. - withMinimumSupportedOperatingSystem(AndroidMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
-
Returns an immutable copy of
thiswith just theminimumSupportedOperatingSystemfield changed. - withMinimumSupportedOperatingSystem(IosMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.IosLobApp
-
Returns an immutable copy of
thiswith just theminimumSupportedOperatingSystemfield changed. - withMinimumSupportedOperatingSystem(IosMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.IosStoreApp
-
Returns an immutable copy of
thiswith just theminimumSupportedOperatingSystemfield changed. - withMinimumSupportedOperatingSystem(IosMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
Returns an immutable copy of
thiswith just theminimumSupportedOperatingSystemfield changed. - withMinimumSupportedOperatingSystem(IosMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
-
Returns an immutable copy of
thiswith just theminimumSupportedOperatingSystemfield changed. - withMinimumSupportedOperatingSystem(WindowsMinimumOperatingSystem) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
-
Returns an immutable copy of
thiswith just theminimumSupportedOperatingSystemfield changed. - withMinimumSupportedWindowsRelease(String) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just theminimumSupportedWindowsReleasefield changed. - withMinimumWarningAppVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumWarningAppVersionfield changed. - withMinimumWarningOsVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumWarningOsVersionfield changed. - withMinimumWarningPatchVersion(String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumWarningPatchVersionfield changed. - withMinimumWarningPatchVersion(String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns an immutable copy of
thiswith just theminimumWarningPatchVersionfield changed. - withMinorUnit(Json) - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- withMinutesOfInactivityBeforeDeviceLock(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just theminutesOfInactivityBeforeDeviceLockfield changed. - withMiracastBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just themiracastBlockedfield changed. - withMiracastChannel(MiracastChannel) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just themiracastChannelfield changed. - withMiracastRequirePin(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just themiracastRequirePinfield changed. - withMissingDataBeforeDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.IncompleteData
- withMitigationInstruction(String) - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
-
Returns an immutable copy of
thiswith just themitigationInstructionfield changed. - withMobileAppIdentifier(MobileAppIdentifier) - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
-
Returns an immutable copy of
thiswith just themobileAppIdentifierfield changed. - withMobileAppIdentifier(MobileAppIdentifier) - Method in class odata.msgraph.client.entity.ManagedMobileApp
-
Returns an immutable copy of
thiswith just themobileAppIdentifierfield changed. - withMobileDeviceManagementAuthority(MdmAuthority) - Method in class odata.msgraph.client.entity.Organization
-
Returns an immutable copy of
thiswith just themobileDeviceManagementAuthorityfield changed. - withMobileOsMaximumVersion(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just themobileOsMaximumVersionfield changed. - withMobileOsMinimumVersion(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just themobileOsMinimumVersionfield changed. - withMobilePhone(String) - Method in class odata.msgraph.client.entity.Contact
- withMobilePhone(String) - Method in class odata.msgraph.client.entity.EducationUser
- withMobilePhone(String) - Method in class odata.msgraph.client.entity.User
- withModalities(List<Modality>) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- withModalities(List<Modality>) - Method in class odata.msgraph.client.callrecords.entity.Session
- withMode(PersistentBrowserSessionMode) - Method in class odata.msgraph.client.complex.PersistentBrowserSessionControl
- withModel(String) - Method in class odata.msgraph.client.entity.Domain
- withModel(String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- withModel(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just themodelfield changed. - withModel(String) - Method in class odata.msgraph.client.entity.PrinterBase
- withModel(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just themodelfield changed. - withModerateSeverity(DefenderThreatAction) - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
-
Returns an immutable copy of
thiswith just themoderateSeverityfield changed. - withModernApps(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
Returns an immutable copy of
thiswith just themodernAppsfield changed. - withModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- withModifiedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.NamedLocation
- withModifiedProperties(List<ModifiedProperty>) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withMonth(Integer) - Method in class odata.msgraph.client.complex.RecurrencePattern
- withMonth(Integer) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- withMoreResultsAvailable(Boolean) - Method in class odata.msgraph.client.complex.SearchHitsContainer
- withMove(ItemActionStat) - Method in class odata.msgraph.client.entity.ItemActivityStat
- withMoveToFolder(String) - Method in class odata.msgraph.client.complex.MessageRuleActions
- withMovieRating(RatingAustraliaMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia
-
Returns an immutable copy of
thiswith just themovieRatingfield changed. - withMovieRating(RatingCanadaMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingCanada
-
Returns an immutable copy of
thiswith just themovieRatingfield changed. - withMovieRating(RatingFranceMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingFrance
-
Returns an immutable copy of
thiswith just themovieRatingfield changed. - withMovieRating(RatingGermanyMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingGermany
-
Returns an immutable copy of
thiswith just themovieRatingfield changed. - withMovieRating(RatingIrelandMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingIreland
-
Returns an immutable copy of
thiswith just themovieRatingfield changed. - withMovieRating(RatingJapanMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingJapan
-
Returns an immutable copy of
thiswith just themovieRatingfield changed. - withMovieRating(RatingNewZealandMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand
-
Returns an immutable copy of
thiswith just themovieRatingfield changed. - withMovieRating(RatingUnitedKingdomMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
-
Returns an immutable copy of
thiswith just themovieRatingfield changed. - withMovieRating(RatingUnitedStatesMoviesType) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
-
Returns an immutable copy of
thiswith just themovieRatingfield changed. - withMsiInformation(Win32LobAppMsiInformation) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just themsiInformationfield changed. - withMultipageLayout(PrintMultipageLayout) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withMultipageLayout(PrintMultipageLayout) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withMyParticipantId(String) - Method in class odata.msgraph.client.entity.Call
- withMySite(String) - Method in class odata.msgraph.client.entity.User
- withName(String) - Method in class odata.msgraph.client.complex.AlertDetection
- withName(String) - Method in class odata.msgraph.client.complex.AlertTrigger
- withName(String) - Method in class odata.msgraph.client.complex.AppListItem
-
Returns an immutable copy of
thiswith just thenamefield changed. - withName(String) - Method in class odata.msgraph.client.complex.AttachmentItem
- withName(String) - Method in class odata.msgraph.client.complex.CertificationControl
- withName(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- withName(String) - Method in class odata.msgraph.client.complex.ContentTypeInfo
- withName(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withName(String) - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- withName(String) - Method in class odata.msgraph.client.complex.EmailAddress
- withName(String) - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty
- withName(String) - Method in class odata.msgraph.client.complex.FileSecurityState
- withName(String) - Method in class odata.msgraph.client.complex.InternetMessageHeader
- withName(String) - Method in class odata.msgraph.client.complex.InvestigationSecurityState
- withName(String) - Method in class odata.msgraph.client.complex.ItemReference
- withName(String) - Method in class odata.msgraph.client.complex.KeyValuePair
-
Returns an immutable copy of
thiswith just thenamefield changed. - withName(String) - Method in class odata.msgraph.client.complex.MalwareState
- withName(String) - Method in class odata.msgraph.client.complex.OptionalClaim
- withName(String) - Method in class odata.msgraph.client.complex.Process
- withName(String) - Method in class odata.msgraph.client.complex.ProvisioningStep
- withName(String) - Method in class odata.msgraph.client.complex.RemoteItem
- withName(String) - Method in class odata.msgraph.client.complex.SettingTemplateValue
- withName(String) - Method in class odata.msgraph.client.complex.SettingValue
- withName(String) - Method in class odata.msgraph.client.complex.SpecialFolder
- withName(String) - Method in class odata.msgraph.client.complex.TimeZoneBase
- withName(String) - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- withName(String) - Method in class odata.msgraph.client.complex.VerifiedDomain
- withName(String) - Method in class odata.msgraph.client.entity.Attachment
- withName(String) - Method in class odata.msgraph.client.entity.BaseItem
- withName(String) - Method in class odata.msgraph.client.entity.Calendar
- withName(String) - Method in class odata.msgraph.client.entity.CalendarGroup
- withName(String) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withName(String) - Method in class odata.msgraph.client.entity.ColumnLink
- withName(String) - Method in class odata.msgraph.client.entity.ContentType
- withName(String) - Method in class odata.msgraph.client.entity.ExtensionProperty
- withName(String) - Method in class odata.msgraph.client.entity.IdentityProvider
- withName(String) - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Returns an immutable copy of
thiswith just thenamefield changed. - withName(String) - Method in class odata.msgraph.client.entity.PlannerBucket
- withName(String) - Method in class odata.msgraph.client.entity.WorkbookChart
- withName(String) - Method in class odata.msgraph.client.entity.WorkbookChartFont
- withName(String) - Method in class odata.msgraph.client.entity.WorkbookChartSeries
- withName(String) - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- withName(String) - Method in class odata.msgraph.client.entity.WorkbookPivotTable
- withName(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- withName(String) - Method in class odata.msgraph.client.entity.WorkbookTable
- withName(String) - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- withName(String) - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- withNameTarget(String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- withNatDestinationAddress(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withNatDestinationPort(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withNatSourceAddress(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withNatSourcePort(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withNetBiosName(String) - Method in class odata.msgraph.client.complex.HostSecurityState
- withNetworkConnections(List<NetworkConnection>) - Method in class odata.msgraph.client.entity.Alert
- withNetworkLinkSpeedInBytes(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withNetworkMessageId(String) - Method in class odata.msgraph.client.complex.MessageSecurityState
- withNetworkProxyApplySettingsDeviceWide(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thenetworkProxyApplySettingsDeviceWidefield changed. - withNetworkProxyAutomaticConfigurationUrl(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thenetworkProxyAutomaticConfigurationUrlfield changed. - withNetworkProxyDisableAutoDetect(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thenetworkProxyDisableAutoDetectfield changed. - withNetworkProxyServer(Windows10NetworkProxyServer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thenetworkProxyServerfield changed. - withNetworkUsageRules(List<IosNetworkUsageRule>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thenetworkUsageRulesfield changed. - withNeutralDomainResources(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theneutralDomainResourcesfield changed. - withNewParticipants(List<Recipient>) - Method in class odata.msgraph.client.entity.Post
- withNewValue(String) - Method in class odata.msgraph.client.complex.ModifiedProperty
- withNfcBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thenfcBlockedfield changed. - withNfcBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thenfcBlockedfield changed. - withNfcBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thenfcBlockedfield changed. - withNickname(String) - Method in class odata.msgraph.client.entity.Room
- withNickName(String) - Method in class odata.msgraph.client.entity.Contact
- withNonCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Returns an immutable copy of
thiswith just thenonCompliantDeviceCountfield changed. - withNonCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns an immutable copy of
thiswith just thenonCompliantDeviceCountfield changed. - withNonCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
Returns an immutable copy of
thiswith just thenonCompliantDeviceCountfield changed. - withNonCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Returns an immutable copy of
thiswith just thenonCompliantDeviceCountfield changed. - withNonCompliantDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just thenonCompliantDeviceCountfield changed. - withNonCompliantUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just thenonCompliantUserCountfield changed. - withNotAfter(Long) - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- withNotApplicableCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
Returns an immutable copy of
thiswith just thenotApplicableCountfield changed. - withNotApplicableCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
Returns an immutable copy of
thiswith just thenotApplicableCountfield changed. - withNotApplicableCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
Returns an immutable copy of
thiswith just thenotApplicableCountfield changed. - withNotApplicableCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
Returns an immutable copy of
thiswith just thenotApplicableCountfield changed. - withNotApplicableCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
Returns an immutable copy of
thiswith just thenotApplicableCountfield changed. - withNotApplicableCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
Returns an immutable copy of
thiswith just thenotApplicableCountfield changed. - withNotApplicableDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Returns an immutable copy of
thiswith just thenotApplicableDeviceCountfield changed. - withNotApplicableDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns an immutable copy of
thiswith just thenotApplicableDeviceCountfield changed. - withNotApplicableDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
Returns an immutable copy of
thiswith just thenotApplicableDeviceCountfield changed. - withNotApplicableDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Returns an immutable copy of
thiswith just thenotApplicableDeviceCountfield changed. - withNotApplicableDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just thenotApplicableDeviceCountfield changed. - withNotApplicableUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just thenotApplicableUserCountfield changed. - withNotBefore(Long) - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- withNotes(String) - Method in class odata.msgraph.client.complex.ShiftItem
- withNotes(String) - Method in class odata.msgraph.client.entity.Application
- withNotes(String) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just thenotesfield changed. - withNotes(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withNotificationEmailAddresses(List<String>) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withNotificationMessageCCList(List<String>) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
Returns an immutable copy of
thiswith just thenotificationMessageCCListfield changed. - withNotificationQueryOptions(String) - Method in class odata.msgraph.client.entity.Subscription
- withNotifications(Win32LobAppNotification) - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
-
Returns an immutable copy of
thiswith just thenotificationsfield changed. - withNotificationsBlockSettingsModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thenotificationsBlockSettingsModificationfield changed. - withNotificationSettings(List<IosNotificationSettings>) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
-
Returns an immutable copy of
thiswith just thenotificationSettingsfield changed. - withNotificationTemplateId(String) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
-
Returns an immutable copy of
thiswith just thenotificationTemplateIdfield changed. - withNotificationUrl(String) - Method in class odata.msgraph.client.entity.Subscription
- withNotifyGuardiansAboutAssignments(Boolean) - Method in class odata.msgraph.client.complex.TeamClassSettings
- withNotifyReviewers(Boolean) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- withNotInstalledDeviceCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
Returns an immutable copy of
thiswith just thenotInstalledDeviceCountfield changed. - withNotInstalledDeviceCount(Integer) - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
Returns an immutable copy of
thiswith just thenotInstalledDeviceCountfield changed. - withNotInstalledUserCount(Integer) - Method in class odata.msgraph.client.entity.EBookInstallSummary
-
Returns an immutable copy of
thiswith just thenotInstalledUserCountfield changed. - withNotSentToMe(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withNumber(String) - Method in class odata.msgraph.client.complex.Phone
- withNumber(NumberColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withNumberFormat(Json) - Method in class odata.msgraph.client.entity.WorkbookRange
- withNumberFormat(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withNumberOfOccurrences(Integer) - Method in class odata.msgraph.client.complex.RecurrenceRange
- withNumberOfPastPinsRemembered(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just thenumberOfPastPinsRememberedfield changed. - withOauth2PermissionScopes(List<PermissionScope>) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withOauth2RequirePostResponse(Boolean) - Method in class odata.msgraph.client.entity.Application
- withObjectId(String) - Method in class odata.msgraph.client.complex.DriveRecipient
- withObjectType(String) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- withObservedParticipantId(String) - Method in class odata.msgraph.client.complex.IncomingContext
- withOccurredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- withOfferShiftRequestsEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule
- withOfficeLocation(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- withOfficeLocation(String) - Method in class odata.msgraph.client.entity.Contact
- withOfficeLocation(String) - Method in class odata.msgraph.client.entity.EducationUser
- withOfficeLocation(String) - Method in class odata.msgraph.client.entity.Person
- withOfficeLocation(String) - Method in class odata.msgraph.client.entity.User
- withOldKey(String) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withOldValue(String) - Method in class odata.msgraph.client.complex.ModifiedProperty
- withOldValueData(String) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withOldValueName(String) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withOmaSettings(List<OmaSetting>) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
-
Returns an immutable copy of
thiswith just theomaSettingsfield changed. - withOmaSettings(List<OmaSetting>) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
-
Returns an immutable copy of
thiswith just theomaSettingsfield changed. - withOmaSettings(List<OmaSetting>) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
-
Returns an immutable copy of
thiswith just theomaSettingsfield changed. - withOmaSettings(List<OmaSetting>) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
-
Returns an immutable copy of
thiswith just theomaSettingsfield changed. - withOmaUri(String) - Method in class odata.msgraph.client.complex.OmaSetting
-
Returns an immutable copy of
thiswith just theomaUrifield changed. - withOnBehalfOf(IdentitySet) - Method in class odata.msgraph.client.complex.IncomingContext
- withOnboardingStatus(RemoteAssistanceOnboardingStatus) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
Returns an immutable copy of
thiswith just theonboardingStatusfield changed. - withOnboardingUrl(String) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
-
Returns an immutable copy of
thiswith just theonboardingUrlfield changed. - withOnClickTelemetryUrl(String) - Method in class odata.msgraph.client.complex.SearchResult
- withOneDriveDisableFileSync(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theoneDriveDisableFileSyncfield changed. - withOneNoteClientUrl(ExternalLink) - Method in class odata.msgraph.client.complex.NotebookLinks
- withOneNoteClientUrl(ExternalLink) - Method in class odata.msgraph.client.complex.PageLinks
- withOneNoteClientUrl(ExternalLink) - Method in class odata.msgraph.client.complex.RecentNotebookLinks
- withOneNoteClientUrl(ExternalLink) - Method in class odata.msgraph.client.complex.SectionLinks
- withOneNoteWebUrl(ExternalLink) - Method in class odata.msgraph.client.complex.NotebookLinks
- withOneNoteWebUrl(ExternalLink) - Method in class odata.msgraph.client.complex.PageLinks
- withOneNoteWebUrl(ExternalLink) - Method in class odata.msgraph.client.complex.RecentNotebookLinks
- withOneNoteWebUrl(ExternalLink) - Method in class odata.msgraph.client.complex.SectionLinks
- withOnlineMeeting(OnlineMeetingInfo) - Method in class odata.msgraph.client.entity.Event
- withOnlineMeetingProvider(OnlineMeetingProviderType) - Method in class odata.msgraph.client.entity.Event
- withOnlineMeetingUrl(String) - Method in class odata.msgraph.client.entity.Event
- withOnlineSupportSiteName(String) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just theonlineSupportSiteNamefield changed. - withOnlineSupportSiteUrl(String) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just theonlineSupportSiteUrlfield changed. - withOnPremisesDistinguishedName(String) - Method in class odata.msgraph.client.entity.User
- withOnPremisesDomainName(String) - Method in class odata.msgraph.client.entity.Group
- withOnPremisesDomainName(String) - Method in class odata.msgraph.client.entity.User
- withOnPremisesExtensionAttributes(OnPremisesExtensionAttributes) - Method in class odata.msgraph.client.entity.User
- withOnPremisesImmutableId(String) - Method in class odata.msgraph.client.entity.User
- withOnPremisesInfo(EducationOnPremisesInfo) - Method in class odata.msgraph.client.entity.EducationUser
-
Returns an immutable copy of
thiswith just theonPremisesInfofield changed. - withOnPremisesLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Device
- withOnPremisesLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Group
- withOnPremisesLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Organization
- withOnPremisesLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OrgContact
- withOnPremisesLastSyncDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User
- withOnPremisesNetBiosName(String) - Method in class odata.msgraph.client.entity.Group
- withOnPremisesProvisioningErrors(List<OnPremisesProvisioningError>) - Method in class odata.msgraph.client.entity.Group
- withOnPremisesProvisioningErrors(List<OnPremisesProvisioningError>) - Method in class odata.msgraph.client.entity.OrgContact
- withOnPremisesProvisioningErrors(List<OnPremisesProvisioningError>) - Method in class odata.msgraph.client.entity.User
- withOnPremisesSamAccountName(String) - Method in class odata.msgraph.client.entity.Group
- withOnPremisesSamAccountName(String) - Method in class odata.msgraph.client.entity.User
- withOnPremisesSecurityIdentifier(String) - Method in class odata.msgraph.client.complex.UserSecurityState
- withOnPremisesSecurityIdentifier(String) - Method in class odata.msgraph.client.entity.Group
- withOnPremisesSecurityIdentifier(String) - Method in class odata.msgraph.client.entity.User
- withOnPremisesSyncEnabled(Boolean) - Method in class odata.msgraph.client.entity.Device
- withOnPremisesSyncEnabled(Boolean) - Method in class odata.msgraph.client.entity.Group
- withOnPremisesSyncEnabled(Boolean) - Method in class odata.msgraph.client.entity.Organization
- withOnPremisesSyncEnabled(Boolean) - Method in class odata.msgraph.client.entity.OrgContact
- withOnPremisesSyncEnabled(Boolean) - Method in class odata.msgraph.client.entity.User
- withOnPremisesUserPrincipalName(String) - Method in class odata.msgraph.client.entity.User
- withOpenShiftId(String) - Method in class odata.msgraph.client.entity.OpenShiftChangeRequest
- withOpenShiftsEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule
- withOpenSlotCount(Integer) - Method in class odata.msgraph.client.complex.OpenShiftItem
- withOperatingSystem(String) - Method in class odata.msgraph.client.complex.DeviceDetail
- withOperatingSystem(String) - Method in class odata.msgraph.client.entity.Device
- withOperatingSystem(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Returns an immutable copy of
thiswith just theoperatingSystemfield changed. - withOperatingSystem(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theoperatingSystemfield changed. - withOperatingSystem(String) - Method in class odata.msgraph.client.entity.PrintConnector
- withOperatingSystemKernelDebugging(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just theoperatingSystemKernelDebuggingfield changed. - withOperatingSystemRevListInfo(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just theoperatingSystemRevListInfofield changed. - withOperatingSystemVersion(String) - Method in class odata.msgraph.client.entity.Device
- withOperation(String) - Method in class odata.msgraph.client.complex.DomainState
- withOperation(RegistryOperation) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withOperationType(String) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withOperationType(TeamsAsyncOperationType) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- withOperationType(Win32LobAppFileSystemOperationType) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
Returns an immutable copy of
thiswith just theoperationTypefield changed. - withOperationType(Win32LobAppPowerShellScriptRuleOperationType) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
Returns an immutable copy of
thiswith just theoperationTypefield changed. - withOperationType(Win32LobAppRegistryRuleOperationType) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
Returns an immutable copy of
thiswith just theoperationTypefield changed. - withOperator(String) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- withOperator(String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- withOperator(Win32LobAppRuleOperator) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
Returns an immutable copy of
thiswith just theoperatorfield changed. - withOperator(Win32LobAppRuleOperator) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
Returns an immutable copy of
thiswith just theoperatorfield changed. - withOperator(Win32LobAppRuleOperator) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
Returns an immutable copy of
thiswith just theoperatorfield changed. - withOptionalClaims(OptionalClaims) - Method in class odata.msgraph.client.entity.Application
- withOptions(WorkbookWorksheetProtectionOptions) - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- withOrder(Integer) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- withOrder(Integer) - Method in class odata.msgraph.client.entity.OnenotePage
- withOrder(ContentTypeOrder) - Method in class odata.msgraph.client.entity.ContentType
- withOrderHint(String) - Method in class odata.msgraph.client.complex.PlannerAssignment
- withOrderHint(String) - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- withOrderHint(String) - Method in class odata.msgraph.client.entity.PlannerBucket
- withOrderHint(String) - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
- withOrderHint(String) - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
- withOrderHint(String) - Method in class odata.msgraph.client.entity.PlannerTask
- withOrderHintsByAssignee(PlannerOrderHintsByAssignee) - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- withOrganizationalCredentialsRequired(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theorganizationalCredentialsRequiredfield changed. - withOrganizationName(String) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just theorganizationNamefield changed. - withOrganizer(IdentitySet) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- withOrganizer(IdentitySet) - Method in class odata.msgraph.client.complex.OrganizerMeetingInfo
- withOrganizer(MeetingParticipantInfo) - Method in class odata.msgraph.client.complex.MeetingParticipants
- withOrganizer(Recipient) - Method in class odata.msgraph.client.entity.Event
- withOrganizerAvailability(FreeBusyStatus) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- withOrientation(Short) - Method in class odata.msgraph.client.complex.Photo
- withOrientation(PrintOrientation) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withOrientation(PrintOrientation) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withOrigin(String) - Method in class odata.msgraph.client.complex.AppRole
- withOrigin(String) - Method in class odata.msgraph.client.complex.PermissionScope
- withOriginal(IdentitySet) - Method in class odata.msgraph.client.complex.CallRoute
- withOriginalEndTimeZone(String) - Method in class odata.msgraph.client.entity.Event
- withOriginalStart(OffsetDateTime) - Method in class odata.msgraph.client.entity.Event
- withOriginalStartTimeZone(String) - Method in class odata.msgraph.client.entity.Event
- withOs(String) - Method in class odata.msgraph.client.complex.HostSecurityState
- withOsDescription(String) - Method in class odata.msgraph.client.entity.DeviceInstallState
-
Returns an immutable copy of
thiswith just theosDescriptionfield changed. - withOsMaximumVersion(String) - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
-
Returns an immutable copy of
thiswith just theosMaximumVersionfield changed. - withOsMaximumVersion(String) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just theosMaximumVersionfield changed. - withOsMaximumVersion(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just theosMaximumVersionfield changed. - withOsMaximumVersion(String) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just theosMaximumVersionfield changed. - withOsMaximumVersion(String) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just theosMaximumVersionfield changed. - withOsMaximumVersion(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just theosMaximumVersionfield changed. - withOsMaximumVersion(String) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just theosMaximumVersionfield changed. - withOsMaximumVersion(String) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just theosMaximumVersionfield changed. - withOsMaximumVersion(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just theosMaximumVersionfield changed. - withOsMinimumVersion(String) - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
-
Returns an immutable copy of
thiswith just theosMinimumVersionfield changed. - withOsMinimumVersion(String) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just theosMinimumVersionfield changed. - withOsMinimumVersion(String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just theosMinimumVersionfield changed. - withOsMinimumVersion(String) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just theosMinimumVersionfield changed. - withOsMinimumVersion(String) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just theosMinimumVersionfield changed. - withOsMinimumVersion(String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just theosMinimumVersionfield changed. - withOsMinimumVersion(String) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just theosMinimumVersionfield changed. - withOsMinimumVersion(String) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just theosMinimumVersionfield changed. - withOsMinimumVersion(String) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just theosMinimumVersionfield changed. - withOsVersion(String) - Method in class odata.msgraph.client.entity.DeviceInstallState
-
Returns an immutable copy of
thiswith just theosVersionfield changed. - withOsVersion(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Returns an immutable copy of
thiswith just theosVersionfield changed. - withOsVersion(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just theosVersionfield changed. - withOsVersion(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theosVersionfield changed. - withOtherAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.Contact
- withOtherMails(List<String>) - Method in class odata.msgraph.client.entity.User
- withOutboundConnectionsBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just theoutboundConnectionsBlockedfield changed. - withOutboundPackets(Long) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withOutputBin(String) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withOutputBin(String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withOutputType(String) - Method in class odata.msgraph.client.complex.CalculatedColumn
- withOverlay(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- withOverlay(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- withOverrideDefaultRule(Boolean) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
-
Returns an immutable copy of
thiswith just theoverrideDefaultRulefield changed. - withOwner(String) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just theownerfield changed. - withOwner(String) - Method in class odata.msgraph.client.entity.PlannerPlan
- withOwner(String) - Method in class odata.msgraph.client.entity.SchemaExtension
- withOwner(EmailAddress) - Method in class odata.msgraph.client.entity.Calendar
- withOwner(IdentitySet) - Method in class odata.msgraph.client.complex.Shared
- withOwner(IdentitySet) - Method in class odata.msgraph.client.entity.Drive
- withOwner(IdentitySet) - Method in class odata.msgraph.client.entity.SharedDriveItem
- withPackage(Package) - Method in class odata.msgraph.client.complex.RemoteItem
- withPackage(Package) - Method in class odata.msgraph.client.entity.DriveItem
- withPackageId(String) - Method in class odata.msgraph.client.complex.AndroidMobileAppIdentifier
-
Returns an immutable copy of
thiswith just thepackageIdfield changed. - withPackageId(String) - Method in class odata.msgraph.client.entity.AndroidLobApp
-
Returns an immutable copy of
thiswith just thepackageIdfield changed. - withPackageId(String) - Method in class odata.msgraph.client.entity.AndroidStoreApp
-
Returns an immutable copy of
thiswith just thepackageIdfield changed. - withPackageId(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
Returns an immutable copy of
thiswith just thepackageIdfield changed. - withPackageId(String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
-
Returns an immutable copy of
thiswith just thepackageIdfield changed. - withPackageIdentityName(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
Returns an immutable copy of
thiswith just thepackageIdentityNamefield changed. - withPackageType(Win32LobAppMsiPackageType) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
Returns an immutable copy of
thiswith just thepackageTypefield changed. - withPacketUtilization(Long) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withPagesPerSheet(Integer) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withPagesPerSheet(Integer) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withPagesUrl(String) - Method in class odata.msgraph.client.entity.OnenoteSection
- withParentalControlSettings(ParentalControlSettings) - Method in class odata.msgraph.client.entity.Application
- withParentFolderId(String) - Method in class odata.msgraph.client.entity.Contact
- withParentFolderId(String) - Method in class odata.msgraph.client.entity.ContactFolder
- withParentFolderId(String) - Method in class odata.msgraph.client.entity.MailFolder
- withParentFolderId(String) - Method in class odata.msgraph.client.entity.Message
- withParentId(String) - Method in class odata.msgraph.client.entity.ContentType
- withParentProcessCreatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.Process
- withParentProcessId(Integer) - Method in class odata.msgraph.client.complex.Process
- withParentProcessName(String) - Method in class odata.msgraph.client.complex.Process
- withParentReference(ItemReference) - Method in class odata.msgraph.client.complex.RemoteItem
- withParentReference(ItemReference) - Method in class odata.msgraph.client.entity.BaseItem
- withParentUrl(String) - Method in class odata.msgraph.client.entity.PrintTask
- withParticipantId(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- withParticipants(List<IdentitySet>) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- withParticipants(List<InvitationParticipantInfo>) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
- withParticipants(MeetingParticipants) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withPartnerAppType(DeviceManagementPartnerAppType) - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Returns an immutable copy of
thiswith just thepartnerAppTypefield changed. - withPartnerReportedThreatState(ManagedDevicePartnerReportedHealthState) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thepartnerReportedThreatStatefield changed. - withPartnerState(DeviceManagementPartnerTenantState) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
-
Returns an immutable copy of
thiswith just thepartnerStatefield changed. - withPartnerState(DeviceManagementPartnerTenantState) - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Returns an immutable copy of
thiswith just thepartnerStatefield changed. - withPartnerState(MobileThreatPartnerTenantState) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Returns an immutable copy of
thiswith just thepartnerStatefield changed. - withPartnerUnresponsivenessThresholdInDays(Integer) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Returns an immutable copy of
thiswith just thepartnerUnresponsivenessThresholdInDaysfield changed. - withPartnerUnsupportedOsVersionBlocked(Boolean) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
-
Returns an immutable copy of
thiswith just thepartnerUnsupportedOsVersionBlockedfield changed. - withPasscode(String) - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult
-
Returns an immutable copy of
thiswith just thepasscodefield changed. - withPasscodeBlockFingerprintModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeBlockFingerprintModificationfield changed. - withPasscodeBlockFingerprintUnlock(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeBlockFingerprintUnlockfield changed. - withPasscodeBlockModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeBlockModificationfield changed. - withPasscodeBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasscodeBlockSimplefield changed. - withPasscodeBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeBlockSimplefield changed. - withPasscodeExpirationDays(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasscodeExpirationDaysfield changed. - withPasscodeExpirationDays(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeExpirationDaysfield changed. - withPasscodeMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasscodeMinimumCharacterSetCountfield changed. - withPasscodeMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeMinimumCharacterSetCountfield changed. - withPasscodeMinimumLength(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasscodeMinimumLengthfield changed. - withPasscodeMinimumLength(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeMinimumLengthfield changed. - withPasscodeMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasscodeMinutesOfInactivityBeforeLockfield changed. - withPasscodeMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeMinutesOfInactivityBeforeLockfield changed. - withPasscodeMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeMinutesOfInactivityBeforeScreenTimeoutfield changed. - withPasscodePreviousPasscodeBlockCount(Integer) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasscodePreviousPasscodeBlockCountfield changed. - withPasscodePreviousPasscodeBlockCount(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodePreviousPasscodeBlockCountfield changed. - withPasscodeRequired(Boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasscodeRequiredfield changed. - withPasscodeRequired(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeRequiredfield changed. - withPasscodeRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasscodeRequiredTypefield changed. - withPasscodeRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeRequiredTypefield changed. - withPasscodeSignInFailureCountBeforeWipe(Integer) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasscodeSignInFailureCountBeforeWipefield changed. - withPassword(String) - Method in class odata.msgraph.client.complex.BasicAuthentication
- withPassword(String) - Method in class odata.msgraph.client.complex.PasswordProfile
- withPassword(String) - Method in class odata.msgraph.client.complex.Pkcs12Certificate
- withPassword(String) - Method in class odata.msgraph.client.complex.WindowsDeviceAccount
- withPasswordBlockFingerprintUnlock(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordBlockFingerprintUnlockfield changed. - withPasswordBlockFingerprintUnlock(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordBlockFingerprintUnlockfield changed. - withPasswordBlockPicturePasswordAndPin(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordBlockPicturePasswordAndPinfield changed. - withPasswordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordBlockSimplefield changed. - withPasswordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordBlockSimplefield changed. - withPasswordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordBlockSimplefield changed. - withPasswordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordBlockSimplefield changed. - withPasswordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordBlockSimplefield changed. - withPasswordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordBlockSimplefield changed. - withPasswordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordBlockSimplefield changed. - withPasswordBlockSimple(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordBlockSimplefield changed. - withPasswordBlockTrustAgents(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordBlockTrustAgentsfield changed. - withPasswordBlockTrustAgents(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordBlockTrustAgentsfield changed. - withPasswordCredentials(List<PasswordCredential>) - Method in class odata.msgraph.client.entity.Application
- withPasswordCredentials(List<PasswordCredential>) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordExpirationDaysfield changed. - withPasswordMaximumAttemptCount(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just thepasswordMaximumAttemptCountfield changed. - withPasswordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumCharacterSetCountfield changed. - withPasswordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinimumCharacterSetCountfield changed. - withPasswordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumCharacterSetCountfield changed. - withPasswordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinimumCharacterSetCountfield changed. - withPasswordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumCharacterSetCountfield changed. - withPasswordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumCharacterSetCountfield changed. - withPasswordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinimumCharacterSetCountfield changed. - withPasswordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumCharacterSetCountfield changed. - withPasswordMinimumCharacterSetCount(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinimumCharacterSetCountfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinimumLengthfield changed. - withPasswordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeLockfield changed. - withPasswordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeLockfield changed. - withPasswordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeLockfield changed. - withPasswordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeLockfield changed. - withPasswordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeLockfield changed. - withPasswordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeLockfield changed. - withPasswordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeLockfield changed. - withPasswordMinutesOfInactivityBeforeLock(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeLockfield changed. - withPasswordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeScreenTimeoutfield changed. - withPasswordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeScreenTimeoutfield changed. - withPasswordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeScreenTimeoutfield changed. - withPasswordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeScreenTimeoutfield changed. - withPasswordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeScreenTimeoutfield changed. - withPasswordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordMinutesOfInactivityBeforeScreenTimeoutfield changed. - withPasswordNotificationWindowInDays(Integer) - Method in class odata.msgraph.client.entity.Domain
- withPasswordPolicies(String) - Method in class odata.msgraph.client.entity.EducationUser
- withPasswordPolicies(String) - Method in class odata.msgraph.client.entity.User
- withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordPreviousPasswordBlockCountfield changed. - withPasswordProfile(PasswordProfile) - Method in class odata.msgraph.client.entity.EducationUser
- withPasswordProfile(PasswordProfile) - Method in class odata.msgraph.client.entity.User
- withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequired(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequiredfield changed. - withPasswordRequiredToUnlockFromIdle(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredToUnlockFromIdlefield changed. - withPasswordRequiredType(AndroidRequiredPasswordType) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(AndroidRequiredPasswordType) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(AndroidRequiredPasswordType) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(AndroidWorkProfileRequiredPasswordType) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequiredType(RequiredPasswordType) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequiredTypefield changed. - withPasswordRequireToUnlockFromIdle(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thepasswordRequireToUnlockFromIdlefield changed. - withPasswordRequireWhenResumeFromIdleState(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordRequireWhenResumeFromIdleStatefield changed. - withPasswordRotationEnabled(Boolean) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- withPasswordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordSignInFailureCountBeforeFactoryResetfield changed. - withPasswordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepasswordSignInFailureCountBeforeFactoryResetfield changed. - withPasswordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordSignInFailureCountBeforeFactoryResetfield changed. - withPasswordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordSignInFailureCountBeforeFactoryResetfield changed. - withPasswordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepasswordSignInFailureCountBeforeFactoryResetfield changed. - withPasswordValidityPeriodInDays(Integer) - Method in class odata.msgraph.client.entity.Domain
- withPastProjects(List<String>) - Method in class odata.msgraph.client.entity.User
- withPath(String) - Method in class odata.msgraph.client.complex.FileSecurityState
- withPath(String) - Method in class odata.msgraph.client.complex.ItemReference
- withPath(String) - Method in class odata.msgraph.client.complex.Process
- withPath(String) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
-
Returns an immutable copy of
thiswith just thepathfield changed. - withPattern(RecurrencePattern) - Method in class odata.msgraph.client.complex.PatternedRecurrence
- withPayload(byte[]) - Method in class odata.msgraph.client.entity.IosCustomConfiguration
-
Returns an immutable copy of
thiswith just thepayloadfield changed. - withPayload(byte[]) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
-
Returns an immutable copy of
thiswith just thepayloadfield changed. - withPayloadFileName(String) - Method in class odata.msgraph.client.entity.IosCustomConfiguration
-
Returns an immutable copy of
thiswith just thepayloadFileNamefield changed. - withPayloadFileName(String) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
-
Returns an immutable copy of
thiswith just thepayloadFileNamefield changed. - withPayloadName(String) - Method in class odata.msgraph.client.entity.IosCustomConfiguration
-
Returns an immutable copy of
thiswith just thepayloadNamefield changed. - withPayloadName(String) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
-
Returns an immutable copy of
thiswith just thepayloadNamefield changed. - withPcr0(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thepcr0field changed. - withPcrHashAlgorithm(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thepcrHashAlgorithmfield changed. - withPendingContentUpdate(PendingContentUpdate) - Method in class odata.msgraph.client.complex.PendingOperations
- withPendingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
Returns an immutable copy of
thiswith just thependingCountfield changed. - withPendingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
Returns an immutable copy of
thiswith just thependingCountfield changed. - withPendingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
Returns an immutable copy of
thiswith just thependingCountfield changed. - withPendingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
Returns an immutable copy of
thiswith just thependingCountfield changed. - withPendingCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
Returns an immutable copy of
thiswith just thependingCountfield changed. - withPendingCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
Returns an immutable copy of
thiswith just thependingCountfield changed. - withPendingOperations(PendingOperations) - Method in class odata.msgraph.client.entity.DriveItem
- withPendingScopes(List<AppConsentRequestScope>) - Method in class odata.msgraph.client.entity.AppConsentRequest
- withPercentComplete(Integer) - Method in class odata.msgraph.client.entity.PlannerTask
- withPercentComplete(String) - Method in class odata.msgraph.client.entity.OnenoteOperation
- withPeriodBeforePinReset(Duration) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theperiodBeforePinResetfield changed. - withPeriodOfflineBeforeAccessCheck(Duration) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theperiodOfflineBeforeAccessCheckfield changed. - withPeriodOfflineBeforeWipeIsEnforced(Duration) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theperiodOfflineBeforeWipeIsEnforcedfield changed. - withPeriodOnlineBeforeAccessCheck(Duration) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theperiodOnlineBeforeAccessCheckfield changed. - withPermanentDelete(Boolean) - Method in class odata.msgraph.client.complex.MessageRuleActions
- withPermission(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- withPermissionClassification(String) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- withPermissionId(String) - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- withPermissionName(String) - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- withPermissions(List<String>) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- withPermissionType(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- withPermissionType(PermissionType) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- withPersistChanges(Boolean) - Method in class odata.msgraph.client.complex.WorkbookSessionInfo
- withPersistentBrowser(PersistentBrowserSessionControl) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- withPersonalDeviceEnrollmentBlocked(Boolean) - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
-
Returns an immutable copy of
thiswith just thepersonalDeviceEnrollmentBlockedfield changed. - withPersonalizationDesktopImageUrl(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepersonalizationDesktopImageUrlfield changed. - withPersonalizationLockScreenImageUrl(String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thepersonalizationLockScreenImageUrlfield changed. - withPersonalNotes(String) - Method in class odata.msgraph.client.entity.Contact
- withPersonNotes(String) - Method in class odata.msgraph.client.entity.Person
- withPersonOrGroup(PersonOrGroupColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withPersonType(PersonType) - Method in class odata.msgraph.client.entity.Person
- withPhone(String) - Method in class odata.msgraph.client.entity.EducationSchool
- withPhone(String) - Method in class odata.msgraph.client.entity.Place
- withPhoneAppVersion(String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- withPhoneNumber(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thephoneNumberfield changed. - withPhones(List<Phone>) - Method in class odata.msgraph.client.entity.OrgContact
- withPhones(List<Phone>) - Method in class odata.msgraph.client.entity.Person
- withPhoto(Photo) - Method in class odata.msgraph.client.entity.DriveItem
- withPhysicalIds(List<String>) - Method in class odata.msgraph.client.entity.Device
- withPinCharacterSet(ManagedAppPinCharacterSet) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just thepinCharacterSetfield changed. - withPinExpirationDays(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just thepinExpirationDaysfield changed. - withPinExpirationInDays(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thepinExpirationInDaysfield changed. - withPinLowercaseCharactersUsage(WindowsHelloForBusinessPinUsage) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thepinLowercaseCharactersUsagefield changed. - withPinLowercaseLetters(WindowsInformationProtectionPinCharacterRequirements) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just thepinLowercaseLettersfield changed. - withPinMaximumLength(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thepinMaximumLengthfield changed. - withPinMinimumLength(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thepinMinimumLengthfield changed. - withPinMinimumLength(Integer) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just thepinMinimumLengthfield changed. - withPinPreviousBlockCount(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thepinPreviousBlockCountfield changed. - withPinRequired(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just thepinRequiredfield changed. - withPinSpecialCharacters(WindowsInformationProtectionPinCharacterRequirements) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just thepinSpecialCharactersfield changed. - withPinSpecialCharactersUsage(WindowsHelloForBusinessPinUsage) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thepinSpecialCharactersUsagefield changed. - withPinUppercaseCharactersUsage(WindowsHelloForBusinessPinUsage) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thepinUppercaseCharactersUsagefield changed. - withPinUppercaseLetters(WindowsInformationProtectionPinCharacterRequirements) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just thepinUppercaseLettersfield changed. - withPkcs12Value(String) - Method in class odata.msgraph.client.complex.Pkcs12Certificate
- withPlanId(String) - Method in class odata.msgraph.client.entity.PlannerBucket
- withPlanId(String) - Method in class odata.msgraph.client.entity.PlannerTask
- withPlatform(ClientPlatform) - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- withPlatformBlocked(Boolean) - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
-
Returns an immutable copy of
thiswith just theplatformBlockedfield changed. - withPlatforms(ConditionalAccessPlatforms) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- withPlatformType(PolicyPlatformType) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns an immutable copy of
thiswith just theplatformTypefield changed. - withPlatformType(PolicyPlatformType) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
Returns an immutable copy of
thiswith just theplatformTypefield changed. - withPlatformType(PolicyPlatformType) - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
Returns an immutable copy of
thiswith just theplatformTypefield changed. - withPlatformVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just theplatformVersionfield changed. - withPodcastsBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepodcastsBlockedfield changed. - withPolicyRulesFromGroupPolicyMerged(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just thepolicyRulesFromGroupPolicyMergedfield changed. - withPolicyTip(ChatMessagePolicyViolationPolicyTip) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- withPolicyVersion(String) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- withPolicyViolation(ChatMessagePolicyViolation) - Method in class odata.msgraph.client.entity.ChatMessage
- withPort(Integer) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withPort(Integer) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- withPosition(Integer) - Method in class odata.msgraph.client.complex.ContentTypeOrder
- withPosition(Integer) - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- withPosition(String) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- withPosition(String) - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- withPosition(OnenotePatchInsertPosition) - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- withPostalAddresses(List<Location>) - Method in class odata.msgraph.client.entity.Person
- withPostalCode(String) - Method in class odata.msgraph.client.complex.PhysicalAddress
- withPostalCode(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- withPostalCode(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withPostalCode(String) - Method in class odata.msgraph.client.entity.Organization
- withPostalCode(String) - Method in class odata.msgraph.client.entity.User
- withPostForwardErrorCorrectionPacketLossRate(Float) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withPostParameters(String) - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- withPostUrl(String) - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- withPowerOffBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thepowerOffBlockedfield changed. - withPreference(Integer) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
- withPreferredDataLocation(String) - Method in class odata.msgraph.client.entity.Group
- withPreferredLanguage(String) - Method in class odata.msgraph.client.entity.EducationUser
- withPreferredLanguage(String) - Method in class odata.msgraph.client.entity.Group
- withPreferredLanguage(String) - Method in class odata.msgraph.client.entity.Organization
- withPreferredLanguage(String) - Method in class odata.msgraph.client.entity.User
- withPreferredName(String) - Method in class odata.msgraph.client.entity.User
- withPreferredSingleSignOnMode(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withPreferredTokenSigningKeyThumbprint(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withPrepaidUnits(LicenseUnitsDetail) - Method in class odata.msgraph.client.entity.SubscribedSku
- withPrereleaseFeatures(PrereleaseFeatures) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just theprereleaseFeaturesfield changed. - withPreventsDownload(Boolean) - Method in class odata.msgraph.client.complex.SharingLink
- withPreview(String) - Method in class odata.msgraph.client.entity.Conversation
- withPreview(String) - Method in class odata.msgraph.client.entity.ConversationThread
- withPreviewImageUrl(String) - Method in class odata.msgraph.client.complex.ResourceVisualization
- withPreviewImageUrl(ExternalLink) - Method in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- withPreviewPriority(String) - Method in class odata.msgraph.client.complex.PlannerExternalReference
- withPreviewText(String) - Method in class odata.msgraph.client.complex.OnenotePagePreview
- withPreviewText(String) - Method in class odata.msgraph.client.complex.ResourceVisualization
- withPreviewType(PlannerPreviewType) - Method in class odata.msgraph.client.entity.PlannerTask
- withPreviewType(PlannerPreviewType) - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- withPreviousEndDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessageRequest
- withPreviousLocation(Location) - Method in class odata.msgraph.client.entity.EventMessageRequest
- withPreviousStartDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessageRequest
- withPrimaryLookupColumnId(String) - Method in class odata.msgraph.client.complex.LookupColumn
- withPrimaryRole(EducationUserRole) - Method in class odata.msgraph.client.entity.EducationUser
- withPrimarySmtpAddress(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Returns an immutable copy of
thiswith just theprimarySmtpAddressfield changed. - withPrincipal(Identity) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withPrincipalDisplayName(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment
- withPrincipalEmail(String) - Method in class odata.msgraph.client.entity.EducationSchool
- withPrincipalId(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment
- withPrincipalId(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- withPrincipalId(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- withPrincipalLink(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withPrincipalName(String) - Method in class odata.msgraph.client.entity.EducationSchool
- withPrincipalType(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment
- withPrintBlocked(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just theprintBlockedfield changed. - withPrinterId(String) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- withPrinterId(String) - Method in class odata.msgraph.client.entity.PrintUsageByPrinter
- withPriority(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
Returns an immutable copy of
thiswith just thepriorityfield changed. - withPriority(Integer) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- withPrivacyAdvertisingId(StateManagementSetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theprivacyAdvertisingIdfield changed. - withPrivacyAutoAcceptPairingAndConsentPrompts(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theprivacyAutoAcceptPairingAndConsentPromptsfield changed. - withPrivacyBlockInputPersonalization(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theprivacyBlockInputPersonalizationfield changed. - withPrivacyInformationUrl(String) - Method in class odata.msgraph.client.entity.ManagedEBook
-
Returns an immutable copy of
thiswith just theprivacyInformationUrlfield changed. - withPrivacyInformationUrl(String) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just theprivacyInformationUrlfield changed. - withPrivacyProfile(PrivacyProfile) - Method in class odata.msgraph.client.entity.Organization
- withPrivacyStatementUrl(String) - Method in class odata.msgraph.client.complex.InformationalUrl
- withPrivacyUrl(String) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just theprivacyUrlfield changed. - withPrivateIpAddress(String) - Method in class odata.msgraph.client.complex.HostSecurityState
- withProcesses(List<Process>) - Method in class odata.msgraph.client.entity.Alert
- withProcessId(Integer) - Method in class odata.msgraph.client.complex.Process
- withProcessId(Integer) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withProcessingMetadata(Boolean) - Method in class odata.msgraph.client.complex.File
- withProcessingState(PrintJobProcessingState) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- withProductCode(String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
Returns an immutable copy of
thiswith just theproductCodefield changed. - withProductCode(String) - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
-
Returns an immutable copy of
thiswith just theproductCodefield changed. - withProductCode(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI
-
Returns an immutable copy of
thiswith just theproductCodefield changed. - withProductFamily(ProductFamily) - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- withProductKey(String) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
Returns an immutable copy of
thiswith just theproductKeyfield changed. - withProductKey(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theproductKeyfield changed. - withProductKey(String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
Returns an immutable copy of
thiswith just theproductKeyfield changed. - withProductKey(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theproductKeyfield changed. - withProductName(String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
Returns an immutable copy of
thiswith just theproductNamefield changed. - withProductName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
-
Returns an immutable copy of
thiswith just theproductNamefield changed. - withProductVersion(String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
Returns an immutable copy of
thiswith just theproductVersionfield changed. - withProductVersion(String) - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
-
Returns an immutable copy of
thiswith just theproductVersionfield changed. - withProductVersion(String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI
-
Returns an immutable copy of
thiswith just theproductVersionfield changed. - withProductVersionOperator(Win32LobAppRuleOperator) - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
-
Returns an immutable copy of
thiswith just theproductVersionOperatorfield changed. - withProfession(String) - Method in class odata.msgraph.client.entity.Contact
- withProfession(String) - Method in class odata.msgraph.client.entity.Person
- withProfileIdentifier(String) - Method in class odata.msgraph.client.complex.FileEncryptionInfo
-
Returns an immutable copy of
thiswith just theprofileIdentifierfield changed. - withProfileType(String) - Method in class odata.msgraph.client.entity.Device
- withProgress(Double) - Method in class odata.msgraph.client.entity.DataPolicyOperation
- withProperties(List<ExtensionSchemaProperty>) - Method in class odata.msgraph.client.entity.SchemaExtension
- withPropertyCausingError(String) - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- withProposedNewTime(TimeSlot) - Method in class odata.msgraph.client.complex.Attendee
- withProposedNewTime(TimeSlot) - Method in class odata.msgraph.client.entity.EventMessageResponse
- withProtected(Boolean) - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- withProtectedApps(List<WindowsInformationProtectionApp>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theprotectedAppsfield changed. - withProtectionUnderLockConfigRequired(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just theprotectionUnderLockConfigRequiredfield changed. - withProtocol(String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- withProtocol(SecurityNetworkProtocol) - Method in class odata.msgraph.client.complex.NetworkConnection
- withProtocol(WorkforceIntegrationEncryptionProtocol) - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- withProvider(String) - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- withProviderId(String) - Method in class odata.msgraph.client.entity.Endpoint
- withProviderName(String) - Method in class odata.msgraph.client.entity.Endpoint
- withProviderResourceId(String) - Method in class odata.msgraph.client.entity.Endpoint
- withProviderVersion(String) - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- withProvisionedPlans(List<ProvisionedPlan>) - Method in class odata.msgraph.client.entity.EducationUser
- withProvisionedPlans(List<ProvisionedPlan>) - Method in class odata.msgraph.client.entity.Organization
- withProvisionedPlans(List<ProvisionedPlan>) - Method in class odata.msgraph.client.entity.User
- withProvisioningAction(ProvisioningAction) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withProvisioningStatus(String) - Method in class odata.msgraph.client.complex.ProvisionedPlan
- withProvisioningStatus(String) - Method in class odata.msgraph.client.complex.ServicePlanInfo
- withProvisioningStatusInfo(ProvisioningStatusInfo) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withProvisioningSteps(List<ProvisioningStep>) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withProvisioningStepType(ProvisioningStepType) - Method in class odata.msgraph.client.complex.ProvisioningStep
- withProvisionStatus(OperationStatus) - Method in class odata.msgraph.client.entity.Schedule
-
Returns an immutable copy of
thiswith just theprovisionStatusfield changed. - withProvisionStatusCode(String) - Method in class odata.msgraph.client.entity.Schedule
-
Returns an immutable copy of
thiswith just theprovisionStatusCodefield changed. - withProxy(String) - Method in class odata.msgraph.client.complex.ProxiedDomain
-
Returns an immutable copy of
thiswith just theproxyfield changed. - withProxyAddresses(List<String>) - Method in class odata.msgraph.client.entity.Group
- withProxyAddresses(List<String>) - Method in class odata.msgraph.client.entity.OrgContact
- withProxyAddresses(List<String>) - Method in class odata.msgraph.client.entity.User
- withPublication(PublicationFacet) - Method in class odata.msgraph.client.entity.BaseItemVersion
- withPublication(PublicationFacet) - Method in class odata.msgraph.client.entity.DriveItem
- withPublicClient(PublicClientApplication) - Method in class odata.msgraph.client.entity.Application
- withPublicIpAddress(String) - Method in class odata.msgraph.client.complex.HostSecurityState
- withPublishedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ManagedEBook
-
Returns an immutable copy of
thiswith just thepublishedDateTimefield changed. - withPublisher(String) - Method in class odata.msgraph.client.complex.AppListItem
-
Returns an immutable copy of
thiswith just thepublisherfield changed. - withPublisher(String) - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
Returns an immutable copy of
thiswith just thepublisherfield changed. - withPublisher(String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
Returns an immutable copy of
thiswith just thepublisherfield changed. - withPublisher(String) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- withPublisher(String) - Method in class odata.msgraph.client.entity.ManagedEBook
-
Returns an immutable copy of
thiswith just thepublisherfield changed. - withPublisher(String) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just thepublisherfield changed. - withPublisherDomain(String) - Method in class odata.msgraph.client.entity.Application
- withPublisherName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
-
Returns an immutable copy of
thiswith just thepublisherNamefield changed. - withPublishingState(MobileAppPublishingState) - Method in class odata.msgraph.client.entity.MobileApp
-
Returns an immutable copy of
thiswith just thepublishingStatefield changed. - withPublishingState(TeamsAppPublishingState) - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- withPurchaseOrderIdentifier(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just thepurchaseOrderIdentifierfield changed. - withQuality(PrintQuality) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withQuality(PrintQuality) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withQualityUpdatesDeferralPeriodInDays(Integer) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thequalityUpdatesDeferralPeriodInDaysfield changed. - withQualityUpdatesPaused(Boolean) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thequalityUpdatesPausedfield changed. - withQualityUpdatesPauseExpiryDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thequalityUpdatesPauseExpiryDateTimefield changed. - withQuarantinedDeviceCount(Integer) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
Returns an immutable copy of
thiswith just thequarantinedDeviceCountfield changed. - withQuery(String) - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- withQuery(String) - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- withQuery(SearchQuery) - Method in class odata.msgraph.client.complex.SearchRequest
- withQueryRoot(String) - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- withQueryRoot(String) - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- withQueryString(String) - Method in class odata.msgraph.client.complex.SearchQuery
- withQueryType(String) - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- withQueryType(String) - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- withQueuedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PendingContentUpdate
- withQuickDial(String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- withQuickXorHash(String) - Method in class odata.msgraph.client.complex.Hashes
- withQuota(Quota) - Method in class odata.msgraph.client.entity.Drive
- withR(UnsignedByte) - Method in class odata.msgraph.client.complex.RgbColor
-
Returns an immutable copy of
thiswith just therfield changed. - withRange(RecurrenceRange) - Method in class odata.msgraph.client.complex.PatternedRecurrence
- withRank(Integer) - Method in class odata.msgraph.client.complex.SearchHit
- withRank(Integer) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withRating(UserFeedbackRating) - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- withReactions(List<ChatMessageReaction>) - Method in class odata.msgraph.client.entity.ChatMessage
- withReactionType(String) - Method in class odata.msgraph.client.complex.ChatMessageReaction
- withReadOnly(Boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withReadOnly(Boolean) - Method in class odata.msgraph.client.entity.ContentType
- withReason(String) - Method in class odata.msgraph.client.callrecords.complex.FailureInfo
- withReason(String) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- withReason(String) - Method in class odata.msgraph.client.entity.UserConsentRequest
- withReceivedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Message
- withReceivedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Post
- withReceivedNoiseLevel(Integer) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withReceivedQualityEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withReceivedSignalLevel(Integer) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withRecipientActionDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OfferShiftRequest
-
Returns an immutable copy of
thiswith just therecipientActionDateTimefield changed. - withRecipientActionMessage(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest
- withRecipientEmail(String) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- withRecipientEmail(String) - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- withRecipientScope(RecipientScopeType) - Method in class odata.msgraph.client.complex.MailTips
- withRecipientShiftId(String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
- withRecipientUserId(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest
- withRecommendation(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withRecommendationsEnabled(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- withRecommendedAction(String) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- withRecommendedActions(List<String>) - Method in class odata.msgraph.client.entity.Alert
- withReconfirmationInDays(Integer) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- withRecordedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withRecordingAccessToken(String) - Method in class odata.msgraph.client.entity.RecordOperation
- withRecordingInfo(RecordingInfo) - Method in class odata.msgraph.client.entity.Participant
- withRecordingLocation(String) - Method in class odata.msgraph.client.entity.RecordOperation
- withRecordingStatus(RecordingStatus) - Method in class odata.msgraph.client.complex.RecordingInfo
- withRecordType(String) - Method in class odata.msgraph.client.entity.DomainDnsRecord
- withRecurrence(PatternedRecurrence) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- withRecurrence(PatternedRecurrence) - Method in class odata.msgraph.client.complex.ShiftAvailability
- withRecurrence(PatternedRecurrence) - Method in class odata.msgraph.client.entity.Event
- withRecurrence(PatternedRecurrence) - Method in class odata.msgraph.client.entity.EventMessage
- withRecurrence(PatternedRecurrence) - Method in class odata.msgraph.client.entity.TodoTask
- withRecurrenceTimeZone(String) - Method in class odata.msgraph.client.complex.RecurrenceRange
- withRedeemedBy(String) - Method in class odata.msgraph.client.complex.SharingInvitation
- withRedirectedFrom(String) - Method in class odata.msgraph.client.entity.PrintJob
- withRedirectedTo(String) - Method in class odata.msgraph.client.entity.PrintJob
- withReferenceCount(Integer) - Method in class odata.msgraph.client.entity.PlannerTask
- withReferences(PlannerExternalReferences) - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- withReflexiveIPAddress(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withRefreshTokensValidFromDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.EducationUser
- withRegion(String) - Method in class odata.msgraph.client.complex.ParticipantInfo
- withRegion(String) - Method in class odata.msgraph.client.complex.Phone
- withRegisteredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PrintConnector
- withRegisteredDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Printer
- withRegistryKeyStates(List<RegistryKeyState>) - Method in class odata.msgraph.client.entity.Alert
- withRelayIPAddress(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withRelayPort(Integer) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withRelayState(String) - Method in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- withReleaseDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.IosVppApp
-
Returns an immutable copy of
thiswith just thereleaseDateTimefield changed. - withRelevanceScore(Double) - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- withRemaining(Long) - Method in class odata.msgraph.client.complex.Quota
- withRemediatedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Returns an immutable copy of
thiswith just theremediatedDeviceCountfield changed. - withRemediatedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns an immutable copy of
thiswith just theremediatedDeviceCountfield changed. - withRemediatedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
Returns an immutable copy of
thiswith just theremediatedDeviceCountfield changed. - withRemediatedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Returns an immutable copy of
thiswith just theremediatedDeviceCountfield changed. - withRemediatedDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just theremediatedDeviceCountfield changed. - withRemediatedUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just theremediatedUserCountfield changed. - withRemediation(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withRemediationImpact(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withReminderDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.TodoTask
- withReminderFireTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.Reminder
- withReminderMinutesBeforeStart(Integer) - Method in class odata.msgraph.client.entity.Event
- withReminderNotificationsEnabled(Boolean) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- withRemindersEnabled(Boolean) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- withRemoteAssistanceSessionErrorDetails(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theremoteAssistanceSessionErrorDetailsfield changed. - withRemoteAssistanceSessionUrl(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theremoteAssistanceSessionUrlfield changed. - withRemoteIPAddress(String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withRemoteItem(RemoteItem) - Method in class odata.msgraph.client.entity.DriveItem
- withRemotePassportEnabled(Boolean) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just theremotePassportEnabledfield changed. - withRemotePort(Integer) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withRemoveAccountsBelowDiskFreePercentage(Integer) - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
-
Returns an immutable copy of
thiswith just theremoveAccountsBelowDiskFreePercentagefield changed. - withRemoveUrl(String) - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- withRenderDeviceDriver(String) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withRenderDeviceName(String) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withRenderMuteEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withRenderNotFunctioningEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withRenderZeroVolumeEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withRenewedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Group
- withReplacesCallId(String) - Method in class odata.msgraph.client.complex.InvitationParticipantInfo
- withReplyChainMessageId(String) - Method in class odata.msgraph.client.complex.ChatInfo
- withReplyTo(List<Recipient>) - Method in class odata.msgraph.client.entity.Message
- withReplyToId(String) - Method in class odata.msgraph.client.entity.ChatMessage
- withReplyUrls(List<String>) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withRequestDurationInDays(Integer) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- withRequestedAccessTokenVersion(Integer) - Method in class odata.msgraph.client.complex.ApiApplication
- withRequestedModalities(List<Modality>) - Method in class odata.msgraph.client.entity.Call
- withRequestSource(ThreatAssessmentRequestSource) - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- withRequired(Boolean) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withRequiredResourceAccess(List<RequiredResourceAccess>) - Method in class odata.msgraph.client.entity.Application
- withRequireEncryptionForWriteAccess(Boolean) - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
-
Returns an immutable copy of
thiswith just therequireEncryptionForWriteAccessfield changed. - withRequireHealthyDeviceReport(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just therequireHealthyDeviceReportfield changed. - withRequiresReboot(Boolean) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
Returns an immutable copy of
thiswith just therequiresRebootfield changed. - withRequiresVerification(Boolean) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- withResetCount(Long) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just theresetCountfield changed. - withResetProtectionModeBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theresetProtectionModeBlockedfield changed. - withResidenceAddress(PhysicalAddress) - Method in class odata.msgraph.client.entity.EducationUser
-
Returns an immutable copy of
thiswith just theresidenceAddressfield changed. - withResolveAvailability(Boolean) - Method in class odata.msgraph.client.complex.LocationConstraintItem
- withResource(String) - Method in class odata.msgraph.client.complex.ChangeNotification
- withResource(String) - Method in class odata.msgraph.client.complex.SecurityResource
- withResource(String) - Method in class odata.msgraph.client.entity.Subscription
- withResource(AccessReviewInstanceDecisionItemResource) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withResourceAccess(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
Returns an immutable copy of
thiswith just theresourceAccessfield changed. - withResourceAppId(String) - Method in class odata.msgraph.client.complex.InstanceResourceAccess
- withResourceAppId(String) - Method in class odata.msgraph.client.complex.RequiredResourceAccess
- withResourceAppId(String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- withResourceApplication(String) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- withResourceData(ResourceData) - Method in class odata.msgraph.client.complex.ChangeNotification
- withResourceDisplayName(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment
- withResourceDisplayName(String) - Method in class odata.msgraph.client.entity.SignIn
- withResourceId(String) - Method in class odata.msgraph.client.complex.MediaInfo
- withResourceId(String) - Method in class odata.msgraph.client.entity.AppRoleAssignment
- withResourceId(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- withResourceId(String) - Method in class odata.msgraph.client.entity.OnenoteOperation
- withResourceId(String) - Method in class odata.msgraph.client.entity.SignIn
- withResourceLink(String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withResourceLocation(String) - Method in class odata.msgraph.client.entity.OnenoteOperation
- withResourceLocation(String) - Method in class odata.msgraph.client.entity.WorkbookOperation
- withResourceName(String) - Method in class odata.msgraph.client.entity.ResourceOperation
-
Returns an immutable copy of
thiswith just theresourceNamefield changed. - withResourceName(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theresourceNamefield changed. - withResourceReference(ResourceReference) - Method in class odata.msgraph.client.entity.SharedInsight
-
Returns an immutable copy of
thiswith just theresourceReferencefield changed. - withResourceReference(ResourceReference) - Method in class odata.msgraph.client.entity.Trending
-
Returns an immutable copy of
thiswith just theresourceReferencefield changed. - withResourceReference(ResourceReference) - Method in class odata.msgraph.client.entity.UsedInsight
-
Returns an immutable copy of
thiswith just theresourceReferencefield changed. - withResourceScopes(List<String>) - Method in class odata.msgraph.client.entity.RoleAssignment
-
Returns an immutable copy of
thiswith just theresourceScopesfield changed. - withResourceScopes(List<String>) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- withResourceType(SecurityResourceType) - Method in class odata.msgraph.client.complex.SecurityResource
- withResourceUrl(String) - Method in class odata.msgraph.client.complex.CommsNotification
- withResourceVisualization(ResourceVisualization) - Method in class odata.msgraph.client.entity.SharedInsight
-
Returns an immutable copy of
thiswith just theresourceVisualizationfield changed. - withResourceVisualization(ResourceVisualization) - Method in class odata.msgraph.client.entity.Trending
-
Returns an immutable copy of
thiswith just theresourceVisualizationfield changed. - withResourceVisualization(ResourceVisualization) - Method in class odata.msgraph.client.entity.UsedInsight
-
Returns an immutable copy of
thiswith just theresourceVisualizationfield changed. - withResponse(ResponseType) - Method in class odata.msgraph.client.complex.ResponseStatus
- withResponseCode(String) - Method in class odata.msgraph.client.complex.FreeBusyError
- withResponseRequested(Boolean) - Method in class odata.msgraph.client.entity.Event
- withResponseRequested(Boolean) - Method in class odata.msgraph.client.entity.EventMessageRequest
- withResponseStatus(ResponseStatus) - Method in class odata.msgraph.client.entity.Event
- withResponseType(ResponseType) - Method in class odata.msgraph.client.entity.EventMessageResponse
- withResponsibilities(List<String>) - Method in class odata.msgraph.client.entity.User
- withRestartCount(Long) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just therestartCountfield changed. - withRestartNotificationSnoozeDurationInMinutes(Integer) - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
-
Returns an immutable copy of
thiswith just therestartNotificationSnoozeDurationInMinutesfield changed. - withRestartSettings(Win32LobAppRestartSettings) - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
-
Returns an immutable copy of
thiswith just therestartSettingsfield changed. - withResult(AppliedConditionalAccessPolicyResult) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- withResult(OperationResult) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withResultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.Call
- withResultInfo(ResultInfo) - Method in class odata.msgraph.client.entity.CommsOperation
- withResultReason(String) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withResultType(ThreatAssessmentResultType) - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- withReturnCode(Integer) - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode
-
Returns an immutable copy of
thiswith just thereturnCodefield changed. - withReturnCodes(List<Win32LobAppReturnCode>) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just thereturnCodesfield changed. - withReviewedBy(Identity) - Method in class odata.msgraph.client.entity.ApprovalStage
- withReviewedBy(UserIdentity) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withReviewedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withReviewedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ApprovalStage
- withReviewers(List<AccessReviewReviewerScope>) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withReviewers(List<AccessReviewReviewerScope>) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- withReviewResult(String) - Method in class odata.msgraph.client.entity.ApprovalStage
- withRevokeOnMdmHandoffDisabled(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just therevokeOnMdmHandoffDisabledfield changed. - withRevokeOnUnenrollDisabled(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just therevokeOnUnenrollDisabledfield changed. - withRight(Integer) - Method in class odata.msgraph.client.complex.PrintMargin
- withRightsManagementServicesTemplateId(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just therightsManagementServicesTemplateIdfield changed. - withRiskDetail(RiskDetail) - Method in class odata.msgraph.client.entity.SignIn
- withRiskEventTypes(List<RiskEventType>) - Method in class odata.msgraph.client.entity.SignIn
- withRiskEventTypes_v2(List<String>) - Method in class odata.msgraph.client.entity.SignIn
- withRiskLevelAggregated(RiskLevel) - Method in class odata.msgraph.client.entity.SignIn
- withRiskLevelDuringSignIn(RiskLevel) - Method in class odata.msgraph.client.entity.SignIn
- withRiskScore(String) - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- withRiskScore(String) - Method in class odata.msgraph.client.complex.FileSecurityState
- withRiskScore(String) - Method in class odata.msgraph.client.complex.HostSecurityState
- withRiskScore(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withRiskScore(String) - Method in class odata.msgraph.client.complex.UserSecurityState
- withRiskState(RiskState) - Method in class odata.msgraph.client.entity.SignIn
- withRole(ServiceRole) - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent
- withRole(CalendarRoleType) - Method in class odata.msgraph.client.entity.CalendarPermission
- withRole(OnlineMeetingRole) - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- withRoleDefinitionId(String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- withRoleId(String) - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- withRoleMemberInfo(Identity) - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- withRolePermissions(List<RolePermission>) - Method in class odata.msgraph.client.entity.RoleDefinition
-
Returns an immutable copy of
thiswith just therolePermissionsfield changed. - withRolePermissions(List<UnifiedRolePermission>) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- withRoles(List<String>) - Method in class odata.msgraph.client.entity.ConversationMember
- withRoles(List<String>) - Method in class odata.msgraph.client.entity.Permission
- withRoleTemplateId(String) - Method in class odata.msgraph.client.entity.DirectoryRole
- withRoomDescription(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withRoomName(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withRoot(Root) - Method in class odata.msgraph.client.complex.SiteCollection
- withRoot(Root) - Method in class odata.msgraph.client.entity.DriveItem
- withRoot(Root) - Method in class odata.msgraph.client.entity.Site
- withRoutingType(RoutingType) - Method in class odata.msgraph.client.complex.CallRoute
- withRowCount(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- withRowCount(Integer) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withRowHeight(Double) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- withRowHidden(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRange
- withRowIndex(Integer) - Method in class odata.msgraph.client.entity.WorkbookRange
- withRuleName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
-
Returns an immutable copy of
thiswith just theruleNamefield changed. - withRules(List<Win32LobAppRule>) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just therulesfield changed. - withRuleType(Win32LobAppRuleType) - Method in class odata.msgraph.client.complex.Win32LobAppRule
-
Returns an immutable copy of
thiswith just theruleTypefield changed. - withRunAs32Bit(Boolean) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
Returns an immutable copy of
thiswith just therunAs32Bitfield changed. - withRunAsAccount(RunAsAccountType) - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience
-
Returns an immutable copy of
thiswith just therunAsAccountfield changed. - withRunAsAccount(RunAsAccountType) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
Returns an immutable copy of
thiswith just therunAsAccountfield changed. - withSafariBlockAutofill(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesafariBlockAutofillfield changed. - withSafariBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesafariBlockedfield changed. - withSafariBlockJavaScript(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesafariBlockJavaScriptfield changed. - withSafariBlockPopups(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesafariBlockPopupsfield changed. - withSafariCookieSettings(WebBrowserCookieSettings) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesafariCookieSettingsfield changed. - withSafariManagedDomains(List<String>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesafariManagedDomainsfield changed. - withSafariPasswordAutoFillDomains(List<String>) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesafariPasswordAutoFillDomainsfield changed. - withSafariRequireFraudWarning(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesafariRequireFraudWarningfield changed. - withSafeMode(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thesafeModefield changed. - withSafeSearchFilter(SafeSearchFilterType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesafeSearchFilterfield changed. - withSamlSingleSignOnSettings(SamlSingleSignOnSettings) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withSaveAsBlocked(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just thesaveAsBlockedfield changed. - withScaling(PrintScaling) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withScaling(PrintScaling) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withScanType(String) - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult
-
Returns an immutable copy of
thiswith just thescanTypefield changed. - withScheduledEndDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- withScheduledEndTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- withScheduledInstallDay(WeeklySchedule) - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
-
Returns an immutable copy of
thiswith just thescheduledInstallDayfield changed. - withScheduledInstallDays(List<DayOfWeek>) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
Returns an immutable copy of
thiswith just thescheduledInstallDaysfield changed. - withScheduledInstallTime(LocalTime) - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
-
Returns an immutable copy of
thiswith just thescheduledInstallTimefield changed. - withScheduledStartDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- withScheduledStartTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- withScheduleId(String) - Method in class odata.msgraph.client.complex.ScheduleInformation
- withSchedulingGroupId(String) - Method in class odata.msgraph.client.entity.OpenShift
- withSchedulingGroupId(String) - Method in class odata.msgraph.client.entity.Shift
- withSchoolNumber(String) - Method in class odata.msgraph.client.entity.EducationSchool
- withSchools(List<String>) - Method in class odata.msgraph.client.entity.User
- withScope(String) - Method in class odata.msgraph.client.complex.Shared
- withScope(String) - Method in class odata.msgraph.client.complex.SharingLink
- withScope(String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- withScope(String) - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- withScope(AccessReviewScope) - Method in class odata.msgraph.client.entity.AccessReviewInstance
- withScope(AccessReviewScope) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withScope(LobbyBypassScope) - Method in class odata.msgraph.client.complex.LobbyBypassSettings
- withScore(Double) - Method in class odata.msgraph.client.complex.ControlScore
- withScoredEmailAddresses(List<ScoredEmailAddress>) - Method in class odata.msgraph.client.entity.Person
- withScreenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thescreenCaptureBlockedfield changed. - withScreenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
-
Returns an immutable copy of
thiswith just thescreenCaptureBlockedfield changed. - withScreenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
-
Returns an immutable copy of
thiswith just thescreenCaptureBlockedfield changed. - withScreenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thescreenCaptureBlockedfield changed. - withScreenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thescreenCaptureBlockedfield changed. - withScreenCaptureBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thescreenCaptureBlockedfield changed. - withScriptContent(String) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
-
Returns an immutable copy of
thiswith just thescriptContentfield changed. - withSealed(Boolean) - Method in class odata.msgraph.client.entity.ContentType
- withSearchBlockDiacritics(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesearchBlockDiacriticsfield changed. - withSearchDisableAutoLanguageDetection(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesearchDisableAutoLanguageDetectionfield changed. - withSearchDisableIndexerBackoff(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesearchDisableIndexerBackofffield changed. - withSearchDisableIndexingEncryptedItems(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesearchDisableIndexingEncryptedItemsfield changed. - withSearchDisableIndexingRemovableDrive(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesearchDisableIndexingRemovableDrivefield changed. - withSearchEnableAutomaticIndexSizeManangement(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesearchEnableAutomaticIndexSizeManangementfield changed. - withSearchEnableRemoteQueries(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesearchEnableRemoteQueriesfield changed. - withSearchResult(SearchResult) - Method in class odata.msgraph.client.entity.DriveItem
- withSecret(String) - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- withSecretText(String) - Method in class odata.msgraph.client.complex.PasswordCredential
- withSectionGroupsUrl(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withSectionGroupsUrl(String) - Method in class odata.msgraph.client.entity.Notebook
- withSectionGroupsUrl(String) - Method in class odata.msgraph.client.entity.SectionGroup
- withSectionsUrl(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withSectionsUrl(String) - Method in class odata.msgraph.client.entity.Notebook
- withSectionsUrl(String) - Method in class odata.msgraph.client.entity.SectionGroup
- withSecureBoot(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thesecureBootfield changed. - withSecureBootConfigurationPolicyFingerPrint(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thesecureBootConfigurationPolicyFingerPrintfield changed. - withSecureBootEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thesecureBootEnabledfield changed. - withSecureBootEnabled(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecureBootEnabledfield changed. - withSecureByDefault(Boolean) - Method in class odata.msgraph.client.complex.DeviceManagementSettings
-
Returns an immutable copy of
thiswith just thesecureByDefaultfield changed. - withSecuredPacketExemptionAllowed(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just thesecuredPacketExemptionAllowedfield changed. - withSecurityBlockJailbrokenDevices(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityBlockJailbrokenDevicesfield changed. - withSecurityBlockJailbrokenDevices(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityBlockJailbrokenDevicesfield changed. - withSecurityBlockJailbrokenDevices(Boolean) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityBlockJailbrokenDevicesfield changed. - withSecurityComplianceNotificationMails(List<String>) - Method in class odata.msgraph.client.entity.Organization
- withSecurityComplianceNotificationPhones(List<String>) - Method in class odata.msgraph.client.entity.Organization
- withSecurityDeviceRequired(Boolean) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thesecurityDeviceRequiredfield changed. - withSecurityDisableUsbDebugging(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityDisableUsbDebuggingfield changed. - withSecurityDisableUsbDebugging(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityDisableUsbDebuggingfield changed. - withSecurityEnabled(Boolean) - Method in class odata.msgraph.client.entity.Group
- withSecurityIdentifier(String) - Method in class odata.msgraph.client.entity.Group
- withSecurityPreventInstallAppsFromUnknownSources(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityPreventInstallAppsFromUnknownSourcesfield changed. - withSecurityPreventInstallAppsFromUnknownSources(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityPreventInstallAppsFromUnknownSourcesfield changed. - withSecurityRequireCompanyPortalAppIntegrity(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireCompanyPortalAppIntegrityfield changed. - withSecurityRequireCompanyPortalAppIntegrity(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireCompanyPortalAppIntegrityfield changed. - withSecurityRequireGooglePlayServices(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireGooglePlayServicesfield changed. - withSecurityRequireGooglePlayServices(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireGooglePlayServicesfield changed. - withSecurityRequireSafetyNetAttestationBasicIntegrity(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireSafetyNetAttestationBasicIntegrityfield changed. - withSecurityRequireSafetyNetAttestationBasicIntegrity(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireSafetyNetAttestationBasicIntegrityfield changed. - withSecurityRequireSafetyNetAttestationCertifiedDevice(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireSafetyNetAttestationCertifiedDevicefield changed. - withSecurityRequireSafetyNetAttestationCertifiedDevice(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireSafetyNetAttestationCertifiedDevicefield changed. - withSecurityRequireUpToDateSecurityProviders(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireUpToDateSecurityProvidersfield changed. - withSecurityRequireUpToDateSecurityProviders(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireUpToDateSecurityProvidersfield changed. - withSecurityRequireVerifyApps(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireVerifyAppsfield changed. - withSecurityRequireVerifyApps(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesecurityRequireVerifyAppsfield changed. - withSecurityRequireVerifyApps(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thesecurityRequireVerifyAppsfield changed. - withSecurityRequireVerifyApps(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesecurityRequireVerifyAppsfield changed. - withSecurityResources(List<SecurityResource>) - Method in class odata.msgraph.client.entity.Alert
- withSelectionLikelihood(SelectionLikelihoodInfo) - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- withSelf(String) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withSelf(String) - Method in class odata.msgraph.client.entity.OnenoteEntityBaseModel
- withSelfServiceSignUp(SelfServiceSignUpAuthenticationFlowConfiguration) - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- withSeller(String) - Method in class odata.msgraph.client.entity.IosVppEBook
-
Returns an immutable copy of
thiswith just thesellerfield changed. - withSender(Recipient) - Method in class odata.msgraph.client.entity.Message
- withSender(Recipient) - Method in class odata.msgraph.client.entity.Post
- withSenderDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
-
Returns an immutable copy of
thiswith just thesenderDateTimefield changed. - withSenderEmailAddress(EmailAddress) - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
- withSenderMessage(String) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- withSenderShiftId(String) - Method in class odata.msgraph.client.entity.OfferShiftRequest
- withSenderUserId(String) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
-
Returns an immutable copy of
thiswith just thesenderUserIdfield changed. - withSendInvitationMessage(Boolean) - Method in class odata.msgraph.client.entity.Invitation
- withSensitivity(Sensitivity) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withSensitivity(Sensitivity) - Method in class odata.msgraph.client.entity.Event
- withSentCcMe(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withSentDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.Message
- withSentNoiseLevel(Integer) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withSentOnlyToMe(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withSentQualityEventRatio(Float) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withSentSignalLevel(Integer) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withSentToMe(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withSentToOrCcMe(Boolean) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withSeparator(String) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- withSequence(Integer) - Method in class odata.msgraph.client.entity.MessageRule
- withSequenceId(Long) - Method in class odata.msgraph.client.complex.ToneInfo
- withSerialNumber(String) - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
-
Returns an immutable copy of
thiswith just theserialNumberfield changed. - withSerialNumber(String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theserialNumberfield changed. - withSerialNumber(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theserialNumberfield changed. - withSerialNumber(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theserialNumberfield changed. - withSeriesMasterId(String) - Method in class odata.msgraph.client.entity.Event
- withServerMuted(Boolean) - Method in class odata.msgraph.client.complex.MediaStream
- withServerName(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Returns an immutable copy of
thiswith just theserverNamefield changed. - withService(String) - Method in class odata.msgraph.client.complex.AssignedPlan
- withService(String) - Method in class odata.msgraph.client.complex.ProvisionedPlan
- withService(String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- withService(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withServicePlanId(String) - Method in class odata.msgraph.client.complex.AssignedPlan
- withServicePlanId(String) - Method in class odata.msgraph.client.complex.ServicePlanInfo
- withServicePlanName(String) - Method in class odata.msgraph.client.complex.ServicePlanInfo
- withServicePlans(List<ServicePlanInfo>) - Method in class odata.msgraph.client.entity.LicenseDetails
- withServicePlans(List<ServicePlanInfo>) - Method in class odata.msgraph.client.entity.SubscribedSku
- withServicePrincipal(ProvisioningServicePrincipal) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withServicePrincipalId(String) - Method in class odata.msgraph.client.complex.AppIdentity
- withServicePrincipalName(String) - Method in class odata.msgraph.client.complex.AppIdentity
- withServicePrincipalNames(List<String>) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withServicePrincipalType(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withSessionControls(ConditionalAccessSessionControls) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- withSessionInitiationProtocalAddress(String) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- withSet(String) - Method in class odata.msgraph.client.complex.WorkbookIcon
- withSetting(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just thesettingfield changed. - withSetting(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just thesettingfield changed. - withSetting(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns an immutable copy of
thiswith just thesettingfield changed. - withSetting(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just thesettingfield changed. - withSettingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
Returns an immutable copy of
thiswith just thesettingCountfield changed. - withSettingCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
Returns an immutable copy of
thiswith just thesettingCountfield changed. - withSettingName(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just thesettingNamefield changed. - withSettingName(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just thesettingNamefield changed. - withSettingName(String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns an immutable copy of
thiswith just thesettingNamefield changed. - withSettingName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just thesettingNamefield changed. - withSettingName(String) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Returns an immutable copy of
thiswith just thesettingNamefield changed. - withSettings(List<AppConfigurationSettingItem>) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
-
Returns an immutable copy of
thiswith just thesettingsfield changed. - withSettings(AccessReviewScheduleSettings) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withSettings(DeviceManagementSettings) - Method in class odata.msgraph.client.entity.DeviceManagement
-
Returns an immutable copy of
thiswith just thesettingsfield changed. - withSettings(MobileAppAssignmentSettings) - Method in class odata.msgraph.client.entity.MobileAppAssignment
-
Returns an immutable copy of
thiswith just thesettingsfield changed. - withSettings(PrintSettings) - Method in class odata.msgraph.client.entity.Print
- withSettingsBlockAccountsPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockAccountsPagefield changed. - withSettingsBlockAddProvisioningPackage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockAddProvisioningPackagefield changed. - withSettingsBlockAppsPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockAppsPagefield changed. - withSettingsBlockChangeLanguage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockChangeLanguagefield changed. - withSettingsBlockChangePowerSleep(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockChangePowerSleepfield changed. - withSettingsBlockChangeRegion(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockChangeRegionfield changed. - withSettingsBlockChangeSystemTime(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockChangeSystemTimefield changed. - withSettingsBlockDevicesPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockDevicesPagefield changed. - withSettingsBlockEaseOfAccessPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockEaseOfAccessPagefield changed. - withSettingsBlockEditDeviceName(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockEditDeviceNamefield changed. - withSettingsBlockGamingPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockGamingPagefield changed. - withSettingsBlockMyMeetingsAndFiles(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockMyMeetingsAndFilesfield changed. - withSettingsBlockNetworkInternetPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockNetworkInternetPagefield changed. - withSettingsBlockPersonalizationPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockPersonalizationPagefield changed. - withSettingsBlockPrivacyPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockPrivacyPagefield changed. - withSettingsBlockRemoveProvisioningPackage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockRemoveProvisioningPackagefield changed. - withSettingsBlockSessionResume(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockSessionResumefield changed. - withSettingsBlockSettingsApp(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockSettingsAppfield changed. - withSettingsBlockSigninSuggestions(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockSigninSuggestionsfield changed. - withSettingsBlockSystemPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockSystemPagefield changed. - withSettingsBlockTimeLanguagePage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockTimeLanguagePagefield changed. - withSettingsBlockUpdateSecurityPage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsBlockUpdateSecurityPagefield changed. - withSettingsDefaultVolume(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsDefaultVolumefield changed. - withSettingsScreenTimeoutInMinutes(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsScreenTimeoutInMinutesfield changed. - withSettingsSessionTimeoutInMinutes(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsSessionTimeoutInMinutesfield changed. - withSettingsSleepTimeoutInMinutes(Integer) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just thesettingsSleepTimeoutInMinutesfield changed. - withSettingStates(List<DeviceCompliancePolicySettingState>) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- withSettingStates(List<DeviceConfigurationSettingState>) - Method in class odata.msgraph.client.entity.DeviceConfigurationState
- withSetupFilePath(String) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just thesetupFilePathfield changed. - withSevereSeverity(DefenderThreatAction) - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
-
Returns an immutable copy of
thiswith just thesevereSeverityfield changed. - withSeverity(String) - Method in class odata.msgraph.client.complex.MalwareState
- withSeverity(String) - Method in class odata.msgraph.client.complex.VulnerabilityState
- withSeverity(AlertSeverity) - Method in class odata.msgraph.client.entity.Alert
- withSha1Hash(String) - Method in class odata.msgraph.client.complex.Hashes
- withSha256Hash(String) - Method in class odata.msgraph.client.complex.Hashes
- withShared(Shared) - Method in class odata.msgraph.client.complex.RemoteItem
- withShared(Shared) - Method in class odata.msgraph.client.entity.DriveItem
- withSharedBy(IdentitySet) - Method in class odata.msgraph.client.complex.Shared
- withSharedBy(InsightIdentity) - Method in class odata.msgraph.client.complex.SharingDetail
- withSharedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.Shared
- withSharedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.SharingDetail
- withSharedOpenShift(OpenShiftItem) - Method in class odata.msgraph.client.entity.OpenShift
- withSharedShift(ShiftItem) - Method in class odata.msgraph.client.entity.Shift
- withSharedTimeOff(TimeOffItem) - Method in class odata.msgraph.client.entity.TimeOff
- withSharedUserAppDataAllowed(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesharedUserAppDataAllowedfield changed. - withSharedWith(PlannerUserIds) - Method in class odata.msgraph.client.entity.PlannerPlanDetails
- withShareId(String) - Method in class odata.msgraph.client.complex.ItemReference
- withShareId(String) - Method in class odata.msgraph.client.entity.Permission
- withSharepointIds(SharepointIds) - Method in class odata.msgraph.client.complex.ItemReference
- withSharepointIds(SharepointIds) - Method in class odata.msgraph.client.complex.RemoteItem
- withSharepointIds(SharepointIds) - Method in class odata.msgraph.client.entity.DriveItem
- withSharepointIds(SharepointIds) - Method in class odata.msgraph.client.entity.List
- withSharepointIds(SharepointIds) - Method in class odata.msgraph.client.entity.ListItem
- withSharepointIds(SharepointIds) - Method in class odata.msgraph.client.entity.Site
- withSharePointIds(SharepointIds) - Method in class odata.msgraph.client.entity.Drive
- withSharingHistory(List<SharingDetail>) - Method in class odata.msgraph.client.entity.SharedInsight
- withSharingMessageAction(CalendarSharingMessageAction) - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- withSharingMessageActions(List<CalendarSharingMessageAction>) - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- withSharingReference(ResourceReference) - Method in class odata.msgraph.client.complex.SharingDetail
-
Returns an immutable copy of
thiswith just thesharingReferencefield changed. - withSharingSubject(String) - Method in class odata.msgraph.client.complex.SharingDetail
- withSharingType(String) - Method in class odata.msgraph.client.complex.SharingDetail
- withShortDescription(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- withShowAs(FreeBusyStatus) - Method in class odata.msgraph.client.entity.Event
- withShowBandedColumns(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable
- withShowBandedRows(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable
- withShowBubbleSize(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- withShowCategoryName(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- withShowDisplayNameNextToLogo(Boolean) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just theshowDisplayNameNextToLogofield changed. - withShowFilterButton(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable
- withShowHeaders(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable
- withShowInAddressList(Boolean) - Method in class odata.msgraph.client.entity.EducationUser
- withShowInAddressList(Boolean) - Method in class odata.msgraph.client.entity.User
- withShowInNotificationCenter(Boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
Returns an immutable copy of
thiswith just theshowInNotificationCenterfield changed. - withShowLegendKey(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- withShowLogo(Boolean) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just theshowLogofield changed. - withShowNameNextToLogo(Boolean) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just theshowNameNextToLogofield changed. - withShowOnLockScreen(Boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
Returns an immutable copy of
thiswith just theshowOnLockScreenfield changed. - withShowPercentage(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- withShowSeriesName(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- withShowTotals(Boolean) - Method in class odata.msgraph.client.entity.WorkbookTable
- withShowValue(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- withSideIndex(String) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- withSignInAudience(String) - Method in class odata.msgraph.client.entity.Application
- withSignInAudience(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withSignInFrequency(SignInFrequencySessionControl) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- withSignInPageText(String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- withSignInRequired(Boolean) - Method in class odata.msgraph.client.complex.SharingInvitation
- withSignInSessionsValidFromDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.User
- withSignInType(String) - Method in class odata.msgraph.client.complex.ObjectIdentity
- withSimplePinBlocked(Boolean) - Method in class odata.msgraph.client.entity.ManagedAppProtection
-
Returns an immutable copy of
thiswith just thesimplePinBlockedfield changed. - withSingleTenantAppId(String) - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Returns an immutable copy of
thiswith just thesingleTenantAppIdfield changed. - withSiriBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesiriBlockedfield changed. - withSiriBlockedWhenLocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesiriBlockedWhenLockedfield changed. - withSiriBlockUserGeneratedContent(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesiriBlockUserGeneratedContentfield changed. - withSiriRequireProfanityFilter(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thesiriRequireProfanityFilterfield changed. - withSite(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withSiteCollection(SiteCollection) - Method in class odata.msgraph.client.entity.Site
- withSiteId(String) - Method in class odata.msgraph.client.complex.ItemReference
- withSiteId(String) - Method in class odata.msgraph.client.complex.SharepointIds
- withSiteUrl(String) - Method in class odata.msgraph.client.complex.SharepointIds
- withSize(Double) - Method in class odata.msgraph.client.entity.WorkbookChartFont
- withSize(Double) - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- withSize(Integer) - Method in class odata.msgraph.client.complex.SearchRequest
- withSize(Integer) - Method in class odata.msgraph.client.entity.Attachment
- withSize(Long) - Method in class odata.msgraph.client.complex.AttachmentItem
- withSize(Long) - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- withSize(Long) - Method in class odata.msgraph.client.complex.RemoteItem
- withSize(Long) - Method in class odata.msgraph.client.entity.DriveItem
- withSize(Long) - Method in class odata.msgraph.client.entity.DriveItemVersion
- withSize(Long) - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
-
Returns an immutable copy of
thiswith just thesizefield changed. - withSize(Long) - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Returns an immutable copy of
thiswith just thesizefield changed. - withSize(Long) - Method in class odata.msgraph.client.entity.MobileLobApp
-
Returns an immutable copy of
thiswith just thesizefield changed. - withSize(Long) - Method in class odata.msgraph.client.entity.PrintDocument
- withSizeEncrypted(Long) - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Returns an immutable copy of
thiswith just thesizeEncryptedfield changed. - withSizeInByte(Long) - Method in class odata.msgraph.client.entity.DetectedApp
-
Returns an immutable copy of
thiswith just thesizeInBytefield changed. - withSkills(List<String>) - Method in class odata.msgraph.client.entity.User
- withSkuId(String) - Method in class odata.msgraph.client.complex.AssignedLicense
- withSkuId(String) - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- withSkuId(String) - Method in class odata.msgraph.client.entity.LicenseDetails
- withSkuId(String) - Method in class odata.msgraph.client.entity.SubscribedSku
- withSkuNumber(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theskuNumberfield changed. - withSkuPartNumber(String) - Method in class odata.msgraph.client.entity.LicenseDetails
- withSkuPartNumber(String) - Method in class odata.msgraph.client.entity.SubscribedSku
- withSmall(Thumbnail) - Method in class odata.msgraph.client.entity.ThumbnailSet
- withSmartScreenBlockOverrideForFiles(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thesmartScreenBlockOverrideForFilesfield changed. - withSmartScreenBlockPromptOverride(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesmartScreenBlockPromptOverridefield changed. - withSmartScreenBlockPromptOverrideForFiles(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesmartScreenBlockPromptOverrideForFilesfield changed. - withSmartScreenEnableAppInstallControl(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thesmartScreenEnableAppInstallControlfield changed. - withSmartScreenEnableInShell(Boolean) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
-
Returns an immutable copy of
thiswith just thesmartScreenEnableInShellfield changed. - withSmbAutoEncryptedFileExtensions(List<WindowsInformationProtectionResourceCollection>) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
-
Returns an immutable copy of
thiswith just thesmbAutoEncryptedFileExtensionsfield changed. - withSortBy(String) - Method in class odata.msgraph.client.complex.FolderView
- withSortOn(String) - Method in class odata.msgraph.client.complex.WorkbookSortField
- withSortOrder(String) - Method in class odata.msgraph.client.complex.FolderView
- withSoundsEnabled(Boolean) - Method in class odata.msgraph.client.complex.IosNotificationSettings
-
Returns an immutable copy of
thiswith just thesoundsEnabledfield changed. - withSource(String) - Method in class odata.msgraph.client.complex.OptionalClaim
- withSource(ParticipantInfo) - Method in class odata.msgraph.client.entity.Call
- withSource(Thumbnail) - Method in class odata.msgraph.client.entity.ThumbnailSet
- withSource(TeamworkActivityTopicSource) - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- withSourceAddress(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withSourceFolderIds(List<String>) - Method in class odata.msgraph.client.entity.MailSearchFolder
- withSourceId(String) - Method in class odata.msgraph.client.complex.ConvertIdResult
- withSourceId(String) - Method in class odata.msgraph.client.complex.MediaStream
- withSourceId(String) - Method in class odata.msgraph.client.complex.UriClickSecurityState
- withSourceIdentity(ProvisionedIdentity) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withSourceItemId(String) - Method in class odata.msgraph.client.complex.Thumbnail
- withSourceLocation(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withSourceMaterials(List<String>) - Method in class odata.msgraph.client.entity.Alert
- withSourceParticipantId(String) - Method in class odata.msgraph.client.complex.IncomingContext
- withSourcePort(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withSourceService(OnenoteSourceService) - Method in class odata.msgraph.client.complex.RecentNotebook
- withSourceSystem(ProvisioningSystem) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withSpa(SpaApplication) - Method in class odata.msgraph.client.entity.Application
- withSpeakerGlitchRate(Float) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withSpecialFolder(SpecialFolder) - Method in class odata.msgraph.client.complex.RemoteItem
- withSpecialFolder(SpecialFolder) - Method in class odata.msgraph.client.entity.DriveItem
- withSpecialization(TeamSpecialization) - Method in class odata.msgraph.client.entity.Team
- withSpecificity(String) - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime
- withSpeed(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
Returns an immutable copy of
thiswith just thespeedfield changed. - withSpotlightBlockInternetResults(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thespotlightBlockInternetResultsfield changed. - withSpouseName(String) - Method in class odata.msgraph.client.entity.Contact
- withStage(FailureStage) - Method in class odata.msgraph.client.callrecords.complex.FailureInfo
- withStandardOffset(StandardTimeZoneOffset) - Method in class odata.msgraph.client.complex.CustomTimeZone
- withStart(Long) - Method in class odata.msgraph.client.complex.IntegerRange
- withStart(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.ScheduleItem
- withStart(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.TimeSlot
- withStart(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.Event
- withStartBlockUnpinningAppsFromTaskbar(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartBlockUnpinningAppsFromTaskbarfield changed. - withStartDate(LocalDate) - Method in class odata.msgraph.client.complex.EducationTerm
- withStartDate(LocalDate) - Method in class odata.msgraph.client.complex.RecurrenceRange
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.Segment
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.callrecords.entity.Session
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.DeviceActionResult
-
Returns an immutable copy of
thiswith just thestartDateTimefield changed. - withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.KeyCredential
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
-
Returns an immutable copy of
thiswith just thestartDateTimefield changed. - withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.PasswordCredential
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ScheduleEntity
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ShiftActivity
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.TermsExpiration
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.AccessReviewInstance
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ItemActivityStat
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.PlannerTask
- withStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.TimeOffRequest
- withStartDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.complex.FollowupFlag
- withStartDateTime(DateTimeTimeZone) - Method in class odata.msgraph.client.entity.EventMessage
- withStartedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- withStartMenuAppListVisibility(WindowsStartMenuAppListVisibilityType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuAppListVisibilityfield changed. - withStartMenuHideChangeAccountSettings(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideChangeAccountSettingsfield changed. - withStartMenuHideFrequentlyUsedApps(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideFrequentlyUsedAppsfield changed. - withStartMenuHideHibernate(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideHibernatefield changed. - withStartMenuHideLock(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideLockfield changed. - withStartMenuHidePowerButton(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHidePowerButtonfield changed. - withStartMenuHideRecentJumpLists(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideRecentJumpListsfield changed. - withStartMenuHideRecentlyAddedApps(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideRecentlyAddedAppsfield changed. - withStartMenuHideRestartOptions(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideRestartOptionsfield changed. - withStartMenuHideShutDown(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideShutDownfield changed. - withStartMenuHideSignOut(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideSignOutfield changed. - withStartMenuHideSleep(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideSleepfield changed. - withStartMenuHideSwitchAccount(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideSwitchAccountfield changed. - withStartMenuHideUserTile(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuHideUserTilefield changed. - withStartMenuLayoutEdgeAssetsXml(byte[]) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuLayoutEdgeAssetsXmlfield changed. - withStartMenuLayoutXml(byte[]) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuLayoutXmlfield changed. - withStartMenuMode(WindowsStartMenuModeType) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuModefield changed. - withStartMenuPinnedFolderDocuments(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuPinnedFolderDocumentsfield changed. - withStartMenuPinnedFolderDownloads(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuPinnedFolderDownloadsfield changed. - withStartMenuPinnedFolderFileExplorer(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuPinnedFolderFileExplorerfield changed. - withStartMenuPinnedFolderHomeGroup(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuPinnedFolderHomeGroupfield changed. - withStartMenuPinnedFolderMusic(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuPinnedFolderMusicfield changed. - withStartMenuPinnedFolderNetwork(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuPinnedFolderNetworkfield changed. - withStartMenuPinnedFolderPersonalFolder(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuPinnedFolderPersonalFolderfield changed. - withStartMenuPinnedFolderPictures(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuPinnedFolderPicturesfield changed. - withStartMenuPinnedFolderSettings(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuPinnedFolderSettingsfield changed. - withStartMenuPinnedFolderVideos(VisibilitySetting) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestartMenuPinnedFolderVideosfield changed. - withStartTime(LocalTime) - Method in class odata.msgraph.client.complex.TimeRange
- withStartTime(LocalTime) - Method in class odata.msgraph.client.complex.WorkingHours
- withState(String) - Method in class odata.msgraph.client.complex.Deleted
- withState(String) - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- withState(String) - Method in class odata.msgraph.client.complex.LicenseProcessingState
- withState(String) - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
-
Returns an immutable copy of
thiswith just thestatefield changed. - withState(String) - Method in class odata.msgraph.client.complex.PhysicalAddress
- withState(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- withState(String) - Method in class odata.msgraph.client.complex.Quota
- withState(String) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- withState(String) - Method in class odata.msgraph.client.complex.SignInLocation
- withState(String) - Method in class odata.msgraph.client.entity.ManagedAppOperation
-
Returns an immutable copy of
thiswith just thestatefield changed. - withState(String) - Method in class odata.msgraph.client.entity.Organization
- withState(String) - Method in class odata.msgraph.client.entity.User
- withState(DomainState) - Method in class odata.msgraph.client.entity.Domain
- withState(ImportedWindowsAutopilotDeviceIdentityState) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just thestatefield changed. - withState(AgreementAcceptanceState) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withState(AuthenticationMethodState) - Method in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
- withState(CallState) - Method in class odata.msgraph.client.entity.Call
- withState(CallTranscriptionState) - Method in class odata.msgraph.client.complex.CallTranscriptionInfo
- withState(ComplianceStatus) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just thestatefield changed. - withState(ComplianceStatus) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just thestatefield changed. - withState(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
Returns an immutable copy of
thiswith just thestatefield changed. - withState(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just thestatefield changed. - withState(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
Returns an immutable copy of
thiswith just thestatefield changed. - withState(ConditionalAccessPolicyState) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- withState(Enablement) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just thestatefield changed. - withState(PrinterProcessingState) - Method in class odata.msgraph.client.complex.PrinterStatus
- withState(PrintJobProcessingState) - Method in class odata.msgraph.client.complex.PrintJobStatus
- withState(PrintOperationProcessingState) - Method in class odata.msgraph.client.complex.PrintOperationStatus
- withState(PrintTaskProcessingState) - Method in class odata.msgraph.client.complex.PrintTaskStatus
- withState(ScheduleChangeState) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- withState(VppTokenState) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just thestatefield changed. - withStatementUrl(String) - Method in class odata.msgraph.client.complex.PrivacyProfile
- withStateOrProvince(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withStatus(String) - Method in class odata.msgraph.client.complex.DomainState
- withStatus(String) - Method in class odata.msgraph.client.complex.InvestigationSecurityState
- withStatus(String) - Method in class odata.msgraph.client.entity.AccessReviewInstance
- withStatus(String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withStatus(String) - Method in class odata.msgraph.client.entity.ApprovalStage
- withStatus(String) - Method in class odata.msgraph.client.entity.Invitation
- withStatus(String) - Method in class odata.msgraph.client.entity.Request
- withStatus(String) - Method in class odata.msgraph.client.entity.SchemaExtension
- withStatus(PrinterStatus) - Method in class odata.msgraph.client.entity.PrinterBase
- withStatus(PrintJobStatus) - Method in class odata.msgraph.client.entity.PrintJob
- withStatus(PrintOperationStatus) - Method in class odata.msgraph.client.entity.PrintOperation
- withStatus(PrintTaskStatus) - Method in class odata.msgraph.client.entity.PrintTask
- withStatus(ResponseStatus) - Method in class odata.msgraph.client.complex.Attendee
- withStatus(SignInStatus) - Method in class odata.msgraph.client.entity.SignIn
- withStatus(AlertStatus) - Method in class odata.msgraph.client.complex.AlertHistoryState
- withStatus(AlertStatus) - Method in class odata.msgraph.client.entity.Alert
- withStatus(AutomaticRepliesStatus) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- withStatus(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
Returns an immutable copy of
thiswith just thestatusfield changed. - withStatus(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
Returns an immutable copy of
thiswith just thestatusfield changed. - withStatus(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just thestatusfield changed. - withStatus(ComplianceStatus) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
Returns an immutable copy of
thiswith just thestatusfield changed. - withStatus(ComplianceStatus) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just thestatusfield changed. - withStatus(ComplianceStatus) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just thestatusfield changed. - withStatus(ComplianceStatus) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
Returns an immutable copy of
thiswith just thestatusfield changed. - withStatus(ConnectionStatus) - Method in class odata.msgraph.client.complex.NetworkConnection
- withStatus(DataPolicyOperationStatus) - Method in class odata.msgraph.client.entity.DataPolicyOperation
- withStatus(DeviceManagementExchangeConnectorStatus) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Returns an immutable copy of
thiswith just thestatusfield changed. - withStatus(FreeBusyStatus) - Method in class odata.msgraph.client.complex.ScheduleItem
- withStatus(ImportedWindowsAutopilotDeviceIdentityUploadStatus) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
-
Returns an immutable copy of
thiswith just thestatusfield changed. - withStatus(OperationStatus) - Method in class odata.msgraph.client.entity.CommsOperation
- withStatus(OperationStatus) - Method in class odata.msgraph.client.entity.Operation
- withStatus(ProvisioningResult) - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo
- withStatus(ProvisioningResult) - Method in class odata.msgraph.client.complex.ProvisioningStep
- withStatus(Status) - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- withStatus(Status) - Method in class odata.msgraph.client.entity.UserActivity
- withStatus(TaskStatus) - Method in class odata.msgraph.client.entity.TodoTask
- withStatus(TeamsAsyncOperationStatus) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- withStatus(ThreatAssessmentStatus) - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- withStatus(WorkbookOperationStatus) - Method in class odata.msgraph.client.entity.WorkbookOperation
- withStealthModeBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just thestealthModeBlockedfield changed. - withStopProcessingRules(Boolean) - Method in class odata.msgraph.client.complex.MessageRuleActions
- withStorageBlockGoogleBackup(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thestorageBlockGoogleBackupfield changed. - withStorageBlockRemovableStorage(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thestorageBlockRemovableStoragefield changed. - withStorageBlockRemovableStorage(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestorageBlockRemovableStoragefield changed. - withStorageBlockRemovableStorage(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestorageBlockRemovableStoragefield changed. - withStorageLocation(String) - Method in class odata.msgraph.client.entity.DataPolicyOperation
- withStoragePlanInformation(StoragePlanInformation) - Method in class odata.msgraph.client.complex.Quota
- withStorageRequireDeviceEncryption(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thestorageRequireDeviceEncryptionfield changed. - withStorageRequireDeviceEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestorageRequireDeviceEncryptionfield changed. - withStorageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
-
Returns an immutable copy of
thiswith just thestorageRequireEncryptionfield changed. - withStorageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
-
Returns an immutable copy of
thiswith just thestorageRequireEncryptionfield changed. - withStorageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thestorageRequireEncryptionfield changed. - withStorageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
-
Returns an immutable copy of
thiswith just thestorageRequireEncryptionfield changed. - withStorageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
-
Returns an immutable copy of
thiswith just thestorageRequireEncryptionfield changed. - withStorageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
-
Returns an immutable copy of
thiswith just thestorageRequireEncryptionfield changed. - withStorageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
-
Returns an immutable copy of
thiswith just thestorageRequireEncryptionfield changed. - withStorageRequireEncryption(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestorageRequireEncryptionfield changed. - withStorageRequireMobileDeviceEncryption(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestorageRequireMobileDeviceEncryptionfield changed. - withStorageRequireRemovableStorageEncryption(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thestorageRequireRemovableStorageEncryptionfield changed. - withStorageRestrictAppDataToSystemVolume(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestorageRestrictAppDataToSystemVolumefield changed. - withStorageRestrictAppInstallToSystemVolume(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thestorageRestrictAppInstallToSystemVolumefield changed. - withStreamDirection(MediaStreamDirection) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withStreamId(String) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withStreet(String) - Method in class odata.msgraph.client.complex.PhysicalAddress
- withStreet(String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- withStreet(String) - Method in class odata.msgraph.client.entity.Organization
- withStreetAddress(String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withStreetAddress(String) - Method in class odata.msgraph.client.entity.User
- withStudent(EducationStudent) - Method in class odata.msgraph.client.entity.EducationUser
-
Returns an immutable copy of
thiswith just thestudentfield changed. - withStudentNumber(String) - Method in class odata.msgraph.client.complex.EducationStudent
- withStyle(String) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- withStyle(String) - Method in class odata.msgraph.client.entity.WorkbookTable
- withSubclass(String) - Method in class odata.msgraph.client.complex.PersonType
- withSubcode(Integer) - Method in class odata.msgraph.client.complex.ResultInfo
- withSubject(String) - Method in class odata.msgraph.client.complex.EducationCourse
- withSubject(String) - Method in class odata.msgraph.client.complex.ScheduleItem
- withSubject(String) - Method in class odata.msgraph.client.entity.Call
- withSubject(String) - Method in class odata.msgraph.client.entity.ChatMessage
- withSubject(String) - Method in class odata.msgraph.client.entity.Event
- withSubject(String) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
-
Returns an immutable copy of
thiswith just thesubjectfield changed. - withSubject(String) - Method in class odata.msgraph.client.entity.Message
- withSubject(String) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withSubjectName(String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
-
Returns an immutable copy of
thiswith just thesubjectNamefield changed. - withSubmittedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DataPolicyOperation
- withSubnet(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withSubProvider(String) - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- withSubscriberCarrier(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thesubscriberCarrierfield changed. - withSubscriptionExpirationDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ChangeNotification
- withSubscriptionId(String) - Method in class odata.msgraph.client.complex.ChangeNotification
- withSubscriptionState(DeviceManagementSubscriptionState) - Method in class odata.msgraph.client.entity.DeviceManagement
-
Returns an immutable copy of
thiswith just thesubscriptionStatefield changed. - withSuccessCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
-
Returns an immutable copy of
thiswith just thesuccessCountfield changed. - withSuccessCount(Integer) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
-
Returns an immutable copy of
thiswith just thesuccessCountfield changed. - withSuccessCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
-
Returns an immutable copy of
thiswith just thesuccessCountfield changed. - withSuccessCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
-
Returns an immutable copy of
thiswith just thesuccessCountfield changed. - withSuccessCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
-
Returns an immutable copy of
thiswith just thesuccessCountfield changed. - withSuccessCount(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
-
Returns an immutable copy of
thiswith just thesuccessCountfield changed. - withSuggestedCalendarName(String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- withSuggestionReason(String) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- withSuggestLocation(Boolean) - Method in class odata.msgraph.client.complex.LocationConstraint
- withSummary(String) - Method in class odata.msgraph.client.complex.SearchHit
- withSummary(String) - Method in class odata.msgraph.client.entity.ChatMessage
- withSupportedEntities(WorkforceIntegrationSupportedEntities) - Method in class odata.msgraph.client.entity.WorkforceIntegration
- withSupportedProvisioningTypes(List<String>) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- withSupportedService(String) - Method in class odata.msgraph.client.entity.DomainDnsRecord
- withSupportedServices(List<String>) - Method in class odata.msgraph.client.entity.Domain
- withSupportedSingleSignOnModes(List<String>) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- withSupportsDeviceLicensing(Boolean) - Method in class odata.msgraph.client.complex.VppLicensingType
-
Returns an immutable copy of
thiswith just thesupportsDeviceLicensingfield changed. - withSupportsFitPdfToPage(Boolean) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- withSupportsUserLicensing(Boolean) - Method in class odata.msgraph.client.complex.VppLicensingType
-
Returns an immutable copy of
thiswith just thesupportsUserLicensingfield changed. - withSupportUrl(String) - Method in class odata.msgraph.client.complex.InformationalUrl
- withSurname(String) - Method in class odata.msgraph.client.entity.Contact
- withSurname(String) - Method in class odata.msgraph.client.entity.EducationUser
- withSurname(String) - Method in class odata.msgraph.client.entity.OrgContact
- withSurname(String) - Method in class odata.msgraph.client.entity.Person
- withSurname(String) - Method in class odata.msgraph.client.entity.User
- withSuspended(Integer) - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- withSwapShiftsRequestsEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule
- withSystem(SystemFacet) - Method in class odata.msgraph.client.entity.Drive
- withSystem(SystemFacet) - Method in class odata.msgraph.client.entity.List
- withSystemFamily(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just thesystemFamilyfield changed. - withSystemIntegrityProtectionEnabled(Boolean) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
-
Returns an immutable copy of
thiswith just thesystemIntegrityProtectionEnabledfield changed. - withSystemLabels(List<String>) - Method in class odata.msgraph.client.entity.Device
- withTags(List<String>) - Method in class odata.msgraph.client.entity.Alert
- withTags(List<String>) - Method in class odata.msgraph.client.entity.Application
- withTags(List<String>) - Method in class odata.msgraph.client.entity.Room
- withTags(List<String>) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withTakenDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.Photo
- withTarget(String) - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- withTarget(String) - Method in class odata.msgraph.client.complex.PublicError
- withTarget(String) - Method in class odata.msgraph.client.complex.PublicErrorDetail
- withTarget(String) - Method in class odata.msgraph.client.complex.PublicInnerError
- withTarget(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
-
Returns an immutable copy of
thiswith just thetargetfield changed. - withTarget(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
-
Returns an immutable copy of
thiswith just thetargetfield changed. - withTarget(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
-
Returns an immutable copy of
thiswith just thetargetfield changed. - withTarget(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
-
Returns an immutable copy of
thiswith just thetargetfield changed. - withTarget(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
-
Returns an immutable copy of
thiswith just thetargetfield changed. - withTarget(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
-
Returns an immutable copy of
thiswith just thetargetfield changed. - withTarget(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.MobileAppAssignment
-
Returns an immutable copy of
thiswith just thetargetfield changed. - withTarget(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
-
Returns an immutable copy of
thiswith just thetargetfield changed. - withTarget(DeviceAndAppManagementAssignmentTarget) - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
-
Returns an immutable copy of
thiswith just thetargetfield changed. - withTargetEdition(Windows10EditionType) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
-
Returns an immutable copy of
thiswith just thetargetEditionfield changed. - withTargetedMobileApps(List<String>) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
Returns an immutable copy of
thiswith just thetargetedMobileAppsfield changed. - withTargetId(String) - Method in class odata.msgraph.client.complex.ConvertIdResult
- withTargetIdentity(ProvisionedIdentity) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withTargetObjects(List<String>) - Method in class odata.msgraph.client.entity.ExtensionProperty
- withTargetResourceId(String) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- withTargetResourceLocation(String) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- withTargetResources(List<TargetResource>) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withTargets(List<InvitationParticipantInfo>) - Method in class odata.msgraph.client.entity.Call
- withTargetSystem(ProvisioningSystem) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withTargetTenantId(String) - Method in class odata.msgraph.client.entity.RestrictedSignIn
- withTargetType(AuthenticationMethodTargetType) - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
- withTargetTypes(List<String>) - Method in class odata.msgraph.client.entity.SchemaExtension
- withTargetUrl(String) - Method in class odata.msgraph.client.entity.IdentityApiConnector
- withTeacher(EducationTeacher) - Method in class odata.msgraph.client.entity.EducationUser
-
Returns an immutable copy of
thiswith just theteacherfield changed. - withTeacherNumber(String) - Method in class odata.msgraph.client.complex.EducationTeacher
- withTeamId(String) - Method in class odata.msgraph.client.complex.ChannelIdentity
- withTeamsAppId(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- withTechnicalNotificationMails(List<String>) - Method in class odata.msgraph.client.entity.Organization
- withTemplate(String) - Method in class odata.msgraph.client.complex.ListInfo
- withTemplateId(String) - Method in class odata.msgraph.client.entity.GroupSetting
- withTemplateId(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- withTenantId(String) - Method in class odata.msgraph.client.complex.ChangeNotification
- withTenantId(String) - Method in class odata.msgraph.client.complex.SharepointIds
- withTenantId(String) - Method in class odata.msgraph.client.entity.AadUserConversationMember
- withTenantId(String) - Method in class odata.msgraph.client.entity.Call
- withTenantId(String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withTenantLockdownRequireNetworkDuringOutOfBoxExperience(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thetenantLockdownRequireNetworkDuringOutOfBoxExperiencefield changed. - withTenantType(String) - Method in class odata.msgraph.client.entity.Organization
- withTerm(EducationTerm) - Method in class odata.msgraph.client.entity.EducationClass
-
Returns an immutable copy of
thiswith just thetermfield changed. - withTermsExpiration(TermsExpiration) - Method in class odata.msgraph.client.entity.Agreement
- withTermsOfServiceUrl(String) - Method in class odata.msgraph.client.complex.InformationalUrl
- withTestSigning(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thetestSigningfield changed. - withText(String) - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- withText(String) - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord
- withText(String) - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- withText(String) - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- withText(Json) - Method in class odata.msgraph.client.entity.WorkbookRange
- withText(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withText(TextColumn) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withTextType(String) - Method in class odata.msgraph.client.complex.TextColumn
- withTheme(String) - Method in class odata.msgraph.client.entity.Group
- withTheme(ScheduleEntityTheme) - Method in class odata.msgraph.client.complex.ScheduleEntity
- withTheme(ScheduleEntityTheme) - Method in class odata.msgraph.client.complex.ShiftActivity
- withThemeColor(RgbColor) - Method in class odata.msgraph.client.complex.IntuneBrand
-
Returns an immutable copy of
thiswith just thethemeColorfield changed. - withThreadId(String) - Method in class odata.msgraph.client.complex.ChatInfo
- withThreats(List<String>) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withThumbnailUrl(String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- withThumbprint(String) - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- withTier(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withTime(LocalTime) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- withTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.ResponseStatus
- withTimeClockEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule
- withTimeFormat(String) - Method in class odata.msgraph.client.complex.MailboxSettings
- withTimeOffReasonId(String) - Method in class odata.msgraph.client.complex.TimeOffItem
- withTimeOffReasonId(String) - Method in class odata.msgraph.client.entity.TimeOffRequest
- withTimeOffRequestsEnabled(Boolean) - Method in class odata.msgraph.client.entity.Schedule
- withTimeZone(String) - Method in class odata.msgraph.client.complex.DateTimeTimeZone
- withTimeZone(String) - Method in class odata.msgraph.client.complex.MailboxSettings
- withTimeZone(String) - Method in class odata.msgraph.client.complex.ShiftAvailability
- withTimeZone(String) - Method in class odata.msgraph.client.entity.Schedule
- withTimeZone(TimeZoneBase) - Method in class odata.msgraph.client.complex.WorkingHours
- withTitle(String) - Method in class odata.msgraph.client.complex.Audio
- withTitle(String) - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- withTitle(String) - Method in class odata.msgraph.client.complex.ResourceVisualization
- withTitle(String) - Method in class odata.msgraph.client.entity.Alert
- withTitle(String) - Method in class odata.msgraph.client.entity.Contact
- withTitle(String) - Method in class odata.msgraph.client.entity.OnenotePage
- withTitle(String) - Method in class odata.msgraph.client.entity.PlannerPlan
- withTitle(String) - Method in class odata.msgraph.client.entity.PlannerTask
- withTitle(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withTitle(String) - Method in class odata.msgraph.client.entity.TermsAndConditions
-
Returns an immutable copy of
thiswith just thetitlefield changed. - withTitle(String) - Method in class odata.msgraph.client.entity.TodoTask
- withToken(String) - Method in class odata.msgraph.client.complex.TokenMeetingInfo
- withToken(String) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just thetokenfield changed. - withTokenEncryptionKeyId(String) - Method in class odata.msgraph.client.entity.Application
- withTokenEncryptionKeyId(String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withTokens(FeedbackTokenSet) - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- withTollFreeNumber(String) - Method in class odata.msgraph.client.complex.AudioConferencing
- withTollNumber(String) - Method in class odata.msgraph.client.complex.AudioConferencing
- withTollNumber(String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- withTone(Tone) - Method in class odata.msgraph.client.complex.ToneInfo
- withToneInfo(ToneInfo) - Method in class odata.msgraph.client.entity.Call
- withTop(Double) - Method in class odata.msgraph.client.entity.WorkbookChart
- withTop(Integer) - Method in class odata.msgraph.client.complex.PrintMargin
- withTopic(String) - Method in class odata.msgraph.client.entity.Chat
- withTopic(String) - Method in class odata.msgraph.client.entity.Conversation
- withTopic(String) - Method in class odata.msgraph.client.entity.ConversationThread
- withTopicIdentifier(String) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
-
Returns an immutable copy of
thiswith just thetopicIdentifierfield changed. - withToRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.ConversationThread
- withToRecipients(List<Recipient>) - Method in class odata.msgraph.client.entity.Message
- withTotal(Integer) - Method in class odata.msgraph.client.complex.SearchHitsContainer
- withTotal(Long) - Method in class odata.msgraph.client.complex.Quota
- withTotalItemCount(Integer) - Method in class odata.msgraph.client.entity.MailFolder
- withTotalLicenseCount(Integer) - Method in class odata.msgraph.client.entity.IosVppApp
-
Returns an immutable copy of
thiswith just thetotalLicenseCountfield changed. - withTotalLicenseCount(Integer) - Method in class odata.msgraph.client.entity.IosVppEBook
-
Returns an immutable copy of
thiswith just thetotalLicenseCountfield changed. - withTotalLicenseCount(Integer) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
Returns an immutable copy of
thiswith just thetotalLicenseCountfield changed. - withTotalMemberCount(Integer) - Method in class odata.msgraph.client.complex.MailTips
- withTotalStorageSpaceInBytes(Long) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thetotalStorageSpaceInBytesfield changed. - withTpmVersion(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thetpmVersionfield changed. - withTrack(Integer) - Method in class odata.msgraph.client.complex.Audio
- withTrackCount(Integer) - Method in class odata.msgraph.client.complex.Audio
- withTransactionId(String) - Method in class odata.msgraph.client.entity.Event
- withTranscription(CallTranscriptionInfo) - Method in class odata.msgraph.client.entity.Call
- withTransferor(IdentitySet) - Method in class odata.msgraph.client.complex.IncomingContext
- withTransportKey(String) - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- withTriggers(List<AlertTrigger>) - Method in class odata.msgraph.client.entity.Alert
- withTrustType(String) - Method in class odata.msgraph.client.complex.DeviceDetail
- withTrustType(String) - Method in class odata.msgraph.client.entity.Device
- withTtl(Integer) - Method in class odata.msgraph.client.entity.DomainDnsRecord
- withTvRating(RatingAustraliaTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia
-
Returns an immutable copy of
thiswith just thetvRatingfield changed. - withTvRating(RatingCanadaTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingCanada
-
Returns an immutable copy of
thiswith just thetvRatingfield changed. - withTvRating(RatingFranceTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingFrance
-
Returns an immutable copy of
thiswith just thetvRatingfield changed. - withTvRating(RatingGermanyTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingGermany
-
Returns an immutable copy of
thiswith just thetvRatingfield changed. - withTvRating(RatingIrelandTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingIreland
-
Returns an immutable copy of
thiswith just thetvRatingfield changed. - withTvRating(RatingJapanTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingJapan
-
Returns an immutable copy of
thiswith just thetvRatingfield changed. - withTvRating(RatingNewZealandTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand
-
Returns an immutable copy of
thiswith just thetvRatingfield changed. - withTvRating(RatingUnitedKingdomTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
-
Returns an immutable copy of
thiswith just thetvRatingfield changed. - withTvRating(RatingUnitedStatesTelevisionType) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
-
Returns an immutable copy of
thiswith just thetvRatingfield changed. - withType(Integer) - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- withType(String) - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- withType(String) - Method in class odata.msgraph.client.complex.AddIn
- withType(String) - Method in class odata.msgraph.client.complex.AlertTrigger
- withType(String) - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty
- withType(String) - Method in class odata.msgraph.client.complex.KeyCredential
- withType(String) - Method in class odata.msgraph.client.complex.MimeContent
-
Returns an immutable copy of
thiswith just thetypefield changed. - withType(String) - Method in class odata.msgraph.client.complex.Package
- withType(String) - Method in class odata.msgraph.client.complex.PermissionScope
- withType(String) - Method in class odata.msgraph.client.complex.PlannerExternalReference
- withType(String) - Method in class odata.msgraph.client.complex.ResourceAccess
- withType(String) - Method in class odata.msgraph.client.complex.ResourcePermission
- withType(String) - Method in class odata.msgraph.client.complex.ResourceReference
- withType(String) - Method in class odata.msgraph.client.complex.ResourceVisualization
- withType(String) - Method in class odata.msgraph.client.complex.SettingTemplateValue
- withType(String) - Method in class odata.msgraph.client.complex.SharingLink
- withType(String) - Method in class odata.msgraph.client.complex.TargetResource
- withType(String) - Method in class odata.msgraph.client.complex.VerifiedDomain
- withType(String) - Method in class odata.msgraph.client.entity.AppScope
-
Returns an immutable copy of
thiswith just thetypefield changed. - withType(String) - Method in class odata.msgraph.client.entity.IdentityProvider
- withType(String) - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- withType(CallType) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- withType(AttendeeType) - Method in class odata.msgraph.client.complex.AttendeeBase
- withType(EventType) - Method in class odata.msgraph.client.entity.Event
- withType(EventType) - Method in class odata.msgraph.client.entity.EventMessage
- withType(PhoneType) - Method in class odata.msgraph.client.complex.Phone
- withType(RecurrencePatternType) - Method in class odata.msgraph.client.complex.RecurrencePattern
- withType(RecurrenceRangeType) - Method in class odata.msgraph.client.complex.RecurrenceRange
- withType(SigninFrequencyType) - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl
- withType(WebsiteType) - Method in class odata.msgraph.client.complex.Website
- withType(Win32LobAppReturnCodeType) - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode
-
Returns an immutable copy of
thiswith just thetypefield changed. - withUnassignedOrderHint(String) - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- withUnavailableDeviceCount(Integer) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
Returns an immutable copy of
thiswith just theunavailableDeviceCountfield changed. - withUnderline(String) - Method in class odata.msgraph.client.entity.WorkbookChartFont
- withUnderline(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- withUnicastResponsesToMulticastBroadcastsBlocked(Boolean) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
-
Returns an immutable copy of
thiswith just theunicastResponsesToMulticastBroadcastsBlockedfield changed. - withUninstallBuiltInApps(Boolean) - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
-
Returns an immutable copy of
thiswith just theuninstallBuiltInAppsfield changed. - withUninstallCommandLine(String) - Method in class odata.msgraph.client.entity.Win32LobApp
-
Returns an immutable copy of
thiswith just theuninstallCommandLinefield changed. - withUniqueBody(ItemBody) - Method in class odata.msgraph.client.entity.Message
- withUniqueId(String) - Method in class odata.msgraph.client.complex.Location
- withUniqueIdType(LocationUniqueIdType) - Method in class odata.msgraph.client.complex.Location
- withUniqueSenders(List<String>) - Method in class odata.msgraph.client.entity.Conversation
- withUniqueSenders(List<String>) - Method in class odata.msgraph.client.entity.ConversationThread
- withUnknownCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
Returns an immutable copy of
thiswith just theunknownCountfield changed. - withUnknownDeviceCount(Integer) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
-
Returns an immutable copy of
thiswith just theunknownDeviceCountfield changed. - withUnknownDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
-
Returns an immutable copy of
thiswith just theunknownDeviceCountfield changed. - withUnknownDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
-
Returns an immutable copy of
thiswith just theunknownDeviceCountfield changed. - withUnknownDeviceCount(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
-
Returns an immutable copy of
thiswith just theunknownDeviceCountfield changed. - withUnknownDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
-
Returns an immutable copy of
thiswith just theunknownDeviceCountfield changed. - withUnknownDeviceCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just theunknownDeviceCountfield changed. - withUnknownUserCount(Integer) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
-
Returns an immutable copy of
thiswith just theunknownUserCountfield changed. - withUnlockPin(String) - Method in class odata.msgraph.client.complex.RemoteLockActionResult
-
Returns an immutable copy of
thiswith just theunlockPinfield changed. - withUnlockWithBiometricsEnabled(Boolean) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
-
Returns an immutable copy of
thiswith just theunlockWithBiometricsEnabledfield changed. - withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.ClientUserAgent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.DeviceInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.Endpoint
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.FailureInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.FeedbackTokenSet
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.Media
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.ParticipantEndpoint
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.ServiceEndpoint
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.ServiceUserAgent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.UserAgent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.complex.UserFeedback
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.entity.Segment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.callrecords.entity.Session
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AadUserNotificationRecipient
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AccessAction
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AccessReviewApplyAction
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AccessReviewInactiveUsersQueryScope
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AccessReviewInstanceDecisionItemResource
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AccessReviewQueryScope
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AccessReviewReviewerScope
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AccessReviewScheduleSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AccessReviewScope
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AddIn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AgreementFileData
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AlertDetection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AlertHistoryState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AlertTrigger
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AllDevicesAssignmentTarget
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AllLicensedUsersAssignmentTarget
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AlternativeSecurityId
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AndroidMobileAppIdentifier
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ApiApplication
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ApiAuthenticationConfigurationBase
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AppConfigurationSettingItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AppConsentRequestScope
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AppHostedMediaConfig
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AppIdentity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ApplicationEnforcedRestrictionsSessionControl
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ApplicationServicePrincipal
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AppliedConditionalAccessPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AppListItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AppRole
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ArchivedPrintJob
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AssignedLabel
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AssignedLicense
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AssignedPlan
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AssignmentOrder
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AttachmentItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Attendee
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AttendeeAvailability
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AttendeeBase
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Audio
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AudioConferencing
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AuditActivityInitiator
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AutomaticRepliesMailTips
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AutomaticRepliesSetting
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.AverageComparativeScore
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.BasicAuthentication
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.BitLockerRemovableDrivePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.BooleanColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CalculatedColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CalendarSharingMessageAction
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CallMediaState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CallOptions
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CallRoute
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CallTranscriptionInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CertificateAuthority
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CertificationControl
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChangeNotification
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChangeNotificationCollection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChangeNotificationEncryptedContent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChannelIdentity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChatInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChatMessageAttachment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChatMessageMention
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolationPolicyTip
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChatMessageReaction
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ChoiceColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ClientCertificateAuthentication
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CloudAppSecuritySessionControl
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CloudAppSecurityState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CommsNotification
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CommsNotifications
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ComplexExtensionValue
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ComplianceInformation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ComplianceManagementPartnerAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ConditionalAccessApplications
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ConditionalAccessGrantControls
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ConditionalAccessLocations
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ConditionalAccessPlatforms
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControl
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ConditionalAccessSessionControls
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ConditionalAccessUsers
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ContentTypeInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ContentTypeOrder
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ControlScore
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ConvertIdResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CurrencyColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.CustomTimeZone
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DateTimeColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DateTimeTimeZone
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DefaultColumnValue
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DefaultUserRolePermissions
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DefenderDetectedMalwareActions
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Deleted
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeletedWindowsAutopilotDeviceState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DetailsInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceActionResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceAndAppManagementAssignmentTarget
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceDetail
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceEnrollmentPlatformRestriction
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceExchangeAccessStateSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceGeoLocation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceManagementSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Diagnostic
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DisableAndDeleteUserApplyAction
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DomainState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DriveItemUploadableProperties
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.DriveRecipient
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.EdgeSearchEngine
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.EdgeSearchEngineBase
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.EdgeSearchEngineCustom
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.EducationCourse
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.EducationOnPremisesInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.EducationStudent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.EducationTeacher
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.EducationTerm
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.EmailAddress
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.EmployeeOrgData
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ExclusionGroupAssignmentTarget
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ExtensionSchemaProperty
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ExternalLink
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Fido2KeyRestrictions
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.File
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.FileEncryptionInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.FileHash
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.FileSecurityState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.FileSystemInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Folder
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.FolderView
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.FollowupFlag
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.FreeBusyError
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.GenericError
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.GeoCoordinates
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.GeolocationColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.GroupAssignmentTarget
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Hashes
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.HostSecurityState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Identity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IdentitySet
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Image
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ImageInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ImplicitGrantSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ImportedWindowsAutopilotDeviceIdentityState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IncomingContext
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IncompleteData
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.InformationalUrl
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Initiator
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.InsightIdentity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.InstanceResourceAccess
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IntegerRange
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.InternetMessageHeader
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IntuneBrand
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.InvestigationSecurityState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.InvitationParticipantInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.InvitedUserMessageInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosDeviceType
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosHomeScreenApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosHomeScreenFolder
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosHomeScreenFolderPage
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosHomeScreenItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosHomeScreenPage
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosLobAppAssignmentSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosMobileAppIdentifier
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosNetworkUsageRule
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosNotificationSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IpRange
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IPv4CidrRange
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IPv4Range
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IPv6CidrRange
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.IPv6Range
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ItemActionStat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ItemBody
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ItemPreviewInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ItemReference
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Json
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.KeyCredential
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.KeyValue
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.KeyValuePair
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.LicenseAssignmentState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.LicenseProcessingState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ListInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.LobbyBypassSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.LocaleInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.LocateDeviceActionResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Location
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.LocationConstraint
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.LocationConstraintItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.LookupColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MailboxSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MailTips
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MailTipsError
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MalwareState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ManagedAppPolicyDeploymentSummaryPerApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaConfig
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaContentRatingAustralia
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaContentRatingCanada
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaContentRatingFrance
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaContentRatingGermany
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaContentRatingIreland
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaContentRatingJapan
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaContentRatingNewZealand
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedKingdom
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaContentRatingUnitedStates
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaPrompt
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MediaStream
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MeetingInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MeetingParticipants
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestion
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MeetingTimeSuggestionsResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MessageRuleActions
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MessageSecurityState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MimeContent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MobileAppAssignmentSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MobileAppIdentifier
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ModifiedProperty
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.NotebookLinks
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.NumberColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ObjectIdentity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OmaSetting
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OmaSettingBase64
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OmaSettingBoolean
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OmaSettingDateTime
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OmaSettingInteger
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OmaSettingString
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OmaSettingStringXml
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OnenoteOperationError
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OnenotePagePreview
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OnenotePagePreviewLinks
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OnenotePatchContentCommand
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OnlineMeetingInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OnPremisesExtensionAttributes
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OpenShiftItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OperationError
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OptionalClaim
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OptionalClaims
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OrganizerMeetingInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OutgoingCallOptions
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.OutlookGeoCoordinates
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Package
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PageLinks
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ParentalControlSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ParticipantInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PasswordCredential
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PasswordProfile
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PatternedRecurrence
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PendingContentUpdate
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PendingOperations
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PermissionScope
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PersistentBrowserSessionControl
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PersonOrGroupColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PersonType
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Phone
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Photo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PhysicalAddress
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PhysicalOfficeAddress
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Pkcs12Certificate
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Pkcs12CertificateInformation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PlannerAppliedCategories
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PlannerAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PlannerAssignments
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PlannerCategoryDescriptions
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PlannerChecklistItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PlannerChecklistItems
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PlannerExternalReference
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PlannerExternalReferences
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PlannerOrderHintsByAssignee
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PlannerUserIds
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PreAuthorizedApplication
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrincipalResourceMembershipsScope
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrintCertificateSigningRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrintDocumentUploadProperties
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrinterCapabilities
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrinterDefaults
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrinterLocation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrinterStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrintJobConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrintJobStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrintMargin
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrintOperationStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrintSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrintTaskStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PrivacyProfile
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Process
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Prompt
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ProvisionedIdentity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ProvisionedPlan
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ProvisioningErrorInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ProvisioningServicePrincipal
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ProvisioningStatusInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ProvisioningStep
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ProvisioningSystem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ProxiedDomain
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PublicationFacet
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PublicClientApplication
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PublicError
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PublicErrorDetail
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.PublicInnerError
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Quota
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RecentNotebook
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RecentNotebookLinks
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Recipient
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RecordingInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RecurrencePattern
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RecurrenceRange
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Reminder
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RemoteItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RemoteLockActionResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RemoveAccessApplyAction
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Report
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RequiredResourceAccess
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ResetPasscodeActionResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ResourceAccess
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ResourceAction
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ResourceData
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ResourcePermission
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ResourceReference
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ResourceVisualization
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ResponseStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ResultInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RgbColor
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.RolePermission
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Root
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SamlSingleSignOnSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ScheduleEntity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ScheduleInformation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ScheduleItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ScoredEmailAddress
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SearchHit
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SearchHitsContainer
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SearchQuery
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SearchRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SearchResponse
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SearchResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SectionLinks
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SecurityResource
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SelfServiceSignUpAuthenticationFlowConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ServiceHostedMediaConfig
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ServicePlanInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ServicePrincipalIdentity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SettingSource
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SettingTemplateValue
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SettingValue
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Shared
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SharedPCAccountManagerPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SharepointIds
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SharingDetail
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SharingInvitation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SharingLink
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ShiftActivity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ShiftAvailability
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ShiftItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SignInLocation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SignInStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SiteCollection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SizeRange
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SpaApplication
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SpecialFolder
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.StoragePlanInformation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.SystemFacet
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TargetResource
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeamClassSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeamFunSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeamGuestSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeamMemberSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeamMessagingSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeamworkNotificationRecipient
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceAudioQuality
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceMediaQuality
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceQuality
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceScreenSharingQuality
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TeleconferenceDeviceVideoQuality
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TermsExpiration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TextColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Thumbnail
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TimeConstraint
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TimeOffItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TimeRange
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TimeSlot
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TimeZoneBase
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TimeZoneInformation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.TokenMeetingInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.ToneInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.UnifiedRolePermission
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.UpdateWindowsDeviceAccountActionParameter
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.UploadSession
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.UriClickSecurityState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.UsageDetails
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.UserFlowApiConnectorConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.UserIdentity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.UserSecurityState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.VerifiedDomain
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Video
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.VisualInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.VppLicensingType
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.VulnerabilityState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WebApplication
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Website
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Win32LobAppAssignmentSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Win32LobAppFileSystemRule
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Win32LobAppInstallExperience
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Win32LobAppPowerShellScriptRule
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Win32LobAppProductCodeRule
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Win32LobAppRestartSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Win32LobAppReturnCode
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Win32LobAppRule
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsDefenderScanActionResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsDeviceAccount
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsFirewallNetworkProfile
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDataRecoveryCertificate
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionDesktopApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionIPRangeCollection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionProxiedDomainCollection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionResourceCollection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsInformationProtectionStoreApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsUpdateActiveHoursInstall
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsUpdateInstallScheduleType
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WindowsUpdateScheduledInstall
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WorkbookFilterDatetime
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WorkbookIcon
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WorkbookOperationError
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WorkbookRangeReference
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WorkbookSessionInfo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WorkbookSortField
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- withUnmappedField(String, String) - Method in class odata.msgraph.client.complex.WorkingHours
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AadUserConversationMember
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AccessReviewInstance
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AccessReviewInstanceDecisionItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AccessReviewScheduleDefinition
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AccessReviewSet
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ActivityBasedTimeoutPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AdministrativeUnit
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Agreement
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AgreementFile
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AgreementFileLocalization
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AgreementFileProperties
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AgreementFileVersion
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Alert
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AndroidCompliancePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AndroidCustomConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AndroidLobApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AndroidManagedAppProtection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AndroidManagedAppRegistration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AndroidStoreApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCompliancePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileCustomConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AppCatalogs
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AppConsentApprovalRoute
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AppConsentRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AppleDeviceFeaturesConfigurationBase
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ApplePushNotificationCertificate
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Application
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ApplicationTemplate
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AppRoleAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Approval
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ApprovalStage
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AppScope
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Attachment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AuditLogRoot
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Authentication
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AuthenticationFlowsPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AuthenticationMethod
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AuthenticationMethodConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AuthenticationMethodsPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AuthenticationMethodTarget
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.AuthorizationPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.B2xIdentityUserFlow
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.BaseItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.BaseItemVersion
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Calendar
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.CalendarGroup
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.CalendarPermission
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.CalendarSharingMessage
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Call
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.CancelMediaProcessingOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.CertificateBasedAuthConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ChangeTrackedEntity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Channel
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Chat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ChatMessage
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ChatMessageHostedContent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ClaimsMappingPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.CloudCommunications
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ColumnDefinition
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ColumnLink
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.CommsOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ComplianceManagementPartner
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ConditionalAccessPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ConditionalAccessRoot
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Contact
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ContactFolder
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ContentType
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Contract
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Conversation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ConversationMember
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ConversationThread
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.CountryNamedLocation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DataPolicyOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DefaultManagedAppProtection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DelegatedPermissionClassification
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DetectedApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Device
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceAndAppManagementRoleDefinition
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceAppManagement
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceCategory
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceComplianceActionItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceOverview
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyDeviceStateSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicySettingStateSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceComplianceScheduledActionForRule
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceComplianceUserOverview
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceConfigurationAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceOverview
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStateSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceConfigurationState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserOverview
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentLimitConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceEnrollmentWindowsHelloForBusinessConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceInstallState
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceManagement
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceManagementPartner
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DeviceManagementTroubleshootingEvent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Directory
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DirectoryAudit
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DirectoryObject
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DirectoryObjectPartnerReference
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DirectoryRole
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DirectoryRoleTemplate
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Domain
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DomainDnsCnameRecord
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DomainDnsMxRecord
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DomainDnsRecord
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DomainDnsTxtRecord
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DomainDnsUnavailableRecord
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Drive
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DriveItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.DriveItemVersion
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EBookInstallSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EditionUpgradeConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EducationClass
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EducationOrganization
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EducationRoot
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EducationSchool
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EducationUser
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EmailAuthenticationMethodConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EmailFileAssessmentRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Endpoint
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EnrollmentConfigurationAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Entity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Event
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EventMessage
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EventMessageRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.EventMessageResponse
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Extension
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ExtensionProperty
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.FeatureRolloutPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethod
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Fido2AuthenticationMethodConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.FieldValueSet
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.FileAssessmentRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.FileAttachment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Group
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.GroupLifecyclePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.GroupSetting
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.HomeRealmDiscoveryPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IdentityApiConnector
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IdentityBuiltInUserFlowAttribute
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IdentityContainer
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IdentityCustomUserFlowAttribute
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IdentityGovernance
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IdentityProvider
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IdentitySecurityDefaultsEnforcementPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IdentityUserFlow
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ImportedWindowsAutopilotDeviceIdentityUpload
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.InferenceClassification
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.InferenceClassificationOverride
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.InformationProtection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Invitation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.InviteParticipantsOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosCertificateProfile
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosCompliancePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosCustomConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosDeviceFeaturesConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosLobApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosManagedAppProtection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosManagedAppRegistration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosMobileAppConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosStoreApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosVppApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosVppEBook
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IosVppEBookAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.IpNamedLocation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ItemActivity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ItemActivityStat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ItemAnalytics
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ItemAttachment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.LicenseDetails
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.LinkedResource
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.List
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ListItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ListItemVersion
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.LocalizedNotificationMessage
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MacOSCompliancePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MacOSCustomConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MacOSDeviceFeaturesConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MacOSGeneralDeviceConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MacOSOfficeSuiteApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MailAssessmentRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MailFolder
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MailSearchFolder
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedAndroidStoreApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedAppConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedAppOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedAppPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedAppProtection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedAppStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedAppStatusRaw
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedDevice
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedDeviceOverview
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedEBook
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedEBookAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedIOSStoreApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedMobileApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ManagedMobileLobApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MdmWindowsInformationProtectionPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Message
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MessageRule
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethod
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MicrosoftAuthenticatorAuthenticationMethodTarget
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MobileApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MobileAppAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MobileAppCategory
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MobileAppContent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MobileAppContentFile
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MobileLobApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MobileThreatDefenseConnector
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.MuteParticipantOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.NamedLocation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Notebook
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.NotificationMessageTemplate
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OAuth2PermissionGrant
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OfferShiftRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OfficeGraphInsights
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Onenote
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OnenoteEntityBaseModel
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OnenoteEntityHierarchyModel
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OnenoteEntitySchemaObjectModel
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OnenoteOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OnenotePage
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OnenoteResource
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OnenoteSection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OnPremisesConditionalAccessSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OpenShift
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OpenShiftChangeRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OpenTypeExtension
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Operation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Organization
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OrganizationalBranding
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingLocalization
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OrgContact
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OutlookCategory
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OutlookItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.OutlookUser
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Participant
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Permission
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PermissionGrantConditionSet
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PermissionGrantPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Person
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Place
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Planner
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlannerAssignedToTaskBoardTaskFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlannerBucket
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlannerBucketTaskBoardTaskFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlannerGroup
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlannerPlan
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlannerPlanDetails
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlannerProgressTaskBoardTaskFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlannerTask
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlannerTaskDetails
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlannerUser
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PlayPromptOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PolicyBase
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PolicyRoot
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Post
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Presence
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Print
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintConnector
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintDocument
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Printer
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrinterBase
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrinterCreateOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrinterShare
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintJob
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintService
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintTask
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintTaskDefinition
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintTaskTrigger
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintUsage
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintUsageByPrinter
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.PrintUsageByUser
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ProfilePhoto
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ProvisioningObjectSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.RbacApplication
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.RecordOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ReferenceAttachment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.RemoteAssistancePartner
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ReportRoot
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Request
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ResourceOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ResourceSpecificPermissionGrant
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.RestrictedSignIn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.RoleAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.RoleDefinition
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.RoleManagement
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Room
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.RoomList
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Schedule
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ScheduleChangeRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SchedulingGroup
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SchemaExtension
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ScopedRoleMembership
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SearchEntity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SectionGroup
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SecureScore
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Security
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ServicePrincipal
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SettingStateDeviceSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SharedDriveItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SharedInsight
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SharedPCConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Shift
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ShiftPreferences
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SignIn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Site
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SoftwareUpdateStatusSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.StsPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SubscribedSku
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SubscribeToToneOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Subscription
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.SwapShiftsChangeRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TargetedManagedAppConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TargetedManagedAppPolicyAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TargetedManagedAppProtection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Team
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TeamsApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TeamsAppInstallation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TeamsAsyncOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TeamsTab
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TeamsTemplate
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Teamwork
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TeamworkBot
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TeamworkHostedContent
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TermsAndConditions
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TermsAndConditionsAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TermsOfUseContainer
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ThreatAssessmentRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ThreatAssessmentResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.ThumbnailSet
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TimeOff
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TimeOffReason
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TimeOffRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Todo
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TodoTask
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TodoTaskList
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TokenIssuancePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.TokenLifetimePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Trending
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UnifiedRoleAssignment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UnmuteParticipantOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UpdateRecordingStatusOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UsedInsight
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.User
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UserActivity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UserConsentRequest
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UserFlowLanguageConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UserFlowLanguagePage
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UserInstallStateSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UserScopeTeamsAppInstallation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UserSettings
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.UserTeamwork
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.VppToken
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WebApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Win32LobApp
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Windows10CompliancePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Windows10CustomConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Windows10EndpointProtectionConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Windows10EnterpriseModernAppManagementConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Windows10MobileCompliancePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Windows10SecureAssessmentConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Windows81CompliancePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsDefenderAdvancedThreatProtectionConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsHelloForBusinessAuthenticationMethod
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsInformationProtection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLearningSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsMobileMSI
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsPhone81CompliancePolicy
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsPhone81CustomConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsUniversalAppX
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WindowsUpdateForBusinessConfiguration
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.Workbook
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookApplication
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChart
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartAreaFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartAxes
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartAxis
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartAxisFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartDataLabels
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartFill
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartFont
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartLegendFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartLineFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartPoint
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartPointFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartSeries
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartSeriesFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookChartTitleFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookComment
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookCommentReply
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookFilter
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookFormatProtection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookOperation
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookPivotTable
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookRange
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookRangeFill
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookRangeFont
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookRangeSort
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookTable
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookTableRow
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookTableSort
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkbookWorksheetProtection
- withUnmappedField(String, String) - Method in class odata.msgraph.client.entity.WorkforceIntegration
- withUnreadItemCount(Integer) - Method in class odata.msgraph.client.entity.MailFolder
- withUnseenCount(Integer) - Method in class odata.msgraph.client.entity.Group
- withUpdatedBy(String) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- withUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.AlertHistoryState
- withUpdatedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.complex.SecureScoreControlStateUpdate
- withUpdatesRequireAutomaticUpdates(Boolean) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just theupdatesRequireAutomaticUpdatesfield changed. - withUpgradeAvailable(Boolean) - Method in class odata.msgraph.client.complex.StoragePlanInformation
- withUpgradeCode(String) - Method in class odata.msgraph.client.complex.Win32LobAppMsiInformation
-
Returns an immutable copy of
thiswith just theupgradeCodefield changed. - withUploadState(MobileAppContentFileUploadState) - Method in class odata.msgraph.client.entity.MobileAppContentFile
-
Returns an immutable copy of
thiswith just theuploadStatefield changed. - withUploadUrl(String) - Method in class odata.msgraph.client.complex.UploadSession
- withUpn(String) - Method in class odata.msgraph.client.complex.MeetingParticipantInfo
- withUpperAddress(String) - Method in class odata.msgraph.client.complex.IPv4Range
-
Returns an immutable copy of
thiswith just theupperAddressfield changed. - withUpperAddress(String) - Method in class odata.msgraph.client.complex.IPv6Range
-
Returns an immutable copy of
thiswith just theupperAddressfield changed. - withUri(String) - Method in class odata.msgraph.client.complex.MediaInfo
- withUri(String) - Method in class odata.msgraph.client.entity.Endpoint
- withUri(String) - Method in class odata.msgraph.client.entity.PrintServiceEndpoint
- withUriClickSecurityStates(List<UriClickSecurityState>) - Method in class odata.msgraph.client.entity.Alert
- withUriDomain(String) - Method in class odata.msgraph.client.complex.UriClickSecurityState
- withUrl(String) - Method in class odata.msgraph.client.complex.CertificationControl
- withUrl(String) - Method in class odata.msgraph.client.complex.Diagnostic
- withUrl(String) - Method in class odata.msgraph.client.complex.Thumbnail
- withUrl(String) - Method in class odata.msgraph.client.entity.TelecomExpenseManagementPartner
-
Returns an immutable copy of
thiswith just theurlfield changed. - withUrl(String) - Method in class odata.msgraph.client.entity.UrlAssessmentRequest
- withUrl(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionNetworkLearningSummary
-
Returns an immutable copy of
thiswith just theurlfield changed. - withUrl(String) - Method in class odata.msgraph.client.entity.WorkforceIntegration
- withUrlParameters(String) - Method in class odata.msgraph.client.complex.NetworkConnection
- withUsage(String) - Method in class odata.msgraph.client.complex.KeyCredential
- withUsageDate(LocalDate) - Method in class odata.msgraph.client.entity.PrintUsage
- withUsageLocation(String) - Method in class odata.msgraph.client.entity.EducationUser
- withUsageLocation(String) - Method in class odata.msgraph.client.entity.User
- withUsbBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just theusbBlockedfield changed. - withUsed(Long) - Method in class odata.msgraph.client.complex.Quota
- withUseDeviceContext(Boolean) - Method in class odata.msgraph.client.complex.MicrosoftStoreForBusinessAppAssignmentSettings
-
Returns an immutable copy of
thiswith just theuseDeviceContextfield changed. - withUseDeviceLicensing(Boolean) - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
-
Returns an immutable copy of
thiswith just theuseDeviceLicensingfield changed. - withUsedLicenseCount(Integer) - Method in class odata.msgraph.client.entity.IosVppApp
-
Returns an immutable copy of
thiswith just theusedLicenseCountfield changed. - withUsedLicenseCount(Integer) - Method in class odata.msgraph.client.entity.IosVppEBook
-
Returns an immutable copy of
thiswith just theusedLicenseCountfield changed. - withUsedLicenseCount(Integer) - Method in class odata.msgraph.client.entity.MicrosoftStoreForBusinessApp
-
Returns an immutable copy of
thiswith just theusedLicenseCountfield changed. - withUseForLocalAddresses(Boolean) - Method in class odata.msgraph.client.complex.Windows10NetworkProxyServer
-
Returns an immutable copy of
thiswith just theuseForLocalAddressesfield changed. - withUseLocalTime(Boolean) - Method in class odata.msgraph.client.complex.MobileAppInstallTimeSettings
-
Returns an immutable copy of
thiswith just theuseLocalTimefield changed. - withUseManagedBrowser(Boolean) - Method in class odata.msgraph.client.entity.WebApp
-
Returns an immutable copy of
thiswith just theuseManagedBrowserfield changed. - withUser(String) - Method in class odata.msgraph.client.complex.AlertHistoryState
- withUser(Identity) - Method in class odata.msgraph.client.complex.IdentitySet
- withUser(IdentitySet) - Method in class odata.msgraph.client.complex.ChatMessageReaction
- withUser(UserIdentity) - Method in class odata.msgraph.client.complex.AuditActivityInitiator
- withUserAccountControlSettings(WindowsUserAccountControlSettings) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just theuserAccountControlSettingsfield changed. - withUserAccountType(UserAccountSecurityType) - Method in class odata.msgraph.client.complex.UserSecurityState
- withUserAction(ChatMessagePolicyViolationUserActionTypes) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- withUserAgent(UserAgent) - Method in class odata.msgraph.client.callrecords.complex.Endpoint
- withUserAttributeValues(List<UserAttributeValuesItem>) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- withUserConsentDescription(String) - Method in class odata.msgraph.client.complex.PermissionScope
- withUserConsentDisplayName(String) - Method in class odata.msgraph.client.complex.PermissionScope
- withUserDisplayName(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withUserDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
Returns an immutable copy of
thiswith just theuserDisplayNamefield changed. - withUserDisplayName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
Returns an immutable copy of
thiswith just theuserDisplayNamefield changed. - withUserDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theuserDisplayNamefield changed. - withUserDisplayName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
Returns an immutable copy of
thiswith just theuserDisplayNamefield changed. - withUserDisplayName(String) - Method in class odata.msgraph.client.entity.SignIn
- withUserDisplayName(String) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
Returns an immutable copy of
thiswith just theuserDisplayNamefield changed. - withUserEmail(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just theuserEmailfield changed. - withUserEmail(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just theuserEmailfield changed. - withUserEmail(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withUserEmail(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just theuserEmailfield changed. - withUserFlowAttributeType(IdentityUserFlowAttributeType) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttribute
- withUserFlowType(UserFlowType) - Method in class odata.msgraph.client.entity.IdentityUserFlow
- withUserFlowTypeVersion(Float) - Method in class odata.msgraph.client.entity.IdentityUserFlow
- withUserId(String) - Method in class odata.msgraph.client.complex.AadUserNotificationRecipient
- withUserId(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just theuserIdfield changed. - withUserId(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just theuserIdfield changed. - withUserId(String) - Method in class odata.msgraph.client.entity.AadUserConversationMember
- withUserId(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withUserId(String) - Method in class odata.msgraph.client.entity.DataPolicyOperation
- withUserId(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just theuserIdfield changed. - withUserId(String) - Method in class odata.msgraph.client.entity.EnrollmentTroubleshootingEvent
-
Returns an immutable copy of
thiswith just theuserIdfield changed. - withUserId(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just theuserIdfield changed. - withUserId(String) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just theuserIdfield changed. - withUserId(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theuserIdfield changed. - withUserId(String) - Method in class odata.msgraph.client.entity.Shift
- withUserId(String) - Method in class odata.msgraph.client.entity.SignIn
- withUserId(String) - Method in class odata.msgraph.client.entity.TimeOff
- withUserIds(List<String>) - Method in class odata.msgraph.client.entity.SchedulingGroup
- withUserImpact(String) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withUserInputType(IdentityUserFlowAttributeInputType) - Method in class odata.msgraph.client.entity.IdentityUserFlowAttributeAssignment
- withUsername(String) - Method in class odata.msgraph.client.complex.BasicAuthentication
- withUserName(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just theuserNamefield changed. - withUserName(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just theuserNamefield changed. - withUserName(String) - Method in class odata.msgraph.client.complex.WindowsDeviceADAccount
- withUserName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
Returns an immutable copy of
thiswith just theuserNamefield changed. - withUserName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just theuserNamefield changed. - withUserName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just theuserNamefield changed. - withUserName(String) - Method in class odata.msgraph.client.entity.DeviceInstallState
-
Returns an immutable copy of
thiswith just theuserNamefield changed. - withUserName(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just theuserNamefield changed. - withUserName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just theuserNamefield changed. - withUserName(String) - Method in class odata.msgraph.client.entity.UserInstallStateSummary
-
Returns an immutable copy of
thiswith just theuserNamefield changed. - withUsernameHintText(String) - Method in class odata.msgraph.client.entity.OrganizationalBrandingProperties
- withUserPrincipalName(String) - Method in class odata.msgraph.client.complex.DeleteUserFromSharedAppleDeviceActionResult
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.complex.DeviceCompliancePolicySettingState
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.complex.DeviceConfigurationSettingState
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.complex.TargetResource
- withUserPrincipalName(String) - Method in class odata.msgraph.client.complex.UserIdentity
- withUserPrincipalName(String) - Method in class odata.msgraph.client.complex.UserSecurityState
- withUserPrincipalName(String) - Method in class odata.msgraph.client.complex.WindowsDeviceAzureADAccount
- withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.AgreementAcceptance
- withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceDeviceStatus
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceSettingState
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.DeviceComplianceUserStatus
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.DeviceConfigurationUserStatus
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.EducationUser
- withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.IosUpdateDeviceStatus
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationDeviceStatus
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfigurationUserStatus
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.Person
- withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.PrintUsageByUser
- withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.SignIn
- withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.TermsAndConditionsAcceptanceStatus
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.User
- withUserPrincipalName(String) - Method in class odata.msgraph.client.entity.WindowsAutopilotDeviceIdentity
-
Returns an immutable copy of
thiswith just theuserPrincipalNamefield changed. - withUserReacceptRequiredFrequency(Duration) - Method in class odata.msgraph.client.entity.Agreement
- withUserRole(OnenoteUserRole) - Method in class odata.msgraph.client.complex.CopyNotebookModel
- withUserRole(OnenoteUserRole) - Method in class odata.msgraph.client.entity.Notebook
- withUsers(ConditionalAccessUsers) - Method in class odata.msgraph.client.complex.ConditionalAccessConditionSet
- withUserStates(List<UserSecurityState>) - Method in class odata.msgraph.client.entity.Alert
- withUserTags(List<String>) - Method in class odata.msgraph.client.entity.OnenotePage
- withUserTimezone(String) - Method in class odata.msgraph.client.entity.ActivityHistoryItem
- withUserTimezone(String) - Method in class odata.msgraph.client.entity.UserActivity
- withUserType(String) - Method in class odata.msgraph.client.entity.EducationUser
- withUserType(String) - Method in class odata.msgraph.client.entity.User
- withUtcTimeOffsetInMinutes(Integer) - Method in class odata.msgraph.client.entity.IosUpdateConfiguration
-
Returns an immutable copy of
thiswith just theutcTimeOffsetInMinutesfield changed. - withV10_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev10_0field changed. - withV10_0(Boolean) - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev10_0field changed. - withV11_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev11_0field changed. - withV12_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev12_0field changed. - withV13_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev13_0field changed. - withV4_0(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev4_0field changed. - withV4_0_3(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev4_0_3field changed. - withV4_1(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev4_1field changed. - withV4_2(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev4_2field changed. - withV4_3(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev4_3field changed. - withV4_4(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev4_4field changed. - withV5_0(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev5_0field changed. - withV5_1(Boolean) - Method in class odata.msgraph.client.complex.AndroidMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev5_1field changed. - withV8_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev8_0field changed. - withV8_0(Boolean) - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev8_0field changed. - withV8_1(Boolean) - Method in class odata.msgraph.client.complex.WindowsMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev8_1field changed. - withV9_0(Boolean) - Method in class odata.msgraph.client.complex.IosMinimumOperatingSystem
-
Returns an immutable copy of
thiswith just thev9_0field changed. - withValidationName(String) - Method in class odata.msgraph.client.complex.ManagedAppDiagnosticStatus
-
Returns an immutable copy of
thiswith just thevalidationNamefield changed. - withValue(byte[]) - Method in class odata.msgraph.client.complex.MimeContent
-
Returns an immutable copy of
thiswith just thevaluefield changed. - withValue(byte[]) - Method in class odata.msgraph.client.complex.OmaSettingStringXml
-
Returns an immutable copy of
thiswith just thevaluefield changed. - withValue(Boolean) - Method in class odata.msgraph.client.complex.OmaSettingBoolean
-
Returns an immutable copy of
thiswith just thevaluefield changed. - withValue(Float) - Method in class odata.msgraph.client.complex.OmaSettingFloatingPoint
-
Returns an immutable copy of
thiswith just thevaluefield changed. - withValue(Integer) - Method in class odata.msgraph.client.complex.OmaSettingInteger
-
Returns an immutable copy of
thiswith just thevaluefield changed. - withValue(Integer) - Method in class odata.msgraph.client.complex.SignInFrequencySessionControl
- withValue(String) - Method in class odata.msgraph.client.complex.AlertTrigger
- withValue(String) - Method in class odata.msgraph.client.complex.AppRole
- withValue(String) - Method in class odata.msgraph.client.complex.DefaultColumnValue
- withValue(String) - Method in class odata.msgraph.client.complex.InternetMessageHeader
- withValue(String) - Method in class odata.msgraph.client.complex.KeyValue
- withValue(String) - Method in class odata.msgraph.client.complex.KeyValuePair
-
Returns an immutable copy of
thiswith just thevaluefield changed. - withValue(String) - Method in class odata.msgraph.client.complex.OmaSettingBase64
-
Returns an immutable copy of
thiswith just thevaluefield changed. - withValue(String) - Method in class odata.msgraph.client.complex.OmaSettingString
-
Returns an immutable copy of
thiswith just thevaluefield changed. - withValue(String) - Method in class odata.msgraph.client.complex.OnPremisesProvisioningError
- withValue(String) - Method in class odata.msgraph.client.complex.PermissionScope
- withValue(String) - Method in class odata.msgraph.client.complex.ResourcePermission
- withValue(String) - Method in class odata.msgraph.client.complex.SettingValue
- withValue(String) - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- withValue(String) - Method in class odata.msgraph.client.complex.UserAttributeValuesItem
- withValue(String) - Method in class odata.msgraph.client.entity.SingleValueLegacyExtendedProperty
- withValue(OffsetDateTime) - Method in class odata.msgraph.client.complex.OmaSettingDateTime
-
Returns an immutable copy of
thiswith just thevaluefield changed. - withValue(List<String>) - Method in class odata.msgraph.client.entity.MultiValueLegacyExtendedProperty
- withValue(Json) - Method in class odata.msgraph.client.entity.WorkbookChartPoint
- withValue(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctionResult
- withValue(Json) - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- withValueData(String) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withValueName(String) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withValueName(String) - Method in class odata.msgraph.client.complex.Win32LobAppRegistryRule
-
Returns an immutable copy of
thiswith just thevalueNamefield changed. - withValues(List<SettingTemplateValue>) - Method in class odata.msgraph.client.entity.GroupSettingTemplate
- withValues(List<SettingValue>) - Method in class odata.msgraph.client.entity.GroupSetting
- withValues(Json) - Method in class odata.msgraph.client.complex.WorkbookFilterCriteria
- withValues(Json) - Method in class odata.msgraph.client.entity.WorkbookRange
- withValues(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withValues(Json) - Method in class odata.msgraph.client.entity.WorkbookTableColumn
- withValues(Json) - Method in class odata.msgraph.client.entity.WorkbookTableRow
- withValueType(RegistryValueType) - Method in class odata.msgraph.client.complex.RegistryKeyState
- withValueTypes(Json) - Method in class odata.msgraph.client.entity.WorkbookRange
- withValueTypes(Json) - Method in class odata.msgraph.client.entity.WorkbookRangeView
- withVendor(String) - Method in class odata.msgraph.client.complex.SecurityVendorInformation
- withVendorInformation(SecurityVendorInformation) - Method in class odata.msgraph.client.entity.Alert
- withVendorInformation(SecurityVendorInformation) - Method in class odata.msgraph.client.entity.SecureScore
- withVendorInformation(SecurityVendorInformation) - Method in class odata.msgraph.client.entity.SecureScoreControlProfile
- withVerdict(String) - Method in class odata.msgraph.client.complex.UriClickSecurityState
- withVerdictDetails(ChatMessagePolicyViolationVerdictDetailsTypes) - Method in class odata.msgraph.client.complex.ChatMessagePolicyViolation
- withVerifiedDomains(List<VerifiedDomain>) - Method in class odata.msgraph.client.entity.Organization
- withVersion(Integer) - Method in class odata.msgraph.client.entity.AdminConsentRequestPolicy
- withVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicy
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceCompliancePolicyState
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceConfiguration
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceConfigurationState
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(Integer) - Method in class odata.msgraph.client.entity.DeviceEnrollmentConfiguration
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(Integer) - Method in class odata.msgraph.client.entity.ManagedDeviceMobileAppConfiguration
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(Integer) - Method in class odata.msgraph.client.entity.TermsAndConditions
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(Long) - Method in class odata.msgraph.client.callrecords.entity.CallRecord
- withVersion(String) - Method in class odata.msgraph.client.entity.DetectedApp
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(String) - Method in class odata.msgraph.client.entity.DeviceManagementExchangeConnector
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(String) - Method in class odata.msgraph.client.entity.ManagedApp
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppOperation
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppPolicy
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppPolicyDeploymentSummary
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppRegistration
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(String) - Method in class odata.msgraph.client.entity.ManagedAppStatus
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(String) - Method in class odata.msgraph.client.entity.ManagedMobileApp
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersion(String) - Method in class odata.msgraph.client.entity.TeamsAppDefinition
- withVersion(String) - Method in class odata.msgraph.client.entity.UnifiedRoleDefinition
- withVersion(String) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionAppLockerFile
-
Returns an immutable copy of
thiswith just theversionfield changed. - withVersionCode(String) - Method in class odata.msgraph.client.entity.AndroidLobApp
-
Returns an immutable copy of
thiswith just theversionCodefield changed. - withVersionCode(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
Returns an immutable copy of
thiswith just theversionCodefield changed. - withVersionId(String) - Method in class odata.msgraph.client.complex.PublicationFacet
- withVersionName(String) - Method in class odata.msgraph.client.entity.AndroidLobApp
-
Returns an immutable copy of
thiswith just theversionNamefield changed. - withVersionName(String) - Method in class odata.msgraph.client.entity.ManagedAndroidLobApp
-
Returns an immutable copy of
thiswith just theversionNamefield changed. - withVersionNumber(String) - Method in class odata.msgraph.client.entity.IosLobApp
-
Returns an immutable copy of
thiswith just theversionNumberfield changed. - withVersionNumber(String) - Method in class odata.msgraph.client.entity.ManagedIOSLobApp
-
Returns an immutable copy of
thiswith just theversionNumberfield changed. - withVerticalAccuracy(Double) - Method in class odata.msgraph.client.complex.DeviceGeoLocation
-
Returns an immutable copy of
thiswith just theverticalAccuracyfield changed. - withVerticalAlignment(String) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- withVideo(Video) - Method in class odata.msgraph.client.complex.RemoteItem
- withVideo(Video) - Method in class odata.msgraph.client.entity.DriveItem
- withVideoDeviceName(String) - Method in class odata.msgraph.client.entity.Room
- withVideoTeleconferenceId(String) - Method in class odata.msgraph.client.entity.OnlineMeeting
- withView(FolderView) - Method in class odata.msgraph.client.complex.Folder
- withViewType(String) - Method in class odata.msgraph.client.complex.FolderView
- withVirtualSecureMode(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thevirtualSecureModefield changed. - withVisibility(String) - Method in class odata.msgraph.client.entity.AdministrativeUnit
- withVisibility(String) - Method in class odata.msgraph.client.entity.Group
- withVisibility(String) - Method in class odata.msgraph.client.entity.WorkbookWorksheet
- withVisibility(TeamVisibilityType) - Method in class odata.msgraph.client.entity.Team
- withVisible(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartAxisTitle
- withVisible(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartGridlines
- withVisible(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartLegend
- withVisible(Boolean) - Method in class odata.msgraph.client.entity.WorkbookChartTitle
- withVisible(Boolean) - Method in class odata.msgraph.client.entity.WorkbookNamedItem
- withVisibleHistoryStartDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.ConversationMember
- withVisualElements(VisualInfo) - Method in class odata.msgraph.client.entity.UserActivity
- withVoiceAssistantBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thevoiceAssistantBlockedfield changed. - withVoiceDialingBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thevoiceDialingBlockedfield changed. - withVoiceDialingBlocked(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thevoiceDialingBlockedfield changed. - withVoiceRecordingBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thevoiceRecordingBlockedfield changed. - withVpnConfigurationId(String) - Method in class odata.msgraph.client.complex.IosLobAppAssignmentSettings
-
Returns an immutable copy of
thiswith just thevpnConfigurationIdfield changed. - withVpnConfigurationId(String) - Method in class odata.msgraph.client.complex.IosStoreAppAssignmentSettings
-
Returns an immutable copy of
thiswith just thevpnConfigurationIdfield changed. - withVpnConfigurationId(String) - Method in class odata.msgraph.client.complex.IosVppAppAssignmentSettings
-
Returns an immutable copy of
thiswith just thevpnConfigurationIdfield changed. - withVppOrganizationName(String) - Method in class odata.msgraph.client.entity.IosVppEBook
-
Returns an immutable copy of
thiswith just thevppOrganizationNamefield changed. - withVppTokenAccountType(VppTokenAccountType) - Method in class odata.msgraph.client.entity.IosVppApp
-
Returns an immutable copy of
thiswith just thevppTokenAccountTypefield changed. - withVppTokenAccountType(VppTokenAccountType) - Method in class odata.msgraph.client.entity.VppToken
-
Returns an immutable copy of
thiswith just thevppTokenAccountTypefield changed. - withVppTokenAppleId(String) - Method in class odata.msgraph.client.entity.IosVppApp
-
Returns an immutable copy of
thiswith just thevppTokenAppleIdfield changed. - withVppTokenId(String) - Method in class odata.msgraph.client.entity.IosVppEBook
-
Returns an immutable copy of
thiswith just thevppTokenIdfield changed. - withVppTokenOrganizationName(String) - Method in class odata.msgraph.client.entity.IosVppApp
-
Returns an immutable copy of
thiswith just thevppTokenOrganizationNamefield changed. - withVulnerabilityStates(List<VulnerabilityState>) - Method in class odata.msgraph.client.entity.Alert
- withWallpaperBlockModification(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thewallpaperBlockModificationfield changed. - withWarning(Integer) - Method in class odata.msgraph.client.complex.LicenseUnitsDetail
- withWasMediaBypassed(Boolean) - Method in class odata.msgraph.client.callrecords.complex.MediaStream
- withWasRunning(Boolean) - Method in class odata.msgraph.client.complex.MalwareState
- withWasRunning(Boolean) - Method in class odata.msgraph.client.complex.VulnerabilityState
- withWasThrottled(Boolean) - Method in class odata.msgraph.client.complex.IncompleteData
- withWeb(WebApplication) - Method in class odata.msgraph.client.entity.Application
- withWebBrowserBlockAutofill(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thewebBrowserBlockAutofillfield changed. - withWebBrowserBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thewebBrowserBlockedfield changed. - withWebBrowserBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewebBrowserBlockedfield changed. - withWebBrowserBlockJavaScript(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thewebBrowserBlockJavaScriptfield changed. - withWebBrowserBlockPopups(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thewebBrowserBlockPopupsfield changed. - withWebBrowserCookieSettings(WebBrowserCookieSettings) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thewebBrowserCookieSettingsfield changed. - withWebDavUrl(String) - Method in class odata.msgraph.client.complex.RemoteItem
- withWebDavUrl(String) - Method in class odata.msgraph.client.entity.DriveItem
- withWebHtml(String) - Method in class odata.msgraph.client.complex.SharingLink
- withWebId(String) - Method in class odata.msgraph.client.complex.SharepointIds
- withWebLink(String) - Method in class odata.msgraph.client.entity.Event
- withWebLink(String) - Method in class odata.msgraph.client.entity.Message
- withWebRtcBlockLocalhostIpAddress(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewebRtcBlockLocalhostIpAddressfield changed. - withWebsites(List<Website>) - Method in class odata.msgraph.client.entity.Person
- withWebsiteUrl(String) - Method in class odata.msgraph.client.complex.TeamsTabConfiguration
- withWebUrl(String) - Method in class odata.msgraph.client.complex.RemoteItem
- withWebUrl(String) - Method in class odata.msgraph.client.complex.ResourceReference
- withWebUrl(String) - Method in class odata.msgraph.client.complex.SharingLink
- withWebUrl(String) - Method in class odata.msgraph.client.complex.TeamworkActivityTopic
- withWebUrl(String) - Method in class odata.msgraph.client.entity.BaseItem
- withWebUrl(String) - Method in class odata.msgraph.client.entity.Channel
- withWebUrl(String) - Method in class odata.msgraph.client.entity.ChatMessage
- withWebUrl(String) - Method in class odata.msgraph.client.entity.LinkedResource
- withWebUrl(String) - Method in class odata.msgraph.client.entity.Team
- withWebUrl(String) - Method in class odata.msgraph.client.entity.TeamsTab
- withWeight(Double) - Method in class odata.msgraph.client.entity.Trending
- withWeight(Integer) - Method in class odata.msgraph.client.entity.DomainDnsSrvRecord
- withWeight(String) - Method in class odata.msgraph.client.entity.WorkbookRangeBorder
- withWelcomeScreenBackgroundImageUrl(String) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just thewelcomeScreenBackgroundImageUrlfield changed. - withWelcomeScreenBlockAutomaticWakeUp(Boolean) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just thewelcomeScreenBlockAutomaticWakeUpfield changed. - withWelcomeScreenMeetingInformation(WelcomeScreenMeetingInformation) - Method in class odata.msgraph.client.entity.Windows10TeamGeneralConfiguration
-
Returns an immutable copy of
thiswith just thewelcomeScreenMeetingInformationfield changed. - withWellknownListName(WellknownListName) - Method in class odata.msgraph.client.entity.TodoTaskList
- withWhenPartnerDevicesWillBeMarkedAsNonCompliantDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Returns an immutable copy of
thiswith just thewhenPartnerDevicesWillBeMarkedAsNonCompliantDateTimefield changed. - withWhenPartnerDevicesWillBeRemovedDateTime(OffsetDateTime) - Method in class odata.msgraph.client.entity.DeviceManagementPartner
-
Returns an immutable copy of
thiswith just thewhenPartnerDevicesWillBeRemovedDateTimefield changed. - withWidth(Double) - Method in class odata.msgraph.client.entity.WorkbookChart
- withWidth(Integer) - Method in class odata.msgraph.client.complex.Image
- withWidth(Integer) - Method in class odata.msgraph.client.complex.Thumbnail
- withWidth(Integer) - Method in class odata.msgraph.client.complex.Video
- withWidth(Integer) - Method in class odata.msgraph.client.entity.ProfilePhoto
- withWifiBand(WifiBand) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withWifiBatteryCharge(Integer) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withWifiBlockAutomaticConnectHotspots(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewifiBlockAutomaticConnectHotspotsfield changed. - withWiFiBlockAutomaticConnectHotspots(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewiFiBlockAutomaticConnectHotspotsfield changed. - withWifiBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewifiBlockedfield changed. - withWiFiBlocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thewiFiBlockedfield changed. - withWiFiBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewiFiBlockedfield changed. - withWifiBlockHotspotReporting(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewifiBlockHotspotReportingfield changed. - withWiFiBlockManualConfiguration(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewiFiBlockManualConfigurationfield changed. - withWifiChannel(Integer) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withWiFiConnectOnlyToConfiguredNetworks(Boolean) - Method in class odata.msgraph.client.entity.IosGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just thewiFiConnectOnlyToConfiguredNetworksfield changed. - withWiFiMacAddress(String) - Method in class odata.msgraph.client.entity.ManagedDevice
-
Returns an immutable copy of
thiswith just thewiFiMacAddressfield changed. - withWifiMicrosoftDriver(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withWifiMicrosoftDriverVersion(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withWifiRadioType(WifiRadioType) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withWiFiScanInterval(Integer) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewiFiScanIntervalfield changed. - withWifiSignalStrength(Integer) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withWifiVendorDriver(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withWifiVendorDriverVersion(String) - Method in class odata.msgraph.client.callrecords.complex.NetworkInfo
- withWindowsCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
Returns an immutable copy of
thiswith just thewindowsCountfield changed. - withWindowsHelloForBusinessBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsInformationProtectionPolicy
-
Returns an immutable copy of
thiswith just thewindowsHelloForBusinessBlockedfield changed. - withWindowsMobileCount(Integer) - Method in class odata.msgraph.client.complex.DeviceOperatingSystemSummary
-
Returns an immutable copy of
thiswith just thewindowsMobileCountfield changed. - withWindowsMobileRestriction(DeviceEnrollmentPlatformRestriction) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
Returns an immutable copy of
thiswith just thewindowsMobileRestrictionfield changed. - withWindowsPE(String) - Method in class odata.msgraph.client.complex.DeviceHealthAttestationState
-
Returns an immutable copy of
thiswith just thewindowsPEfield changed. - withWindowsRestriction(DeviceEnrollmentPlatformRestriction) - Method in class odata.msgraph.client.entity.DeviceEnrollmentPlatformRestrictionsConfiguration
-
Returns an immutable copy of
thiswith just thewindowsRestrictionfield changed. - withWindowsSpotlightBlockConsumerSpecificFeatures(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsSpotlightBlockConsumerSpecificFeaturesfield changed. - withWindowsSpotlightBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsSpotlightBlockedfield changed. - withWindowsSpotlightBlockOnActionCenter(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsSpotlightBlockOnActionCenterfield changed. - withWindowsSpotlightBlockTailoredExperiences(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsSpotlightBlockTailoredExperiencesfield changed. - withWindowsSpotlightBlockThirdPartyNotifications(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsSpotlightBlockThirdPartyNotificationsfield changed. - withWindowsSpotlightBlockWelcomeExperience(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsSpotlightBlockWelcomeExperiencefield changed. - withWindowsSpotlightBlockWindowsTips(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsSpotlightBlockWindowsTipsfield changed. - withWindowsSpotlightConfigureOnLockScreen(WindowsSpotlightEnablementSettings) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsSpotlightConfigureOnLockScreenfield changed. - withWindowsStoreBlockAutoUpdate(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsStoreBlockAutoUpdatefield changed. - withWindowsStoreBlocked(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsStoreBlockedfield changed. - withWindowsStoreBlocked(Boolean) - Method in class odata.msgraph.client.entity.WindowsPhone81GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsStoreBlockedfield changed. - withWindowsStoreEnablePrivateStoreOnly(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewindowsStoreEnablePrivateStoreOnlyfield changed. - withWindowsUpdateForBusiness(Boolean) - Method in class odata.msgraph.client.complex.ConfigurationManagerClientEnabledFeatures
-
Returns an immutable copy of
thiswith just thewindowsUpdateForBusinessfield changed. - withWirelessDisplayBlockProjectionToThisDevice(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewirelessDisplayBlockProjectionToThisDevicefield changed. - withWirelessDisplayBlockUserInputFromReceiver(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewirelessDisplayBlockUserInputFromReceiverfield changed. - withWirelessDisplayRequirePinForPairing(Boolean) - Method in class odata.msgraph.client.entity.Windows10GeneralConfiguration
-
Returns an immutable copy of
thiswith just thewirelessDisplayRequirePinForPairingfield changed. - withWithinSizeRange(SizeRange) - Method in class odata.msgraph.client.complex.MessageRulePredicates
- withWorkFoldersUrl(String) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration
-
Returns an immutable copy of
thiswith just theworkFoldersUrlfield changed. - withWorkforceIntegrationIds(List<String>) - Method in class odata.msgraph.client.entity.Schedule
- withWorkingHours(WorkingHours) - Method in class odata.msgraph.client.complex.MailboxSettings
- withWorkingHours(WorkingHours) - Method in class odata.msgraph.client.complex.ScheduleInformation
- withWorkProfileBlockAddingAccounts(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileBlockAddingAccountsfield changed. - withWorkProfileBlockCamera(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileBlockCamerafield changed. - withWorkProfileBlockCrossProfileCallerId(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileBlockCrossProfileCallerIdfield changed. - withWorkProfileBlockCrossProfileContactsSearch(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileBlockCrossProfileContactsSearchfield changed. - withWorkProfileBlockCrossProfileCopyPaste(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileBlockCrossProfileCopyPastefield changed. - withWorkProfileBlockNotificationsWhileDeviceLocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileBlockNotificationsWhileDeviceLockedfield changed. - withWorkProfileBlockScreenCapture(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileBlockScreenCapturefield changed. - withWorkProfileBluetoothEnableContactSharing(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileBluetoothEnableContactSharingfield changed. - withWorkProfileDataSharingType(AndroidWorkProfileCrossProfileDataSharingType) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileDataSharingTypefield changed. - withWorkProfileDefaultAppPermissionPolicy(AndroidWorkProfileDefaultAppPermissionPolicyType) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileDefaultAppPermissionPolicyfield changed. - withWorkProfilePasswordBlockFingerprintUnlock(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordBlockFingerprintUnlockfield changed. - withWorkProfilePasswordBlockTrustAgents(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordBlockTrustAgentsfield changed. - withWorkProfilePasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordExpirationDaysfield changed. - withWorkProfilePasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordMinimumLengthfield changed. - withWorkProfilePasswordMinLetterCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordMinLetterCharactersfield changed. - withWorkProfilePasswordMinLowerCaseCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordMinLowerCaseCharactersfield changed. - withWorkProfilePasswordMinNonLetterCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordMinNonLetterCharactersfield changed. - withWorkProfilePasswordMinNumericCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordMinNumericCharactersfield changed. - withWorkProfilePasswordMinSymbolCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordMinSymbolCharactersfield changed. - withWorkProfilePasswordMinUpperCaseCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordMinUpperCaseCharactersfield changed. - withWorkProfilePasswordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordMinutesOfInactivityBeforeScreenTimeoutfield changed. - withWorkProfilePasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordPreviousPasswordBlockCountfield changed. - withWorkProfilePasswordRequiredType(AndroidWorkProfileRequiredPasswordType) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordRequiredTypefield changed. - withWorkProfilePasswordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfilePasswordSignInFailureCountBeforeFactoryResetfield changed. - withWorkProfileRequirePassword(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
-
Returns an immutable copy of
thiswith just theworkProfileRequirePasswordfield changed. - withWrapText(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat
- withYear(Integer) - Method in class odata.msgraph.client.complex.Audio
- withYear(Integer) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset
- withYomiCompany(String) - Method in class odata.msgraph.client.entity.Person
- withYomiCompanyName(String) - Method in class odata.msgraph.client.entity.Contact
- withYomiGivenName(String) - Method in class odata.msgraph.client.entity.Contact
- withYomiSurname(String) - Method in class odata.msgraph.client.entity.Contact
- WORK - odata.msgraph.client.enums.ActivityDomain
- WORK - odata.msgraph.client.enums.WebsiteType
- workbook() - Method in class odata.msgraph.client.entity.request.DriveItemRequest
- Workbook - Class in odata.msgraph.client.entity
- Workbook() - Constructor for class odata.msgraph.client.entity.Workbook
- Workbook.Builder - Class in odata.msgraph.client.entity
- WorkbookApplication - Class in odata.msgraph.client.entity
- WorkbookApplication() - Constructor for class odata.msgraph.client.entity.WorkbookApplication
- WorkbookApplication.Builder - Class in odata.msgraph.client.entity
- WorkbookApplicationRequest - Class in odata.msgraph.client.entity.request
- WorkbookApplicationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookApplicationRequest
- WorkbookChart - Class in odata.msgraph.client.entity
- WorkbookChart() - Constructor for class odata.msgraph.client.entity.WorkbookChart
- WorkbookChart.Builder - Class in odata.msgraph.client.entity
- WorkbookChartAreaFormat - Class in odata.msgraph.client.entity
- WorkbookChartAreaFormat() - Constructor for class odata.msgraph.client.entity.WorkbookChartAreaFormat
- WorkbookChartAreaFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookChartAreaFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartAreaFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartAreaFormatRequest
- WorkbookChartAxes - Class in odata.msgraph.client.entity
- WorkbookChartAxes() - Constructor for class odata.msgraph.client.entity.WorkbookChartAxes
- WorkbookChartAxes.Builder - Class in odata.msgraph.client.entity
- WorkbookChartAxesRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartAxesRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartAxesRequest
- WorkbookChartAxis - Class in odata.msgraph.client.entity
- WorkbookChartAxis() - Constructor for class odata.msgraph.client.entity.WorkbookChartAxis
- WorkbookChartAxis.Builder - Class in odata.msgraph.client.entity
- WorkbookChartAxisFormat - Class in odata.msgraph.client.entity
- WorkbookChartAxisFormat() - Constructor for class odata.msgraph.client.entity.WorkbookChartAxisFormat
- WorkbookChartAxisFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookChartAxisFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartAxisFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartAxisFormatRequest
- WorkbookChartAxisRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartAxisRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartAxisRequest
- WorkbookChartAxisTitle - Class in odata.msgraph.client.entity
- WorkbookChartAxisTitle() - Constructor for class odata.msgraph.client.entity.WorkbookChartAxisTitle
- WorkbookChartAxisTitle.Builder - Class in odata.msgraph.client.entity
- WorkbookChartAxisTitleFormat - Class in odata.msgraph.client.entity
- WorkbookChartAxisTitleFormat() - Constructor for class odata.msgraph.client.entity.WorkbookChartAxisTitleFormat
- WorkbookChartAxisTitleFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookChartAxisTitleFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartAxisTitleFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartAxisTitleFormatRequest
- WorkbookChartAxisTitleRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartAxisTitleRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartAxisTitleRequest
- WorkbookChartCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookChartCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookChartCollectionRequest
- WorkbookChartDataLabelFormat - Class in odata.msgraph.client.entity
- WorkbookChartDataLabelFormat() - Constructor for class odata.msgraph.client.entity.WorkbookChartDataLabelFormat
- WorkbookChartDataLabelFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookChartDataLabelFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartDataLabelFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartDataLabelFormatRequest
- WorkbookChartDataLabels - Class in odata.msgraph.client.entity
- WorkbookChartDataLabels() - Constructor for class odata.msgraph.client.entity.WorkbookChartDataLabels
- WorkbookChartDataLabels.Builder - Class in odata.msgraph.client.entity
- WorkbookChartDataLabelsRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartDataLabelsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartDataLabelsRequest
- WorkbookChartFill - Class in odata.msgraph.client.entity
- WorkbookChartFill() - Constructor for class odata.msgraph.client.entity.WorkbookChartFill
- WorkbookChartFill.Builder - Class in odata.msgraph.client.entity
- WorkbookChartFillRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartFillRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartFillRequest
- WorkbookChartFont - Class in odata.msgraph.client.entity
- WorkbookChartFont() - Constructor for class odata.msgraph.client.entity.WorkbookChartFont
- WorkbookChartFont.Builder - Class in odata.msgraph.client.entity
- WorkbookChartFontRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartFontRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartFontRequest
- WorkbookChartGridlines - Class in odata.msgraph.client.entity
- WorkbookChartGridlines() - Constructor for class odata.msgraph.client.entity.WorkbookChartGridlines
- WorkbookChartGridlines.Builder - Class in odata.msgraph.client.entity
- WorkbookChartGridlinesFormat - Class in odata.msgraph.client.entity
- WorkbookChartGridlinesFormat() - Constructor for class odata.msgraph.client.entity.WorkbookChartGridlinesFormat
- WorkbookChartGridlinesFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookChartGridlinesFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartGridlinesFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartGridlinesFormatRequest
- WorkbookChartGridlinesRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartGridlinesRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartGridlinesRequest
- WorkbookChartLegend - Class in odata.msgraph.client.entity
- WorkbookChartLegend() - Constructor for class odata.msgraph.client.entity.WorkbookChartLegend
- WorkbookChartLegend.Builder - Class in odata.msgraph.client.entity
- WorkbookChartLegendFormat - Class in odata.msgraph.client.entity
- WorkbookChartLegendFormat() - Constructor for class odata.msgraph.client.entity.WorkbookChartLegendFormat
- WorkbookChartLegendFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookChartLegendFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartLegendFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartLegendFormatRequest
- WorkbookChartLegendRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartLegendRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartLegendRequest
- WorkbookChartLineFormat - Class in odata.msgraph.client.entity
- WorkbookChartLineFormat() - Constructor for class odata.msgraph.client.entity.WorkbookChartLineFormat
- WorkbookChartLineFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookChartLineFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartLineFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartLineFormatRequest
- WorkbookChartPoint - Class in odata.msgraph.client.entity
- WorkbookChartPoint() - Constructor for class odata.msgraph.client.entity.WorkbookChartPoint
- WorkbookChartPoint.Builder - Class in odata.msgraph.client.entity
- WorkbookChartPointCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookChartPointCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookChartPointCollectionRequest
- WorkbookChartPointFormat - Class in odata.msgraph.client.entity
- WorkbookChartPointFormat() - Constructor for class odata.msgraph.client.entity.WorkbookChartPointFormat
- WorkbookChartPointFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookChartPointFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartPointFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartPointFormatRequest
- WorkbookChartPointRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartPointRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartPointRequest
- WorkbookChartRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartRequest
- WorkbookChartSeries - Class in odata.msgraph.client.entity
- WorkbookChartSeries() - Constructor for class odata.msgraph.client.entity.WorkbookChartSeries
- WorkbookChartSeries.Builder - Class in odata.msgraph.client.entity
- WorkbookChartSeriesCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookChartSeriesCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookChartSeriesCollectionRequest
- WorkbookChartSeriesFormat - Class in odata.msgraph.client.entity
- WorkbookChartSeriesFormat() - Constructor for class odata.msgraph.client.entity.WorkbookChartSeriesFormat
- WorkbookChartSeriesFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookChartSeriesFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartSeriesFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartSeriesFormatRequest
- WorkbookChartSeriesRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartSeriesRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartSeriesRequest
- WorkbookChartTitle - Class in odata.msgraph.client.entity
- WorkbookChartTitle() - Constructor for class odata.msgraph.client.entity.WorkbookChartTitle
- WorkbookChartTitle.Builder - Class in odata.msgraph.client.entity
- WorkbookChartTitleFormat - Class in odata.msgraph.client.entity
- WorkbookChartTitleFormat() - Constructor for class odata.msgraph.client.entity.WorkbookChartTitleFormat
- WorkbookChartTitleFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookChartTitleFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartTitleFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartTitleFormatRequest
- WorkbookChartTitleRequest - Class in odata.msgraph.client.entity.request
- WorkbookChartTitleRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookChartTitleRequest
- WorkbookComment - Class in odata.msgraph.client.entity
- WorkbookComment() - Constructor for class odata.msgraph.client.entity.WorkbookComment
- WorkbookComment.Builder - Class in odata.msgraph.client.entity
- WorkbookCommentCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookCommentCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookCommentCollectionRequest
- WorkbookCommentReply - Class in odata.msgraph.client.entity
- WorkbookCommentReply() - Constructor for class odata.msgraph.client.entity.WorkbookCommentReply
- WorkbookCommentReply.Builder - Class in odata.msgraph.client.entity
- WorkbookCommentReplyCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookCommentReplyCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookCommentReplyCollectionRequest
- WorkbookCommentReplyRequest - Class in odata.msgraph.client.entity.request
- WorkbookCommentReplyRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookCommentReplyRequest
- WorkbookCommentRequest - Class in odata.msgraph.client.entity.request
- WorkbookCommentRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookCommentRequest
- WorkbookFilter - Class in odata.msgraph.client.entity
- WorkbookFilter() - Constructor for class odata.msgraph.client.entity.WorkbookFilter
- WorkbookFilter.Builder - Class in odata.msgraph.client.entity
- WorkbookFilterCriteria - Class in odata.msgraph.client.complex
- WorkbookFilterCriteria() - Constructor for class odata.msgraph.client.complex.WorkbookFilterCriteria
- WorkbookFilterCriteria.Builder - Class in odata.msgraph.client.complex
- WorkbookFilterDatetime - Class in odata.msgraph.client.complex
- WorkbookFilterDatetime() - Constructor for class odata.msgraph.client.complex.WorkbookFilterDatetime
- WorkbookFilterDatetime.Builder - Class in odata.msgraph.client.complex
- WorkbookFilterRequest - Class in odata.msgraph.client.entity.request
- WorkbookFilterRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookFilterRequest
- WorkbookFormatProtection - Class in odata.msgraph.client.entity
- WorkbookFormatProtection() - Constructor for class odata.msgraph.client.entity.WorkbookFormatProtection
- WorkbookFormatProtection.Builder - Class in odata.msgraph.client.entity
- WorkbookFormatProtectionRequest - Class in odata.msgraph.client.entity.request
- WorkbookFormatProtectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookFormatProtectionRequest
- WorkbookFunctionResult - Class in odata.msgraph.client.entity
- WorkbookFunctionResult() - Constructor for class odata.msgraph.client.entity.WorkbookFunctionResult
- WorkbookFunctionResult.Builder - Class in odata.msgraph.client.entity
- WorkbookFunctionResultRequest - Class in odata.msgraph.client.entity.request
- WorkbookFunctionResultRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookFunctionResultRequest
- WorkbookFunctions - Class in odata.msgraph.client.entity
- WorkbookFunctions() - Constructor for class odata.msgraph.client.entity.WorkbookFunctions
- WorkbookFunctions.Builder - Class in odata.msgraph.client.entity
- WorkbookFunctionsRequest - Class in odata.msgraph.client.entity.request
- WorkbookFunctionsRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- WorkbookIcon - Class in odata.msgraph.client.complex
- WorkbookIcon() - Constructor for class odata.msgraph.client.complex.WorkbookIcon
- WorkbookIcon.Builder - Class in odata.msgraph.client.complex
- WorkbookNamedItem - Class in odata.msgraph.client.entity
- WorkbookNamedItem() - Constructor for class odata.msgraph.client.entity.WorkbookNamedItem
- WorkbookNamedItem.Builder - Class in odata.msgraph.client.entity
- WorkbookNamedItemCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookNamedItemCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookNamedItemCollectionRequest
- WorkbookNamedItemRequest - Class in odata.msgraph.client.entity.request
- WorkbookNamedItemRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookNamedItemRequest
- WorkbookOperation - Class in odata.msgraph.client.entity
- WorkbookOperation() - Constructor for class odata.msgraph.client.entity.WorkbookOperation
- WorkbookOperation.Builder - Class in odata.msgraph.client.entity
- WorkbookOperationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookOperationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookOperationCollectionRequest
- WorkbookOperationError - Class in odata.msgraph.client.complex
- WorkbookOperationError() - Constructor for class odata.msgraph.client.complex.WorkbookOperationError
- WorkbookOperationError.Builder - Class in odata.msgraph.client.complex
- WorkbookOperationRequest - Class in odata.msgraph.client.entity.request
- WorkbookOperationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookOperationRequest
- WorkbookOperationStatus - Enum in odata.msgraph.client.enums
- WorkbookPivotTable - Class in odata.msgraph.client.entity
- WorkbookPivotTable() - Constructor for class odata.msgraph.client.entity.WorkbookPivotTable
- WorkbookPivotTable.Builder - Class in odata.msgraph.client.entity
- WorkbookPivotTableCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookPivotTableCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookPivotTableCollectionRequest
- WorkbookPivotTableRequest - Class in odata.msgraph.client.entity.request
- WorkbookPivotTableRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookPivotTableRequest
- WorkbookRange - Class in odata.msgraph.client.entity
- WorkbookRange() - Constructor for class odata.msgraph.client.entity.WorkbookRange
- WorkbookRange.Builder - Class in odata.msgraph.client.entity
- WorkbookRangeBorder - Class in odata.msgraph.client.entity
- WorkbookRangeBorder() - Constructor for class odata.msgraph.client.entity.WorkbookRangeBorder
- WorkbookRangeBorder.Builder - Class in odata.msgraph.client.entity
- WorkbookRangeBorderCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookRangeBorderCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookRangeBorderCollectionRequest
- WorkbookRangeBorderRequest - Class in odata.msgraph.client.entity.request
- WorkbookRangeBorderRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookRangeBorderRequest
- WorkbookRangeFill - Class in odata.msgraph.client.entity
- WorkbookRangeFill() - Constructor for class odata.msgraph.client.entity.WorkbookRangeFill
- WorkbookRangeFill.Builder - Class in odata.msgraph.client.entity
- WorkbookRangeFillRequest - Class in odata.msgraph.client.entity.request
- WorkbookRangeFillRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookRangeFillRequest
- WorkbookRangeFont - Class in odata.msgraph.client.entity
- WorkbookRangeFont() - Constructor for class odata.msgraph.client.entity.WorkbookRangeFont
- WorkbookRangeFont.Builder - Class in odata.msgraph.client.entity
- WorkbookRangeFontRequest - Class in odata.msgraph.client.entity.request
- WorkbookRangeFontRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookRangeFontRequest
- WorkbookRangeFormat - Class in odata.msgraph.client.entity
- WorkbookRangeFormat() - Constructor for class odata.msgraph.client.entity.WorkbookRangeFormat
- WorkbookRangeFormat.Builder - Class in odata.msgraph.client.entity
- WorkbookRangeFormatRequest - Class in odata.msgraph.client.entity.request
- WorkbookRangeFormatRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookRangeFormatRequest
- WorkbookRangeReference - Class in odata.msgraph.client.complex
- WorkbookRangeReference() - Constructor for class odata.msgraph.client.complex.WorkbookRangeReference
- WorkbookRangeReference.Builder - Class in odata.msgraph.client.complex
- WorkbookRangeRequest - Class in odata.msgraph.client.entity.request
- WorkbookRangeRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookRangeRequest
- WorkbookRangeSort - Class in odata.msgraph.client.entity
- WorkbookRangeSort() - Constructor for class odata.msgraph.client.entity.WorkbookRangeSort
- WorkbookRangeSort.Builder - Class in odata.msgraph.client.entity
- WorkbookRangeSortRequest - Class in odata.msgraph.client.entity.request
- WorkbookRangeSortRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookRangeSortRequest
- WorkbookRangeView - Class in odata.msgraph.client.entity
- WorkbookRangeView() - Constructor for class odata.msgraph.client.entity.WorkbookRangeView
- WorkbookRangeView.Builder - Class in odata.msgraph.client.entity
- WorkbookRangeViewCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookRangeViewCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookRangeViewCollectionRequest
- WorkbookRangeViewRequest - Class in odata.msgraph.client.entity.request
- WorkbookRangeViewRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookRangeViewRequest
- WorkbookRequest - Class in odata.msgraph.client.entity.request
- WorkbookRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookRequest
- workbooks() - Method in class odata.msgraph.client.container.GraphService
- workbooks(String) - Method in class odata.msgraph.client.container.GraphService
- Workbooks - Class in odata.msgraph.client.entity.set
- Workbooks(ContextPath) - Constructor for class odata.msgraph.client.entity.set.Workbooks
- WorkbookSessionInfo - Class in odata.msgraph.client.complex
- WorkbookSessionInfo() - Constructor for class odata.msgraph.client.complex.WorkbookSessionInfo
- WorkbookSessionInfo.Builder - Class in odata.msgraph.client.complex
- WorkbookSortField - Class in odata.msgraph.client.complex
- WorkbookSortField() - Constructor for class odata.msgraph.client.complex.WorkbookSortField
- WorkbookSortField.Builder - Class in odata.msgraph.client.complex
- WorkbookTable - Class in odata.msgraph.client.entity
- WorkbookTable() - Constructor for class odata.msgraph.client.entity.WorkbookTable
- WorkbookTable.Builder - Class in odata.msgraph.client.entity
- WorkbookTableCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookTableCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookTableCollectionRequest
- WorkbookTableColumn - Class in odata.msgraph.client.entity
- WorkbookTableColumn() - Constructor for class odata.msgraph.client.entity.WorkbookTableColumn
- WorkbookTableColumn.Builder - Class in odata.msgraph.client.entity
- WorkbookTableColumnCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookTableColumnCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookTableColumnCollectionRequest
- WorkbookTableColumnRequest - Class in odata.msgraph.client.entity.request
- WorkbookTableColumnRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookTableColumnRequest
- WorkbookTableRequest - Class in odata.msgraph.client.entity.request
- WorkbookTableRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookTableRequest
- WorkbookTableRow - Class in odata.msgraph.client.entity
- WorkbookTableRow() - Constructor for class odata.msgraph.client.entity.WorkbookTableRow
- WorkbookTableRow.Builder - Class in odata.msgraph.client.entity
- WorkbookTableRowCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookTableRowCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookTableRowCollectionRequest
- WorkbookTableRowRequest - Class in odata.msgraph.client.entity.request
- WorkbookTableRowRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookTableRowRequest
- WorkbookTableSort - Class in odata.msgraph.client.entity
- WorkbookTableSort() - Constructor for class odata.msgraph.client.entity.WorkbookTableSort
- WorkbookTableSort.Builder - Class in odata.msgraph.client.entity
- WorkbookTableSortRequest - Class in odata.msgraph.client.entity.request
- WorkbookTableSortRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookTableSortRequest
- WorkbookWorksheet - Class in odata.msgraph.client.entity
- WorkbookWorksheet() - Constructor for class odata.msgraph.client.entity.WorkbookWorksheet
- WorkbookWorksheet.Builder - Class in odata.msgraph.client.entity
- WorkbookWorksheetCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkbookWorksheetCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkbookWorksheetCollectionRequest
- WorkbookWorksheetProtection - Class in odata.msgraph.client.entity
- WorkbookWorksheetProtection() - Constructor for class odata.msgraph.client.entity.WorkbookWorksheetProtection
- WorkbookWorksheetProtection.Builder - Class in odata.msgraph.client.entity
- WorkbookWorksheetProtectionOptions - Class in odata.msgraph.client.complex
- WorkbookWorksheetProtectionOptions() - Constructor for class odata.msgraph.client.complex.WorkbookWorksheetProtectionOptions
- WorkbookWorksheetProtectionOptions.Builder - Class in odata.msgraph.client.complex
- WorkbookWorksheetProtectionRequest - Class in odata.msgraph.client.entity.request
- WorkbookWorksheetProtectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookWorksheetProtectionRequest
- WorkbookWorksheetRequest - Class in odata.msgraph.client.entity.request
- WorkbookWorksheetRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkbookWorksheetRequest
- workDay(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- workDay(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- workDay_Intl(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- workDay_Intl(Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- workFoldersUrl - Variable in class odata.msgraph.client.entity.Windows81GeneralConfiguration
- workFoldersUrl(String) - Method in class odata.msgraph.client.entity.Windows81GeneralConfiguration.Builder
-
“The work folders url.”
- WorkforceIntegration - Class in odata.msgraph.client.entity
- WorkforceIntegration() - Constructor for class odata.msgraph.client.entity.WorkforceIntegration
- WorkforceIntegration.Builder - Class in odata.msgraph.client.entity
- WorkforceIntegrationCollectionRequest - Class in odata.msgraph.client.entity.collection.request
- WorkforceIntegrationCollectionRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.collection.request.WorkforceIntegrationCollectionRequest
- WorkforceIntegrationEncryption - Class in odata.msgraph.client.complex
- WorkforceIntegrationEncryption() - Constructor for class odata.msgraph.client.complex.WorkforceIntegrationEncryption
- WorkforceIntegrationEncryption.Builder - Class in odata.msgraph.client.complex
- WorkforceIntegrationEncryptionProtocol - Enum in odata.msgraph.client.enums
- workforceIntegrationIds - Variable in class odata.msgraph.client.entity.Schedule
- workforceIntegrationIds(String...) - Method in class odata.msgraph.client.entity.Schedule.Builder
- workforceIntegrationIds(List<String>) - Method in class odata.msgraph.client.entity.Schedule.Builder
- workforceIntegrationIdsNextLink - Variable in class odata.msgraph.client.entity.Schedule
- workforceIntegrationIdsNextLink(String) - Method in class odata.msgraph.client.entity.Schedule.Builder
- WorkforceIntegrationRequest - Class in odata.msgraph.client.entity.request
- WorkforceIntegrationRequest(ContextPath, Optional<Object>) - Constructor for class odata.msgraph.client.entity.request.WorkforceIntegrationRequest
- workforceIntegrations() - Method in class odata.msgraph.client.entity.request.TeamworkRequest
- workforceIntegrations(String) - Method in class odata.msgraph.client.entity.request.TeamworkRequest
- WorkforceIntegrationSupportedEntities - Enum in odata.msgraph.client.enums
- WORKING_ELSEWHERE - odata.msgraph.client.enums.FreeBusyStatus
- workingHours - Variable in class odata.msgraph.client.complex.MailboxSettings
- workingHours - Variable in class odata.msgraph.client.complex.ScheduleInformation
- workingHours(WorkingHours) - Method in class odata.msgraph.client.complex.MailboxSettings.Builder
- workingHours(WorkingHours) - Method in class odata.msgraph.client.complex.ScheduleInformation.Builder
- WorkingHours - Class in odata.msgraph.client.complex
- WorkingHours() - Constructor for class odata.msgraph.client.complex.WorkingHours
- WorkingHours.Builder - Class in odata.msgraph.client.complex
- workProfileBlockAddingAccounts - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileBlockAddingAccounts(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Block users from adding/removing accounts in work profile.”
- workProfileBlockCamera - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileBlockCamera(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Block work profile camera.”
- workProfileBlockCrossProfileCallerId - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileBlockCrossProfileCallerId(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Block display work profile caller ID in personal profile.”
- workProfileBlockCrossProfileContactsSearch - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileBlockCrossProfileContactsSearch(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Block work profile contacts availability in personal profile.”
- workProfileBlockCrossProfileCopyPaste - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileBlockCrossProfileCopyPaste(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Boolean that indicates if the setting disallow cross profile copy/paste is enabled.”
- workProfileBlockNotificationsWhileDeviceLocked - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileBlockNotificationsWhileDeviceLocked(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block notifications while device locked.”
- workProfileBlockScreenCapture - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileBlockScreenCapture(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Block screen capture in work profile.”
- workProfileBluetoothEnableContactSharing - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileBluetoothEnableContactSharing(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Allow bluetooth devices to access enterprise contacts.”
- workProfileDataSharingType - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileDataSharingType(AndroidWorkProfileCrossProfileDataSharingType) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Type of data sharing that is allowed.”
- workProfileDefaultAppPermissionPolicy - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileDefaultAppPermissionPolicy(AndroidWorkProfileDefaultAppPermissionPolicyType) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Type of password that is required.”
- workProfilePasswordBlockFingerprintUnlock - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordBlockFingerprintUnlock(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block fingerprint unlock for work profile.”
- workProfilePasswordBlockTrustAgents - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordBlockTrustAgents(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Indicates whether or not to block Smart Lock and other trust agents for work profile.”
- workProfilePasswordExpirationDays - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordExpirationDays(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Number of days before the work profile password expires.
- workProfilePasswordMinimumLength - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordMinimumLength(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Minimum length of work profile password.
- workProfilePasswordMinLetterCharacters - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordMinLetterCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Minimum # of letter characters required in work profile password.
- workProfilePasswordMinLowerCaseCharacters - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordMinLowerCaseCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Minimum # of lower-case characters required in work profile password.
- workProfilePasswordMinNonLetterCharacters - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordMinNonLetterCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Minimum # of non-letter characters required in work profile password.
- workProfilePasswordMinNumericCharacters - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordMinNumericCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Minimum # of numeric characters required in work profile password.
- workProfilePasswordMinSymbolCharacters - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordMinSymbolCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Minimum # of symbols required in work profile password.
- workProfilePasswordMinUpperCaseCharacters - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordMinUpperCaseCharacters(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Minimum # of upper-case characters required in work profile password.
- workProfilePasswordMinutesOfInactivityBeforeScreenTimeout - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordMinutesOfInactivityBeforeScreenTimeout(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Minutes of inactivity before the screen times out.”
- workProfilePasswordPreviousPasswordBlockCount - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordPreviousPasswordBlockCount(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Number of previous work profile passwords to block.
- workProfilePasswordRequiredType - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordRequiredType(AndroidWorkProfileRequiredPasswordType) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Type of work profile password that is required.”
- workProfilePasswordSignInFailureCountBeforeFactoryReset - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfilePasswordSignInFailureCountBeforeFactoryReset(Integer) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Number of sign in failures allowed before work profile is removed and all corporate data deleted.
- workProfileRequirePassword - Variable in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration
- workProfileRequirePassword(Boolean) - Method in class odata.msgraph.client.entity.AndroidWorkProfileGeneralDeviceConfiguration.Builder
-
“Password is required or not for work profile”
- worksheet() - Method in class odata.msgraph.client.entity.request.WorkbookChartRequest
- worksheet() - Method in class odata.msgraph.client.entity.request.WorkbookNamedItemRequest
- worksheet() - Method in class odata.msgraph.client.entity.request.WorkbookPivotTableRequest
- worksheet() - Method in class odata.msgraph.client.entity.request.WorkbookRangeRequest
- worksheet() - Method in class odata.msgraph.client.entity.request.WorkbookTableRequest
- worksheets() - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- worksheets(String) - Method in class odata.msgraph.client.entity.request.WorkbookRequest
- wrapText - Variable in class odata.msgraph.client.entity.WorkbookRangeFormat
- wrapText(Boolean) - Method in class odata.msgraph.client.entity.WorkbookRangeFormat.Builder
- WRITE - odata.msgraph.client.enums.CalendarRoleType
X
- X64 - odata.msgraph.client.enums.WindowsArchitecture
- X86 - odata.msgraph.client.enums.WindowsArchitecture
- xirr(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- xirr(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- xnpv(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- xnpv(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- xor(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- xor(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- XTS_AES128 - odata.msgraph.client.enums.BitLockerEncryptionMethod
- XTS_AES256 - odata.msgraph.client.enums.BitLockerEncryptionMethod
Y
- year - Variable in class odata.msgraph.client.complex.Audio
- year - Variable in class odata.msgraph.client.complex.StandardTimeZoneOffset
- year(Integer) - Method in class odata.msgraph.client.complex.Audio.Builder
- year(Integer) - Method in class odata.msgraph.client.complex.DaylightTimeZoneOffset.Builder
- year(Integer) - Method in class odata.msgraph.client.complex.StandardTimeZoneOffset.Builder
- year(Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- year(Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- yearFrac(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- yearFrac(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- YELLOW - odata.msgraph.client.enums.ScheduleEntityTheme
- yield(Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- yield(Json, Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- yieldDisc(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- yieldDisc(Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- yieldMat(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- yieldMat(Json, Json, Json, Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- yomiCompany - Variable in class odata.msgraph.client.entity.Person
- yomiCompany(String) - Method in class odata.msgraph.client.entity.Person.Builder
- yomiCompanyName - Variable in class odata.msgraph.client.entity.Contact
- yomiCompanyName(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- yomiGivenName - Variable in class odata.msgraph.client.entity.Contact
- yomiGivenName(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- yomiSurname - Variable in class odata.msgraph.client.entity.Contact
- yomiSurname(String) - Method in class odata.msgraph.client.entity.Contact.Builder
- YOUNG_ADULTS - odata.msgraph.client.enums.RatingIrelandTelevisionType
Z
- z_Test(Json, Json, Json) - Method in class odata.msgraph.client.entity.request.WorkbookFunctionsRequest
- z_Test(Json, Json, Json) - Method in class odata.msgraph.client.entity.WorkbookFunctions
- ZERO_TOLERANCE - odata.msgraph.client.enums.DefenderCloudBlockLevelType
_
- _context() - Method in class odata.msgraph.client.container.GraphService
- _service() - Method in class odata.msgraph.client.container.GraphService
All Classes All Packages