Skip navigation links
A B C D E F G H I K L M N O P R S T U V W 

A

accessGrants() - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplicationPermission
Get the accessGrants property: The list of permissions.
accessToken() - Method in class com.azure.resourcemanager.authorization.models.OptionalClaims
Get the accessToken property: Optional claims requested to be included in the access token.
accountEnabled() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the accountEnabled property: whether or not the service principal account is enabled.
accountEnabled() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the accountEnabled property: Whether the account is enabled.
accountEnabled() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Get the accountEnabled property: whether or not the service principal account is enabled.
accountEnabled() - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Get the accountEnabled property: Whether the account is enabled.
accountEnabled() - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Get the accountEnabled property: Whether the account is enabled.
actions() - Method in class com.azure.resourcemanager.authorization.fluent.models.PermissionInner
Get the actions property: Allowed actions.
actions() - Method in interface com.azure.resourcemanager.authorization.models.Permission
 
ActiveDirectoryApplication - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of an Azure AD application.
ActiveDirectoryApplication.Definition - Interface in com.azure.resourcemanager.authorization.models
Container interface for all the definitions that need to be implemented.
ActiveDirectoryApplication.DefinitionStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of all the application definition stages.
ActiveDirectoryApplication.DefinitionStages.Blank - Interface in com.azure.resourcemanager.authorization.models
The first stage of the application definition.
ActiveDirectoryApplication.DefinitionStages.WithCreate - Interface in com.azure.resourcemanager.authorization.models
An application definition with sufficient inputs to create a new application in the cloud, but exposing additional optional inputs to specify.
ActiveDirectoryApplication.DefinitionStages.WithCredential - Interface in com.azure.resourcemanager.authorization.models
The stage of application definition allowing specifying identifier keys.
ActiveDirectoryApplication.DefinitionStages.WithIdentifierUrl - Interface in com.azure.resourcemanager.authorization.models
The stage of application definition allowing specifying identifier URLs.
ActiveDirectoryApplication.DefinitionStages.WithMultiTenant - Interface in com.azure.resourcemanager.authorization.models
The stage of application definition allowing specifying if the application can be used in multiple tenants.
ActiveDirectoryApplication.DefinitionStages.WithReplyUrl - Interface in com.azure.resourcemanager.authorization.models
The stage of application definition allowing specifying reply URLs.
ActiveDirectoryApplication.DefinitionStages.WithSignOnUrl - Interface in com.azure.resourcemanager.authorization.models
The stage of application definition allowing specifying the sign on URL.
ActiveDirectoryApplication.Update - Interface in com.azure.resourcemanager.authorization.models
The template for an application update operation, containing all the settings that can be modified.
ActiveDirectoryApplication.UpdateStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of all the application update stages.
ActiveDirectoryApplication.UpdateStages.WithCredential - Interface in com.azure.resourcemanager.authorization.models
The stage of application update allowing specifying identifier keys.
ActiveDirectoryApplication.UpdateStages.WithIdentifierUrl - Interface in com.azure.resourcemanager.authorization.models
The stage of application update allowing specifying identifier URLs.
ActiveDirectoryApplication.UpdateStages.WithMultiTenant - Interface in com.azure.resourcemanager.authorization.models
The stage of application update allowing specifying if the application can be used in multiple tenants.
ActiveDirectoryApplication.UpdateStages.WithReplyUrl - Interface in com.azure.resourcemanager.authorization.models
The stage of application update allowing specifying reply URLs.
ActiveDirectoryApplication.UpdateStages.WithSignOnUrl - Interface in com.azure.resourcemanager.authorization.models
The stage of application update allowing specifying the sign on URL.
ActiveDirectoryApplications - Interface in com.azure.resourcemanager.authorization.models
Entry point to application management API.
ActiveDirectoryGroup - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of an Azure AD group.
ActiveDirectoryGroup.Definition - Interface in com.azure.resourcemanager.authorization.models
Container interface for all the definitions that need to be implemented.
ActiveDirectoryGroup.DefinitionStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of all the AD group definition stages.
ActiveDirectoryGroup.DefinitionStages.Blank - Interface in com.azure.resourcemanager.authorization.models
The first stage of the AD group definition.
ActiveDirectoryGroup.DefinitionStages.WithCreate - Interface in com.azure.resourcemanager.authorization.models
An AD group definition with sufficient inputs to create a new group in the cloud, but exposing additional optional inputs to specify.
ActiveDirectoryGroup.DefinitionStages.WithEmailAlias - Interface in com.azure.resourcemanager.authorization.models
An AD Group definition allowing mail nickname to be specified.
ActiveDirectoryGroup.DefinitionStages.WithMember - Interface in com.azure.resourcemanager.authorization.models
An AD Group definition allowing members to be added.
ActiveDirectoryGroup.Update - Interface in com.azure.resourcemanager.authorization.models
The template for a group update operation, containing all the settings that can be modified.
ActiveDirectoryGroup.UpdateStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of all the AD group update stages.
ActiveDirectoryGroup.UpdateStages.WithMember - Interface in com.azure.resourcemanager.authorization.models
An AD Group definition allowing members to be added or removed.
ActiveDirectoryGroups - Interface in com.azure.resourcemanager.authorization.models
Entry point to AD group management API.
ActiveDirectoryObject - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of an Azure AD object.
ActiveDirectoryUser - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of an Azure AD user.
ActiveDirectoryUser.Definition - Interface in com.azure.resourcemanager.authorization.models
Container interface for all the definitions that need to be implemented.
ActiveDirectoryUser.DefinitionStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of all the user definition stages.
ActiveDirectoryUser.DefinitionStages.Blank - Interface in com.azure.resourcemanager.authorization.models
The first stage of the user definition.
ActiveDirectoryUser.DefinitionStages.WithAccontEnabled - Interface in com.azure.resourcemanager.authorization.models
A user definition allowing specifying whether the account is enabled.
ActiveDirectoryUser.DefinitionStages.WithCreate - Interface in com.azure.resourcemanager.authorization.models
An AD user definition with sufficient inputs to create a new user in the cloud, but exposing additional optional inputs to specify.
ActiveDirectoryUser.DefinitionStages.WithPassword - Interface in com.azure.resourcemanager.authorization.models
A user definition allowing password to be specified.
ActiveDirectoryUser.DefinitionStages.WithPromptToChangePasswordOnLogin - Interface in com.azure.resourcemanager.authorization.models
A user definition allowing setting whether the user should change password on the next login.
ActiveDirectoryUser.DefinitionStages.WithUsageLocation - Interface in com.azure.resourcemanager.authorization.models
A user definition allowing usage location to be specified.
ActiveDirectoryUser.DefinitionStages.WithUserPrincipalName - Interface in com.azure.resourcemanager.authorization.models
A user definition allowing user principal name to be specified.
ActiveDirectoryUser.Update - Interface in com.azure.resourcemanager.authorization.models
The template for a user update operation, containing all the settings that can be modified.
ActiveDirectoryUser.UpdateStages - Interface in com.azure.resourcemanager.authorization.models
Group of all the user update stages.
ActiveDirectoryUser.UpdateStages.WithAccontEnabled - Interface in com.azure.resourcemanager.authorization.models
A user update allowing specifying whether the account is enabled.
ActiveDirectoryUser.UpdateStages.WithPassword - Interface in com.azure.resourcemanager.authorization.models
A user update allowing password to be specified.
ActiveDirectoryUser.UpdateStages.WithPromptToChangePasswordOnLogin - Interface in com.azure.resourcemanager.authorization.models
A user update allowing setting whether the user should change password on the next login.
ActiveDirectoryUser.UpdateStages.WithUsageLocation - Interface in com.azure.resourcemanager.authorization.models
A user update allowing usage location to be specified.
ActiveDirectoryUsers - Interface in com.azure.resourcemanager.authorization.models
Entry point to AD user management API.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.fluent.models.CheckGroupMembershipResultInner
Get the additionalProperties property: Server response for IsMemberOf API call.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.fluent.models.DirectoryObjectInner
Get the additionalProperties property: Represents an Azure Active Directory object.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.fluent.models.DomainInner
Get the additionalProperties property: Active Directory Domain information.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Get the additionalProperties property: Active Directory Key Credential information.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Get the additionalProperties property: Active Directory Password Credential information.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.AddOwnerParameters
Get the additionalProperties property: Request parameters for adding a owner to an application.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.CheckGroupMembershipParameters
Get the additionalProperties property: Request parameters for IsMemberOf API call.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.GetObjectsParameters
Get the additionalProperties property: Request parameters for the GetObjectsByObjectIds API.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.GroupAddMemberParameters
Get the additionalProperties property: Request parameters for adding a member to a group.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Get the additionalProperties property: Request parameters for creating a new group.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.GroupGetMemberGroupsParameters
Get the additionalProperties property: Request parameters for GetMemberGroups API call.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.OptionalClaim
Get the additionalProperties property: Any object.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.PasswordProfile
Get the additionalProperties property: The password profile associated with a user.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.RequiredResourceAccess
Get the additionalProperties property: Specifies the set of OAuth 2.0 permission scopes and app roles under the specified resource that an application requires access to.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.ResourceAccess
Get the additionalProperties property: Specifies an OAuth 2.0 permission scope or an app role that an application requires.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.SignInName
Get the additionalProperties property: Contains information about a sign-in name of a local account user in an Azure Active Directory B2C tenant.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.UserBase
Get the additionalProperties property: Dictionary of <any>.
additionalProperties() - Method in class com.azure.resourcemanager.authorization.models.UserGetMemberGroupsParameters
Get the additionalProperties property: Request parameters for GetMemberGroups API call.
addMember(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Add a member to a group.
addMemberAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Add a member to a group.
addMemberWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Add a member to a group.
addMemberWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Add a member to a group.
addOwner(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Add an owner to an application.
addOwner(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Add an owner to a group.
addOwnerAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Add an owner to an application.
addOwnerAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Add an owner to a group.
AddOwnerParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for adding a owner to an application.
AddOwnerParameters() - Constructor for class com.azure.resourcemanager.authorization.models.AddOwnerParameters
 
addOwnerWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Add an owner to an application.
addOwnerWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Add an owner to a group.
addOwnerWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Add an owner to an application.
addOwnerWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Add an owner to a group.
ADGroupInner - Class in com.azure.resourcemanager.authorization.fluent.models
Active Directory group information.
ADGroupInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
 
adminConsentDescription() - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Get the adminConsentDescription property: Permission help text that appears in the admin consent and app assignment experiences.
adminConsentDisplayName() - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Get the adminConsentDisplayName property: Display name for the permission that appears in the admin consent and app assignment experiences.
ALL - Static variable in class com.azure.resourcemanager.authorization.models.GroupMembershipClaimTypes
Static value All for GroupMembershipClaimTypes.
ALL_PRINCIPALS - Static variable in class com.azure.resourcemanager.authorization.models.ConsentType
Static value AllPrincipals for ConsentType.
allowedMemberTypes() - Method in class com.azure.resourcemanager.authorization.models.AppRole
Get the allowedMemberTypes property: Specifies whether this app role definition can be assigned to users and groups by setting to 'User', or to other applications (that are accessing this application in daemon service scenarios) by setting to 'Application', or to both.
allowGuestsSignIn() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the allowGuestsSignIn property: A property on the application to indicate if the application accepts other IDPs or not or partially accepts.
allowGuestsSignIn() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the allowGuestsSignIn property: A property on the application to indicate if the application accepts other IDPs or not or partially accepts.
allowPassthroughUsers() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the allowPassthroughUsers property: Indicates that the application supports pass through users who have no presence in the resource tenant.
allowPassthroughUsers() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the allowPassthroughUsers property: Indicates that the application supports pass through users who have no presence in the resource tenant.
alternativeNames() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the alternativeNames property: alternative names.
API_MANAGEMENT_SERVICE_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage API Management service and the APIs.
API_MANAGEMENT_SERVICE_OPERATOR_ROLE - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage API Management service, but not the APIs themselves.
API_MANAGEMENT_SERVICE_READER_ROLE - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that has read-only access to API Management service and APIs.
appDisplayName() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the appDisplayName property: The display name exposed by the associated application.
appId() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the appId property: The application ID.
appId() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the appId property: The application ID.
appId() - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplication
Get the appId property: Represents the application id.
appId() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalCreateParameters
Get the appId property: The application ID.
APPLICATION_INSIGHTS_COMPONENT_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage Application Insights components.
ApplicationBase - Class in com.azure.resourcemanager.authorization.models
Active Directive Application common properties shared among GET, POST and PATCH.
ApplicationBase() - Constructor for class com.azure.resourcemanager.authorization.models.ApplicationBase
 
ApplicationCreateParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for creating a new application.
ApplicationCreateParameters() - Constructor for class com.azure.resourcemanager.authorization.models.ApplicationCreateParameters
 
applicationId() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication
 
applicationId() - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal
 
ApplicationInner - Class in com.azure.resourcemanager.authorization.fluent.models
Active Directory application information.
ApplicationInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
 
ApplicationListResult - Class in com.azure.resourcemanager.authorization.models
Application list operation result.
ApplicationListResult() - Constructor for class com.azure.resourcemanager.authorization.models.ApplicationListResult
 
applicationPermissions() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication
 
applications() - Method in class com.azure.resourcemanager.authorization.AuthorizationManager
 
ApplicationsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in ApplicationsClient.
ApplicationUpdateParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for updating a new application.
ApplicationUpdateParameters() - Constructor for class com.azure.resourcemanager.authorization.models.ApplicationUpdateParameters
 
appLogoUrl() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the appLogoUrl property: The url for the application logo image stored in a CDN.
appLogoUrl() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the appLogoUrl property: The url for the application logo image stored in a CDN.
appOwnerTenantId() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the appOwnerTenantId property: The appOwnerTenantId property.
appPermissions() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the appPermissions property: The application permissions.
appPermissions() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the appPermissions property: The application permissions.
AppRole - Class in com.azure.resourcemanager.authorization.models
The AppRole model.
AppRole() - Constructor for class com.azure.resourcemanager.authorization.models.AppRole
 
appRoleAssignmentRequired() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the appRoleAssignmentRequired property: Specifies whether an AppRoleAssignment to a user or group is required before Azure AD will issue a user or access token to the application.
appRoleAssignmentRequired() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Get the appRoleAssignmentRequired property: Specifies whether an AppRoleAssignment to a user or group is required before Azure AD will issue a user or access token to the application.
appRoles() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the appRoles property: The collection of application roles that an application may declare.
appRoles() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the appRoles property: The collection of application roles that an application may declare.
appRoles() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the appRoles property: The collection of application roles that an application may declare.
assignableScopes() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Get the assignableScopes property: Role definition assignable scopes.
assignableScopes() - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinition
 
ASYMMETRIC_X509_CERT - Static variable in class com.azure.resourcemanager.authorization.models.CertificateType
Static value AsymmetricX509Cert for CertificateType.
authenticate(TokenCredential, AzureProfile) - Static method in class com.azure.resourcemanager.authorization.AuthorizationManager
Creates an instance of AuthorizationManager that exposes Authorization and Graph RBAC management API entry points.
authenticate(TokenCredential, AzureProfile) - Method in interface com.azure.resourcemanager.authorization.AuthorizationManager.Configurable
Creates an instance of AuthorizationManager that exposes Authorization and Graph RBAC management API entry points.
authenticationType() - Method in class com.azure.resourcemanager.authorization.fluent.models.DomainInner
Get the authenticationType property: the type of the authentication into the domain.
AuthorizationManagementClient - Interface in com.azure.resourcemanager.authorization.fluent
The interface for AuthorizationManagementClient class.
AuthorizationManager - Class in com.azure.resourcemanager.authorization
Entry point to Azure Authorization and Graph RBAC management.
AuthorizationManager.Configurable - Interface in com.azure.resourcemanager.authorization
The interface allowing configurations to be set.
AUTOMATION_OPERATOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that is able to start, stop, suspend, and resume jobs.
availableToOtherTenants() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the availableToOtherTenants property: Whether the application is available to other tenants.
availableToOtherTenants() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication
 
availableToOtherTenants() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the availableToOtherTenants property: Whether the application is available to other tenants.
AZURE_COSMOS_DB_ACCOUNT_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage Azure Cosmos DB accounts.

B

BACKUP_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage backup in Recovery Services vault.
BACKUP_OPERATOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage backup except removing backup, in Recovery Services vault.
BACKUP_READER - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can view all backup management services.
BILLING_READER - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can view all billing information.
BIZTALK_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage BizTalk services.
BuiltInRole - Class in com.azure.resourcemanager.authorization.models
Defines values for roles.
BuiltInRole() - Constructor for class com.azure.resourcemanager.authorization.models.BuiltInRole
 

C

canDelegate() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Get the canDelegate property: The Delegation flag for the role assignment.
canDelegate() - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentCreateParameters
Get the canDelegate property: The delegation flag used for creating a role assignment.
CertificateCredential - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of an Azure AD credential.
CertificateCredential.Definition<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The entirety of a credential definition.
CertificateCredential.DefinitionStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of credential definition stages applicable as part of a application or service principal creation.
CertificateCredential.DefinitionStages.Blank<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The first stage of a credential definition.
CertificateCredential.DefinitionStages.WithAttach<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The final stage of the credential definition.
CertificateCredential.DefinitionStages.WithAuthFile<ParentT> - Interface in com.azure.resourcemanager.authorization.models
A credential definition stage allowing exporting the auth file for the service principal.
CertificateCredential.DefinitionStages.WithAuthFileCertificate<ParentT> - Interface in com.azure.resourcemanager.authorization.models
A credential definition stage allowing specifying the private key for exporting an auth file.
CertificateCredential.DefinitionStages.WithAuthFileCertificatePassword<ParentT> - Interface in com.azure.resourcemanager.authorization.models
A credential definition stage allowing specifying the password for the private key for exporting an auth file.
CertificateCredential.DefinitionStages.WithCertificateType<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the certificate type to be set.
CertificateCredential.DefinitionStages.WithDuration<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the duration of key validity to be set.
CertificateCredential.DefinitionStages.WithPublicKey<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the public key to be set.
CertificateCredential.DefinitionStages.WithStartDate<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing start date to be set.
CertificateCredential.DefinitionStages.WithSymmetricKey<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the secret key to be set.
CertificateCredential.UpdateDefinition<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The entirety of a credential definition as part of a application or service principal update.
CertificateCredential.UpdateDefinitionStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of credential definition stages applicable as part of a application or service principal update.
CertificateCredential.UpdateDefinitionStages.Blank<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The first stage of a credential definition.
CertificateCredential.UpdateDefinitionStages.WithAttach<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The final stage of the credential definition.
CertificateCredential.UpdateDefinitionStages.WithAuthFile<ParentT> - Interface in com.azure.resourcemanager.authorization.models
A credential definition stage allowing exporting the auth file for the service principal.
CertificateCredential.UpdateDefinitionStages.WithAuthFileCertificate<ParentT> - Interface in com.azure.resourcemanager.authorization.models
A credential definition stage allowing specifying the private key for exporting an auth file.
CertificateCredential.UpdateDefinitionStages.WithAuthFileCertificatePassword<ParentT> - Interface in com.azure.resourcemanager.authorization.models
A credential definition stage allowing specifying the password for the private key for exporting an auth file.
CertificateCredential.UpdateDefinitionStages.WithCertificateType<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the certificate type to be set.
CertificateCredential.UpdateDefinitionStages.WithDuration<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the duration of key validity to be set.
CertificateCredential.UpdateDefinitionStages.WithPublicKey<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the public key to be set.
CertificateCredential.UpdateDefinitionStages.WithStartDate<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing start date to be set.
CertificateCredential.UpdateDefinitionStages.WithSymmetricKey<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the secret key to be set.
certificateCredentials() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication
 
certificateCredentials() - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal
 
CertificateType - Class in com.azure.resourcemanager.authorization.models
Defines values for certificate types.
CertificateType() - Constructor for class com.azure.resourcemanager.authorization.models.CertificateType
 
CheckGroupMembershipParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for IsMemberOf API call.
CheckGroupMembershipParameters() - Constructor for class com.azure.resourcemanager.authorization.models.CheckGroupMembershipParameters
 
CheckGroupMembershipResultInner - Class in com.azure.resourcemanager.authorization.fluent.models
Server response for IsMemberOf API call.
CheckGroupMembershipResultInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.CheckGroupMembershipResultInner
 
CLASSIC_NETWORK_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage classic virtual networks and reserved IPs.
CLASSIC_STORAGE_ACCOUNT_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage classic storage accounts.
CLASSIC_VIRTUAL_MACHINE_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage classic virtual machines, but not the virtual network or storage account to which they are connected.
ClassicAdministratorInner - Class in com.azure.resourcemanager.authorization.fluent.models
Classic Administrators.
ClassicAdministratorInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
 
ClassicAdministratorListResult - Class in com.azure.resourcemanager.authorization.models
ClassicAdministrator list result information.
ClassicAdministratorListResult() - Constructor for class com.azure.resourcemanager.authorization.models.ClassicAdministratorListResult
 
ClassicAdministratorsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in ClassicAdministratorsClient.
CLEARDB_MYSQL_DB_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage ClearDB MySQL databases.
clientId() - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Get the clientId property: The id of the resource's service principal granted consent to impersonate the user when accessing the resource (represented by the resourceId property).
code() - Method in class com.azure.resourcemanager.authorization.models.GraphError
Get the code property: Error code.
com.azure.resourcemanager.authorization - package com.azure.resourcemanager.authorization
Package containing the classes for AuthorizationManagementClient.
com.azure.resourcemanager.authorization.fluent - package com.azure.resourcemanager.authorization.fluent
Package containing the service clients for AuthorizationManagementClient.
com.azure.resourcemanager.authorization.fluent.models - package com.azure.resourcemanager.authorization.fluent.models
Package containing the inner data models for AuthorizationManagementClient.
com.azure.resourcemanager.authorization.models - package com.azure.resourcemanager.authorization.models
Package containing the data models for AuthorizationManagementClient.
com.azure.resourcemanager.authorization.utils - package com.azure.resourcemanager.authorization.utils
This package contains utility classes for working with Azure authorization.
conditions() - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplicationExtension
Get the conditions property: The extension's conditions.
configure() - Static method in class com.azure.resourcemanager.authorization.AuthorizationManager
Get a Configurable instance that can be used to create AuthorizationManager with optional configuration.
consentType() - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Get the consentType property: Indicates if consent was provided by the administrator (on behalf of the organization) or by an individual.
ConsentType - Class in com.azure.resourcemanager.authorization.models
Defines values for ConsentType.
ConsentType() - Constructor for class com.azure.resourcemanager.authorization.models.ConsentType
 
CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage everything except access..
create(ApplicationCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Create a new application.
create(GroupCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Create a group in the directory.
create() - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Grants OAuth2 permissions for the relevant resource Ids of an app.
create(String, String, RoleAssignmentCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Creates a role assignment.
create(ServicePrincipalCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Creates a service principal in the directory.
create(UserCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Create a new user.
createAsync(ApplicationCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Create a new application.
createAsync(GroupCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Create a group in the directory.
createAsync(OAuth2PermissionGrantInner) - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Grants OAuth2 permissions for the relevant resource Ids of an app.
createAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Grants OAuth2 permissions for the relevant resource Ids of an app.
createAsync(String, String, RoleAssignmentCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Creates a role assignment.
createAsync(ServicePrincipalCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Creates a service principal in the directory.
createAsync(UserCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Create a new user.
createById(String, RoleAssignmentCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Creates a role assignment by ID.
createByIdAsync(String, RoleAssignmentCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Creates a role assignment by ID.
createByIdWithResponse(String, RoleAssignmentCreateParameters, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Creates a role assignment by ID.
createByIdWithResponseAsync(String, RoleAssignmentCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Creates a role assignment by ID.
createOrUpdate(String, String, RoleDefinitionInner) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Creates or updates a role definition.
createOrUpdateAsync(String, String, RoleDefinitionInner) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Creates or updates a role definition.
createOrUpdateWithResponse(String, String, RoleDefinitionInner, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Creates or updates a role definition.
createOrUpdateWithResponseAsync(String, String, RoleDefinitionInner) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Creates or updates a role definition.
createWithResponse(ApplicationCreateParameters, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Create a new application.
createWithResponse(GroupCreateParameters, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Create a group in the directory.
createWithResponse(OAuth2PermissionGrantInner, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Grants OAuth2 permissions for the relevant resource Ids of an app.
createWithResponse(String, String, RoleAssignmentCreateParameters, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Creates a role assignment.
createWithResponse(ServicePrincipalCreateParameters, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Creates a service principal in the directory.
createWithResponse(UserCreateParameters, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Create a new user.
createWithResponseAsync(ApplicationCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Create a new application.
createWithResponseAsync(GroupCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Create a group in the directory.
createWithResponseAsync(OAuth2PermissionGrantInner) - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Grants OAuth2 permissions for the relevant resource Ids of an app.
createWithResponseAsync(String, String, RoleAssignmentCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Creates a role assignment.
createWithResponseAsync(ServicePrincipalCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Creates a service principal in the directory.
createWithResponseAsync(UserCreateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Create a new user.
Credential - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of an Azure AD credential.
customKeyIdentifier() - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Get the customKeyIdentifier property: Custom Key Identifier.
customKeyIdentifier() - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Get the customKeyIdentifier property: Custom Key Identifier.

D

DATA_FACTORY_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can create and manage data factories, and child resources within them..
dataActions() - Method in class com.azure.resourcemanager.authorization.fluent.models.PermissionInner
Get the dataActions property: Allowed Data actions.
dataActions() - Method in interface com.azure.resourcemanager.authorization.models.Permission
 
defineCertificateCredential(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.DefinitionStages.WithCredential
Starts the definition of a certificate credential.
defineCertificateCredential(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.UpdateStages.WithCredential
Starts the definition of a certificate credential.
defineCertificateCredential(String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.DefinitionStages.WithCredential
Starts the definition of a certificate credential.
defineCertificateCredential(String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.UpdateStages.WithCredential
Starts the definition of a certificate credential.
definePasswordCredential(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.DefinitionStages.WithCredential
Starts the definition of a password credential.
definePasswordCredential(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.UpdateStages.WithCredential
Starts the definition of a password credential.
definePasswordCredential(String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.DefinitionStages.WithCredential
Starts the definition of a password credential.
definePasswordCredential(String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.UpdateStages.WithCredential
Starts the definition of a password credential.
delete(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Delete an application.
delete(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Delete a group from the directory.
delete(String) - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Delete a OAuth2 permission grant for the relevant resource Ids of an app.
delete(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Deletes a role assignment.
delete(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Deletes a role definition.
delete(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Deletes a service principal from the directory.
delete(String) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Delete a user.
deleteAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Delete an application.
deleteAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Delete a group from the directory.
deleteAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Delete a OAuth2 permission grant for the relevant resource Ids of an app.
deleteAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Deletes a role assignment.
deleteAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Deletes a role definition.
deleteAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Deletes a service principal from the directory.
deleteAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Delete a user.
deleteById(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Deletes a role assignment.
deleteByIdAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Deletes a role assignment.
deleteByIdWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Deletes a role assignment.
deleteByIdWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Deletes a role assignment.
DeletedApplicationsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in DeletedApplicationsClient.
deleteWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Delete an application.
deleteWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Delete a group from the directory.
deleteWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Delete a OAuth2 permission grant for the relevant resource Ids of an app.
deleteWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Deletes a role assignment.
deleteWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Deletes a role definition.
deleteWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Deletes a service principal from the directory.
deleteWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Delete a user.
deleteWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Delete an application.
deleteWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Delete a group from the directory.
deleteWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Delete a OAuth2 permission grant for the relevant resource Ids of an app.
deleteWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Deletes a role assignment.
deleteWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Deletes a role definition.
deleteWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Deletes a service principal from the directory.
deleteWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Delete a user.
deletionTimestamp() - Method in class com.azure.resourcemanager.authorization.fluent.models.DirectoryObjectInner
Get the deletionTimestamp property: The time at which the directory object was deleted.
description() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Get the description property: The role definition description.
description() - Method in class com.azure.resourcemanager.authorization.models.AppRole
Get the description property: Permission help text that appears in the admin app assignment and consent experiences.
description() - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Get the description property: The operation description.
description() - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinition
 
DEVTEST_LABS_USER - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can view everything and connect, start, restart, and shutdown virtual machines.
directAccessGrant() - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplicationPermission
Get the directAccessGrant property: Indicates whether the permission set is DirectAccess or impersonation.
DirectoryObjectInner - Class in com.azure.resourcemanager.authorization.fluent.models
Represents an Azure Active Directory object.
DirectoryObjectInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.DirectoryObjectInner
 
DirectoryObjectListResult - Class in com.azure.resourcemanager.authorization.models
DirectoryObject list operation result.
DirectoryObjectListResult() - Constructor for class com.azure.resourcemanager.authorization.models.DirectoryObjectListResult
 
displayName() - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Get the displayName property: The display name of the group.
displayName() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the displayName property: The display name of the application.
displayName() - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Get the displayName property: The provider display name.
displayName() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the displayName property: The display name of the service principal.
displayName() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the displayName property: The display name of the user.
displayName() - Method in class com.azure.resourcemanager.authorization.models.ApplicationCreateParameters
Get the displayName property: The display name of the application.
displayName() - Method in class com.azure.resourcemanager.authorization.models.ApplicationUpdateParameters
Get the displayName property: The display name of the application.
displayName() - Method in class com.azure.resourcemanager.authorization.models.AppRole
Get the displayName property: Display name for the permission that appears in the admin consent and app assignment experiences.
displayName() - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Get the displayName property: Group display name.
displayName() - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Get the displayName property: The operation display name.
displayName() - Method in class com.azure.resourcemanager.authorization.models.ResourceType
Get the displayName property: The resource type display name.
displayName() - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Get the displayName property: The display name of the user.
displayName() - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Get the displayName property: The display name of the user.
DNS_ZONE_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage DNS zones and records.
DomainInner - Class in com.azure.resourcemanager.authorization.fluent.models
Active Directory Domain information.
DomainInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.DomainInner
 
DomainListResult - Class in com.azure.resourcemanager.authorization.models
Server response for Get tenant domains API call.
DomainListResult() - Constructor for class com.azure.resourcemanager.authorization.models.DomainListResult
 
DomainsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in DomainsClient.

E

elevateAccess() - Method in interface com.azure.resourcemanager.authorization.fluent.GlobalAdministratorsClient
Elevates access for a Global Administrator.
elevateAccessAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.GlobalAdministratorsClient
Elevates access for a Global Administrator.
elevateAccessWithResponse(Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GlobalAdministratorsClient
Elevates access for a Global Administrator.
elevateAccessWithResponseAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.GlobalAdministratorsClient
Elevates access for a Global Administrator.
emailAddress() - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Get the emailAddress property: The email address of the administrator.
endDate() - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Get the endDate property: End date.
endDate() - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Get the endDate property: End date.
endDate() - Method in interface com.azure.resourcemanager.authorization.models.Credential
 
errorUrl() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the errorUrl property: A URL provided by the author of the application to report errors when using the application.
errorUrl() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the errorUrl property: A URL provided by the author of the associated application to report errors when using the application.
errorUrl() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the errorUrl property: A URL provided by the author of the application to report errors when using the application.
essential() - Method in class com.azure.resourcemanager.authorization.models.OptionalClaim
Get the essential property: Is this a required claim.
expiryTime() - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Get the expiryTime property: Expiry time for TTL.
extensions() - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplication
Get the extensions property: Collection of extensions from the resource application.

F

forceChangePasswordNextLogin() - Method in class com.azure.resourcemanager.authorization.models.PasswordProfile
Get the forceChangePasswordNextLogin property: Whether to force a password change on next login.
forGroup(ActiveDirectoryGroup) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithAssignee
Specifies the assignee of the role assignment to be a group.
forObjectId(String) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithAssignee
Specifies the assignee of the role assignment.
forServicePrincipal(ServicePrincipal) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithAssignee
Specifies the assignee of the role assignment to be a service principal.
forServicePrincipal(String) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithAssignee
Specifies the assignee of the role assignment to be a service principal.
forUser(ActiveDirectoryUser) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithAssignee
Specifies the assignee of the role assignment to be a user.
forUser(String) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithAssignee
Specifies the assignee of the role assignment to be a user.
fromString(String) - Static method in class com.azure.resourcemanager.authorization.models.BuiltInRole
Finds or creates a role instance based on the specified name.
fromString(String) - Static method in class com.azure.resourcemanager.authorization.models.CertificateType
Finds or creates a certificate type instance based on the specified name.
fromString(String) - Static method in class com.azure.resourcemanager.authorization.models.ConsentType
Creates or finds a ConsentType from its string representation.
fromString(String) - Static method in class com.azure.resourcemanager.authorization.models.GroupMembershipClaimTypes
Creates or finds a GroupMembershipClaimTypes from its string representation.
fromString(String) - Static method in class com.azure.resourcemanager.authorization.models.UserType
Creates or finds a UserType from its string representation.

G

get(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Get an application by object ID.
get(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DomainsClient
Gets a specific domain in the current tenant.
get(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets group information from the directory.
get(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ProviderOperationsMetadatasClient
Gets provider operations metadata for the specified resource provider.
get(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Get the specified role assignment.
get(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Get role definition by name (GUID).
get(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets service principal information from the directory.
get() - Method in interface com.azure.resourcemanager.authorization.fluent.SignedInUsersClient
Gets the details for the currently logged-in user.
get(String) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets user information from the directory.
getApiVersion() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets Api Version.
getApplications() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets the ApplicationsClient object to access its operations.
getAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Get an application by object ID.
getAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DomainsClient
Gets a specific domain in the current tenant.
getAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets group information from the directory.
getAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.ProviderOperationsMetadatasClient
Gets provider operations metadata for the specified resource provider.
getAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ProviderOperationsMetadatasClient
Gets provider operations metadata for the specified resource provider.
getAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Get the specified role assignment.
getAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Get role definition by name (GUID).
getAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets service principal information from the directory.
getAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.SignedInUsersClient
Gets the details for the currently logged-in user.
getAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets user information from the directory.
getById(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets a role assignment by ID.
getById(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Gets a role definition by ID.
getByIdAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets a role assignment by ID.
getByIdAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Gets a role definition by ID.
getByIdWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets a role assignment by ID.
getByIdWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Gets a role definition by ID.
getByIdWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets a role assignment by ID.
getByIdWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Gets a role definition by ID.
getByScope(String, String) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignments
Gets the information about a role assignment based on scope and name.
getByScope(String, String) - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinitions
Gets the information about a role definition based on scope and name.
getByScopeAndRoleName(String, String) - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinitions
Gets the information about a role definition based on scope and name.
getByScopeAndRoleNameAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinitions
Gets the information about a role definition based on scope and name.
getByScopeAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignments
Gets the information about a role assignment based on scope and name.
getByScopeAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinitions
Gets the information about a role definition based on scope and name.
getClassicAdministrators() - Method in interface com.azure.resourcemanager.authorization.fluent.AuthorizationManagementClient
Gets the ClassicAdministratorsClient object to access its operations.
getDefaultPollInterval() - Method in interface com.azure.resourcemanager.authorization.fluent.AuthorizationManagementClient
Gets The default poll interval for long-running operation.
getDefaultPollInterval() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets The default poll interval for long-running operation.
getDeletedApplications() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets the DeletedApplicationsClient object to access its operations.
getDomains() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets the DomainsClient object to access its operations.
getEndpoint() - Method in interface com.azure.resourcemanager.authorization.fluent.AuthorizationManagementClient
Gets server parameter.
getEndpoint() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets server parameter.
getGlobalAdministrators() - Method in interface com.azure.resourcemanager.authorization.fluent.AuthorizationManagementClient
Gets the GlobalAdministratorsClient object to access its operations.
getGroupMembers(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets the members of a group.
getGroupMembers(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets the members of a group.
getGroupMembersAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets the members of a group.
getGroups() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets the GroupsClient object to access its operations.
getHttpPipeline() - Method in interface com.azure.resourcemanager.authorization.fluent.AuthorizationManagementClient
Gets The HTTP pipeline to send requests through.
getHttpPipeline() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets The HTTP pipeline to send requests through.
getMemberGroups(String, boolean) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets a collection of object IDs of groups of which the specified group is a member.
getMemberGroups(String, boolean, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets a collection of object IDs of groups of which the specified group is a member.
getMemberGroups(String, boolean) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets a collection that contains the object IDs of the groups of which the user is a member.
getMemberGroups(String, boolean, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets a collection that contains the object IDs of the groups of which the user is a member.
getMemberGroupsAsync(String, boolean) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets a collection of object IDs of groups of which the specified group is a member.
getMemberGroupsAsync(String, boolean) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets a collection that contains the object IDs of the groups of which the user is a member.
getOAuth2PermissionGrants() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets the OAuth2PermissionGrantsClient object to access its operations.
getObjects() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets the ObjectsClient object to access its operations.
getObjectsByObjectIds(GetObjectsParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ObjectsClient
Gets the directory objects specified in a list of object IDs.
getObjectsByObjectIds(GetObjectsParameters, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ObjectsClient
Gets the directory objects specified in a list of object IDs.
getObjectsByObjectIdsAsync(GetObjectsParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ObjectsClient
Gets the directory objects specified in a list of object IDs.
GetObjectsParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for the GetObjectsByObjectIds API.
GetObjectsParameters() - Constructor for class com.azure.resourcemanager.authorization.models.GetObjectsParameters
 
getPermissions() - Method in interface com.azure.resourcemanager.authorization.fluent.AuthorizationManagementClient
Gets the PermissionsClient object to access its operations.
getProviderOperationsMetadatas() - Method in interface com.azure.resourcemanager.authorization.fluent.AuthorizationManagementClient
Gets the ProviderOperationsMetadatasClient object to access its operations.
getRoleAssignments() - Method in interface com.azure.resourcemanager.authorization.fluent.AuthorizationManagementClient
Gets the RoleAssignmentsClient object to access its operations.
getRoleDefinitions() - Method in interface com.azure.resourcemanager.authorization.fluent.AuthorizationManagementClient
Gets the RoleDefinitionsClient object to access its operations.
getServicePrincipals() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets the ServicePrincipalsClient object to access its operations.
getServicePrincipalsIdByAppId(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Gets an object id for a given application id from the current tenant.
getServicePrincipalsIdByAppIdAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Gets an object id for a given application id from the current tenant.
getServicePrincipalsIdByAppIdWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Gets an object id for a given application id from the current tenant.
getServicePrincipalsIdByAppIdWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Gets an object id for a given application id from the current tenant.
getSignedInUsers() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets the SignedInUsersClient object to access its operations.
getSubscriptionId() - Method in interface com.azure.resourcemanager.authorization.fluent.AuthorizationManagementClient
Gets The ID of the target subscription.
getTenantId() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets The tenant ID.
getUsers() - Method in interface com.azure.resourcemanager.authorization.fluent.GraphRbacManagementClient
Gets the UsersClient object to access its operations.
getValue() - Method in exception com.azure.resourcemanager.authorization.models.GraphErrorException
 
getWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Get an application by object ID.
getWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.DomainsClient
Gets a specific domain in the current tenant.
getWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets group information from the directory.
getWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ProviderOperationsMetadatasClient
Gets provider operations metadata for the specified resource provider.
getWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Get the specified role assignment.
getWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Get role definition by name (GUID).
getWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets service principal information from the directory.
getWithResponse(Context) - Method in interface com.azure.resourcemanager.authorization.fluent.SignedInUsersClient
Gets the details for the currently logged-in user.
getWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets user information from the directory.
getWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Get an application by object ID.
getWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DomainsClient
Gets a specific domain in the current tenant.
getWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets group information from the directory.
getWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.ProviderOperationsMetadatasClient
Gets provider operations metadata for the specified resource provider.
getWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Get the specified role assignment.
getWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Get role definition by name (GUID).
getWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets service principal information from the directory.
getWithResponseAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.SignedInUsersClient
Gets the details for the currently logged-in user.
getWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets user information from the directory.
givenName() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the givenName property: The given name for the user.
givenName() - Method in class com.azure.resourcemanager.authorization.models.UserBase
Get the givenName property: The given name for the user.
GlobalAdministratorsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in GlobalAdministratorsClient.
GraphError - Class in com.azure.resourcemanager.authorization.models
Active Directory error information.
GraphError() - Constructor for class com.azure.resourcemanager.authorization.models.GraphError
 
GraphErrorException - Exception in com.azure.resourcemanager.authorization.models
Exception thrown for an invalid response with GraphError information.
GraphErrorException(String, HttpResponse) - Constructor for exception com.azure.resourcemanager.authorization.models.GraphErrorException
Initializes a new instance of the GraphErrorException class.
GraphErrorException(String, HttpResponse, GraphError) - Constructor for exception com.azure.resourcemanager.authorization.models.GraphErrorException
Initializes a new instance of the GraphErrorException class.
GraphRbacManagementClient - Interface in com.azure.resourcemanager.authorization.fluent
The interface for GraphRbacManagementClient class.
GroupAddMemberParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for adding a member to a group.
GroupAddMemberParameters() - Constructor for class com.azure.resourcemanager.authorization.models.GroupAddMemberParameters
 
GroupCreateParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for creating a new group.
GroupCreateParameters() - Constructor for class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Creates an instance of GroupCreateParameters class.
GroupGetMemberGroupsParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for GetMemberGroups API call.
GroupGetMemberGroupsParameters() - Constructor for class com.azure.resourcemanager.authorization.models.GroupGetMemberGroupsParameters
 
GroupGetMemberGroupsResult - Class in com.azure.resourcemanager.authorization.models
Server response for GetMemberGroups API call.
GroupGetMemberGroupsResult() - Constructor for class com.azure.resourcemanager.authorization.models.GroupGetMemberGroupsResult
 
groupId() - Method in class com.azure.resourcemanager.authorization.models.CheckGroupMembershipParameters
Get the groupId property: The object ID of the group to check.
GroupListResult - Class in com.azure.resourcemanager.authorization.models
Server response for Get tenant groups API call.
GroupListResult() - Constructor for class com.azure.resourcemanager.authorization.models.GroupListResult
 
groupMembershipClaims() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the groupMembershipClaims property: Configures the groups claim issued in a user or OAuth 2.0 access token that the app expects.
groupMembershipClaims() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the groupMembershipClaims property: Configures the groups claim issued in a user or OAuth 2.0 access token that the app expects.
GroupMembershipClaimTypes - Class in com.azure.resourcemanager.authorization.models
Defines values for GroupMembershipClaimTypes.
GroupMembershipClaimTypes() - Constructor for class com.azure.resourcemanager.authorization.models.GroupMembershipClaimTypes
 
groups() - Method in class com.azure.resourcemanager.authorization.AuthorizationManager
 
GroupsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in GroupsClient.
GUEST - Static variable in class com.azure.resourcemanager.authorization.models.UserType
Static value Guest for UserType.

H

hardDelete(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Hard-delete an application.
hardDeleteAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Hard-delete an application.
hardDeleteWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Hard-delete an application.
hardDeleteWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Hard-delete an application.
homepage() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the homepage property: The home page of the application.
homepage() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the homepage property: The URL to the homepage of the associated application.
homepage() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the homepage property: The home page of the application.

I

id() - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Get the id property: The ID of the administrator.
id() - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Get the id property: The provider id.
id() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Get the id property: The role assignment ID.
id() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Get the id property: The role definition ID.
id() - Method in class com.azure.resourcemanager.authorization.models.AppRole
Get the id property: Unique role identifier inside the appRoles collection.
id() - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Get the id property: Unique scope permission identifier inside the oauth2Permissions collection.
id() - Method in class com.azure.resourcemanager.authorization.models.ResourceAccess
Get the id property: The unique identifier for one of the OAuth2Permission or AppRole instances that the resource application exposes.
identifierUris() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the identifierUris property: A collection of URIs for the application.
identifierUris() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication
 
identifierUris() - Method in class com.azure.resourcemanager.authorization.models.ApplicationCreateParameters
Get the identifierUris property: A collection of URIs for the application.
identifierUris() - Method in class com.azure.resourcemanager.authorization.models.ApplicationUpdateParameters
Get the identifierUris property: A collection of URIs for the application.
idToken() - Method in class com.azure.resourcemanager.authorization.models.OptionalClaims
Get the idToken property: Optional claims requested to be included in the id token.
immutableId() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the immutableId property: This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
immutableId() - Method in class com.azure.resourcemanager.authorization.models.UserBase
Get the immutableId property: This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
includeDirectoryObjectReferences() - Method in class com.azure.resourcemanager.authorization.models.GetObjectsParameters
Get the includeDirectoryObjectReferences property: If true, also searches for object IDs in the partner tenant.
InformationalUrl - Class in com.azure.resourcemanager.authorization.models
Represents a group of URIs that provide terms of service, marketing, support and privacy policy information about an application.
InformationalUrl() - Constructor for class com.azure.resourcemanager.authorization.models.InformationalUrl
 
informationalUrls() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the informationalUrls property: URLs with more information about the application.
informationalUrls() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the informationalUrls property: URLs with more information about the application.
INTELLIGENT_SYSTEMS_ACCOUNT_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage Intelligent Systems accounts.
internalContext() - Method in class com.azure.resourcemanager.authorization.AuthorizationManager
 
isDataAction() - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Get the isDataAction property: The dataAction flag to specify the operation type.
isDefault() - Method in class com.azure.resourcemanager.authorization.fluent.models.DomainInner
Get the isDefault property: if this is the default domain in the tenant.
isDeviceOnlyAuthSupported() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the isDeviceOnlyAuthSupported property: Specifies whether this application supports device authentication without a user.
isDeviceOnlyAuthSupported() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the isDeviceOnlyAuthSupported property: Specifies whether this application supports device authentication without a user.
isEnabled() - Method in class com.azure.resourcemanager.authorization.models.AppRole
Get the isEnabled property: When creating or updating a role definition, this must be set to true (which is the default).
isEnabled() - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Get the isEnabled property: When creating or updating a permission, this property must be set to true (which is the default).
isMemberOf(CheckGroupMembershipParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Checks whether the specified user, group, contact, or service principal is a direct or transitive member of the specified group.
isMemberOfAsync(CheckGroupMembershipParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Checks whether the specified user, group, contact, or service principal is a direct or transitive member of the specified group.
isMemberOfWithResponse(CheckGroupMembershipParameters, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Checks whether the specified user, group, contact, or service principal is a direct or transitive member of the specified group.
isMemberOfWithResponseAsync(CheckGroupMembershipParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Checks whether the specified user, group, contact, or service principal is a direct or transitive member of the specified group.
isVerified() - Method in class com.azure.resourcemanager.authorization.fluent.models.DomainInner
Get the isVerified property: if this domain's ownership is verified.

K

KeyCredentialInner - Class in com.azure.resourcemanager.authorization.fluent.models
Active Directory Key Credential information.
KeyCredentialInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
 
KeyCredentialListResult - Class in com.azure.resourcemanager.authorization.models
KeyCredential list operation result.
KeyCredentialListResult() - Constructor for class com.azure.resourcemanager.authorization.models.KeyCredentialListResult
 
keyCredentials() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the keyCredentials property: A collection of KeyCredential objects.
keyCredentials() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the keyCredentials property: The collection of key credentials associated with the service principal.
keyCredentials() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the keyCredentials property: A collection of KeyCredential objects.
keyCredentials() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Get the keyCredentials property: The collection of key credentials associated with the service principal.
KeyCredentialsUpdateParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for a KeyCredentials update operation.
KeyCredentialsUpdateParameters() - Constructor for class com.azure.resourcemanager.authorization.models.KeyCredentialsUpdateParameters
 
keyId() - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Get the keyId property: Key ID.
keyId() - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Get the keyId property: Key ID.
knownClientApplications() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the knownClientApplications property: Client applications that are tied to this resource application.
knownClientApplications() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the knownClientApplications property: Client applications that are tied to this resource application.

L

list(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Lists applications by filter parameters.
list() - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Lists applications by filter parameters.
list() - Method in interface com.azure.resourcemanager.authorization.fluent.ClassicAdministratorsClient
Gets service administrator, account administrator, and co-administrators for the subscription.
list(Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ClassicAdministratorsClient
Gets service administrator, account administrator, and co-administrators for the subscription.
list(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Gets a list of deleted applications in the directory.
list() - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Gets a list of deleted applications in the directory.
list(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.DomainsClient
Gets a list of domains for the current tenant.
list() - Method in interface com.azure.resourcemanager.authorization.fluent.DomainsClient
Gets a list of domains for the current tenant.
list(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets list of groups for the current tenant.
list() - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets list of groups for the current tenant.
list(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Queries OAuth2 permissions grants for the relevant SP ObjectId of an app.
list() - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Queries OAuth2 permissions grants for the relevant SP ObjectId of an app.
list(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ProviderOperationsMetadatasClient
Gets provider operations metadata for all resource providers.
list() - Method in interface com.azure.resourcemanager.authorization.fluent.ProviderOperationsMetadatasClient
Gets provider operations metadata for all resource providers.
list(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets all role assignments for the subscription.
list() - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets all role assignments for the subscription.
list(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Get all role definitions that are applicable at scope and above.
list(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Get all role definitions that are applicable at scope and above.
list(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets a list of service principals from the current tenant.
list() - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets a list of service principals from the current tenant.
list(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets list of users for the current tenant.
list() - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets list of users for the current tenant.
listAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Lists applications by filter parameters.
listAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Lists applications by filter parameters.
listAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.ClassicAdministratorsClient
Gets service administrator, account administrator, and co-administrators for the subscription.
listAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Gets a list of deleted applications in the directory.
listAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Gets a list of deleted applications in the directory.
listAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DomainsClient
Gets a list of domains for the current tenant.
listAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.DomainsClient
Gets a list of domains for the current tenant.
listAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets list of groups for the current tenant.
listAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Gets list of groups for the current tenant.
listAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Queries OAuth2 permissions grants for the relevant SP ObjectId of an app.
listAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.OAuth2PermissionGrantsClient
Queries OAuth2 permissions grants for the relevant SP ObjectId of an app.
listAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ProviderOperationsMetadatasClient
Gets provider operations metadata for all resource providers.
listAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.ProviderOperationsMetadatasClient
Gets provider operations metadata for all resource providers.
listAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets all role assignments for the subscription.
listAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets all role assignments for the subscription.
listAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Get all role definitions that are applicable at scope and above.
listAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleDefinitionsClient
Get all role definitions that are applicable at scope and above.
listAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets a list of service principals from the current tenant.
listAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets a list of service principals from the current tenant.
listAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets list of users for the current tenant.
listAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Gets list of users for the current tenant.
listByResourceGroup(String) - Method in interface com.azure.resourcemanager.authorization.fluent.PermissionsClient
Gets all permissions the caller has for a resource group.
listByResourceGroup(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.PermissionsClient
Gets all permissions the caller has for a resource group.
listByResourceGroup(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a resource group.
listByResourceGroup(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a resource group.
listByResourceGroupAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.PermissionsClient
Gets all permissions the caller has for a resource group.
listByResourceGroupAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a resource group.
listByResourceGroupAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a resource group.
listByScope(String) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignments
List role assignments in a scope.
listByScope(String) - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinitions
List role definitions in a scope.
listByScopeAsync(String) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignments
List role assignments in a scope.
listByScopeAsync(String) - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinitions
List role definitions in a scope.
listForResource(String, String, String, String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.PermissionsClient
Gets all permissions the caller has for a resource.
listForResource(String, String, String, String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.PermissionsClient
Gets all permissions the caller has for a resource.
listForResource(String, String, String, String, String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a resource.
listForResource(String, String, String, String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a resource.
listForResourceAsync(String, String, String, String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.PermissionsClient
Gets all permissions the caller has for a resource.
listForResourceAsync(String, String, String, String, String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a resource.
listForResourceAsync(String, String, String, String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a resource.
listForScope(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a scope.
listForScope(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a scope.
listForScopeAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a scope.
listForScopeAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.RoleAssignmentsClient
Gets role assignments for a scope.
listKeyCredentials(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Get the keyCredentials associated with an application.
listKeyCredentials(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Get the keyCredentials associated with an application.
listKeyCredentials(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Get the keyCredentials associated with the specified service principal.
listKeyCredentials(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Get the keyCredentials associated with the specified service principal.
listKeyCredentialsAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Get the keyCredentials associated with an application.
listKeyCredentialsAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Get the keyCredentials associated with the specified service principal.
listMembers() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup
Lists the members in the group.
listMembersAsync() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup
Lists the members in the group.
listOwnedObjects() - Method in interface com.azure.resourcemanager.authorization.fluent.SignedInUsersClient
Get the list of directory objects that are owned by the user.
listOwnedObjects(Context) - Method in interface com.azure.resourcemanager.authorization.fluent.SignedInUsersClient
Get the list of directory objects that are owned by the user.
listOwnedObjectsAsync() - Method in interface com.azure.resourcemanager.authorization.fluent.SignedInUsersClient
Get the list of directory objects that are owned by the user.
listOwners(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
The owners are a set of non-admin users who are allowed to modify this object.
listOwners(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
The owners are a set of non-admin users who are allowed to modify this object.
listOwners(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
The owners are a set of non-admin users who are allowed to modify this object.
listOwners(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
The owners are a set of non-admin users who are allowed to modify this object.
listOwners(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
The owners are a set of non-admin users who are allowed to modify this object.
listOwners(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
The owners are a set of non-admin users who are allowed to modify this object.
listOwnersAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
The owners are a set of non-admin users who are allowed to modify this object.
listOwnersAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
The owners are a set of non-admin users who are allowed to modify this object.
listOwnersAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
The owners are a set of non-admin users who are allowed to modify this object.
listPasswordCredentials(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Get the passwordCredentials associated with an application.
listPasswordCredentials(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Get the passwordCredentials associated with an application.
listPasswordCredentials(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets the passwordCredentials associated with a service principal.
listPasswordCredentials(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets the passwordCredentials associated with a service principal.
listPasswordCredentialsAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Get the passwordCredentials associated with an application.
listPasswordCredentialsAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Gets the passwordCredentials associated with a service principal.
logoutUrl() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the logoutUrl property: the url of the logout page.
logoutUrl() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the logoutUrl property: A URL provided by the author of the associated application to logout.
logoutUrl() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the logoutUrl property: the url of the logout page.

M

mail() - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Get the mail property: The primary email address of the group.
mail() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the mail property: The primary email address of the user.
mail() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup
 
mail() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser
 
mail() - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Get the mail property: The primary email address of the user.
mailEnabled() - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Get the mailEnabled property: Whether the group is mail-enabled.
mailEnabled() - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Get the mailEnabled property: Whether the group is mail-enabled.
mailNickname() - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Get the mailNickname property: The mail alias for the group.
mailNickname() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the mailNickname property: The mail alias for the user.
mailNickname() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser
 
mailNickname() - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Get the mailNickname property: Mail nickname.
mailNickname() - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Get the mailNickname property: The mail alias for the user.
mailNickname() - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Get the mailNickname property: The mail alias for the user.
MANAGED_IDENTITY_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage user assigned identities.
MANAGED_IDENTITY_OPERATOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can read and assign user assigned identities.
marketing() - Method in class com.azure.resourcemanager.authorization.models.InformationalUrl
Get the marketing property: The marketing URI.
MEMBER - Static variable in class com.azure.resourcemanager.authorization.models.UserType
Static value Member for UserType.
memberId() - Method in class com.azure.resourcemanager.authorization.models.CheckGroupMembershipParameters
Get the memberId property: The object ID of the contact, group, user, or service principal to check for membership in the specified group.
message() - Method in class com.azure.resourcemanager.authorization.models.GraphError
Get the message property: Error message value.
MONITORING_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can read monitoring data and edit monitoring settings.
MONITORING_READER - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can read all monitoring data.

N

name() - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Get the name property: The name of the administrator.
name() - Method in class com.azure.resourcemanager.authorization.fluent.models.DomainInner
Get the name property: the domain name.
name() - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Get the name property: The provider name.
name() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Get the name property: The role assignment name.
name() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Get the name property: The role definition name.
name() - Method in class com.azure.resourcemanager.authorization.models.OptionalClaim
Get the name property: Claim name.
name() - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Get the name property: The operation name.
name() - Method in class com.azure.resourcemanager.authorization.models.ResourceType
Get the name property: The resource type name.
NETWORK_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage all network resources.
NEW_RELIC_APM_ACCOUNT_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage New Relic Application Performance Management accounts and applications.
nextLink() - Method in class com.azure.resourcemanager.authorization.models.ClassicAdministratorListResult
Get the nextLink property: The URL to use for getting the next set of results.
nextLink() - Method in class com.azure.resourcemanager.authorization.models.PermissionGetResult
Get the nextLink property: The URL to use for getting the next set of results.
nextLink() - Method in class com.azure.resourcemanager.authorization.models.ProviderOperationsMetadataListResult
Get the nextLink property: The URL to use for getting the next set of results.
nextLink() - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentListResult
Get the nextLink property: The URL to use for getting the next set of results.
nextLink() - Method in class com.azure.resourcemanager.authorization.models.RoleDefinitionListResult
Get the nextLink property: The URL to use for getting the next set of results.
NONE - Static variable in class com.azure.resourcemanager.authorization.models.GroupMembershipClaimTypes
Static value None for GroupMembershipClaimTypes.
notActions() - Method in class com.azure.resourcemanager.authorization.fluent.models.PermissionInner
Get the notActions property: Denied actions.
notActions() - Method in interface com.azure.resourcemanager.authorization.models.Permission
 
notDataActions() - Method in class com.azure.resourcemanager.authorization.fluent.models.PermissionInner
Get the notDataActions property: Denied Data actions.
notDataActions() - Method in interface com.azure.resourcemanager.authorization.models.Permission
 

O

oauth2AllowImplicitFlow() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the oauth2AllowImplicitFlow property: Whether to allow implicit grant flow for OAuth2.
oauth2AllowImplicitFlow() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the oauth2AllowImplicitFlow property: Whether to allow implicit grant flow for OAuth2.
oauth2AllowUrlPathMatching() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the oauth2AllowUrlPathMatching property: Specifies whether during a token Request Azure AD will allow path matching of the redirect URI against the applications collection of replyURLs.
oauth2AllowUrlPathMatching() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the oauth2AllowUrlPathMatching property: Specifies whether during a token Request Azure AD will allow path matching of the redirect URI against the applications collection of replyURLs.
OAuth2Permission - Class in com.azure.resourcemanager.authorization.models
Represents an OAuth 2.0 delegated permission scope.
OAuth2Permission() - Constructor for class com.azure.resourcemanager.authorization.models.OAuth2Permission
 
OAuth2PermissionGrantInner - Class in com.azure.resourcemanager.authorization.fluent.models
The OAuth2PermissionGrant model.
OAuth2PermissionGrantInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
 
OAuth2PermissionGrantListResult - Class in com.azure.resourcemanager.authorization.models
Server response for get oauth2 permissions grants.
OAuth2PermissionGrantListResult() - Constructor for class com.azure.resourcemanager.authorization.models.OAuth2PermissionGrantListResult
 
OAuth2PermissionGrantsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in OAuth2PermissionGrantsClient.
oauth2Permissions() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the oauth2Permissions property: The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications.
oauth2Permissions() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the oauth2Permissions property: The OAuth 2.0 permissions exposed by the associated application.
oauth2Permissions() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the oauth2Permissions property: The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications.
oauth2RequirePostResponse() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the oauth2RequirePostResponse property: Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow POST requests, as opposed to GET requests.
oauth2RequirePostResponse() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the oauth2RequirePostResponse property: Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow POST requests, as opposed to GET requests.
objectId() - Method in class com.azure.resourcemanager.authorization.fluent.models.DirectoryObjectInner
Get the objectId property: The object ID.
objectId() - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Get the objectId property: The id of the permission grant.
objectIds() - Method in class com.azure.resourcemanager.authorization.models.GetObjectsParameters
Get the objectIds property: The requested object IDs.
ObjectsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in ObjectsClient.
odataMetadata() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalObjectResultInner
Get the odataMetadata property: The URL representing edm equivalent.
odataNextLink() - Method in class com.azure.resourcemanager.authorization.models.ApplicationListResult
Get the odataNextLink property: The URL to get the next set of results.
odataNextLink() - Method in class com.azure.resourcemanager.authorization.models.DirectoryObjectListResult
Get the odataNextLink property: The URL to get the next set of results.
odataNextLink() - Method in class com.azure.resourcemanager.authorization.models.GroupListResult
Get the odataNextLink property: The URL to get the next set of results.
odataNextLink() - Method in class com.azure.resourcemanager.authorization.models.OAuth2PermissionGrantListResult
Get the odataNextLink property: the URL to get the next set of results.
odataNextLink() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalListResult
Get the odataNextLink property: the URL to get the next set of results.
odataNextLink() - Method in class com.azure.resourcemanager.authorization.models.UserListResult
Get the odataNextLink property: The URL to get the next set of results.
odataType() - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Get the odataType property: Microsoft.DirectoryServices.OAuth2PermissionGrant.
operations() - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Get the operations property: The provider operations.
operations() - Method in class com.azure.resourcemanager.authorization.models.ResourceType
Get the operations property: The resource type operations.
OptionalClaim - Class in com.azure.resourcemanager.authorization.models
Specifying the claims to be included in a token.
OptionalClaim() - Constructor for class com.azure.resourcemanager.authorization.models.OptionalClaim
 
optionalClaims() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the optionalClaims property: Specifying the claims to be included in the token.
optionalClaims() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the optionalClaims property: Specifying the claims to be included in the token.
OptionalClaims - Class in com.azure.resourcemanager.authorization.models
Specifying the claims to be included in the token.
OptionalClaims() - Constructor for class com.azure.resourcemanager.authorization.models.OptionalClaims
 
orgRestrictions() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the orgRestrictions property: A list of tenants allowed to access application.
orgRestrictions() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the orgRestrictions property: A list of tenants allowed to access application.
origin() - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Get the origin property: The operation origin.
OWNER - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage everything, including access.

P

password() - Method in class com.azure.resourcemanager.authorization.models.PasswordProfile
Get the password property: Password.
PasswordCredential - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of an Azure AD credential.
PasswordCredential.Definition<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The entirety of a credential definition.
PasswordCredential.DefinitionStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of credential definition stages applicable as part of a application or service principal creation.
PasswordCredential.DefinitionStages.Blank<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The first stage of a credential definition.
PasswordCredential.DefinitionStages.WithAttach<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The final stage of the credential definition.
PasswordCredential.DefinitionStages.WithAuthFile<ParentT> - Interface in com.azure.resourcemanager.authorization.models
A credential definition stage allowing exporting the auth file for the service principal.
PasswordCredential.DefinitionStages.WithDuration<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the duration of key validity to be set.
PasswordCredential.DefinitionStages.WithKey<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the the password or certificate to be set.
PasswordCredential.DefinitionStages.WithStartDate<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing start date to be set.
PasswordCredential.DefinitionStages.WithSubscriptionInAuthFile<ParentT> - Interface in com.azure.resourcemanager.authorization.models
A credential definition stage allowing the subscription in the auth file to be set.
PasswordCredential.UpdateDefinition<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The entirety of a credential definition as part of a application or service principal update.
PasswordCredential.UpdateDefinitionStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of credential definition stages applicable as part of a application or service principal update.
PasswordCredential.UpdateDefinitionStages.Blank<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The first stage of a credential definition.
PasswordCredential.UpdateDefinitionStages.WithAttach<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The final stage of the credential definition.
PasswordCredential.UpdateDefinitionStages.WithAuthFile<ParentT> - Interface in com.azure.resourcemanager.authorization.models
A credential definition stage allowing exporting the auth file for the service principal.
PasswordCredential.UpdateDefinitionStages.WithDuration<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the duration of key validity to be set.
PasswordCredential.UpdateDefinitionStages.WithKey<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing the the password or certificate to be set.
PasswordCredential.UpdateDefinitionStages.WithStartDate<ParentT> - Interface in com.azure.resourcemanager.authorization.models
The credential definition stage allowing start date to be set.
PasswordCredential.UpdateDefinitionStages.WithSubscriptionInAuthFile<ParentT> - Interface in com.azure.resourcemanager.authorization.models
A credential definition stage allowing the subscription in the auth file to be set.
PasswordCredentialInner - Class in com.azure.resourcemanager.authorization.fluent.models
Active Directory Password Credential information.
PasswordCredentialInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
 
PasswordCredentialListResult - Class in com.azure.resourcemanager.authorization.models
PasswordCredential list operation result.
PasswordCredentialListResult() - Constructor for class com.azure.resourcemanager.authorization.models.PasswordCredentialListResult
 
passwordCredentials() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the passwordCredentials property: A collection of PasswordCredential objects.
passwordCredentials() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the passwordCredentials property: The collection of password credentials associated with the service principal.
passwordCredentials() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication
 
passwordCredentials() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the passwordCredentials property: A collection of PasswordCredential objects.
passwordCredentials() - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal
 
passwordCredentials() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Get the passwordCredentials property: The collection of password credentials associated with the service principal.
PasswordCredentialsUpdateParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for a PasswordCredentials update operation.
PasswordCredentialsUpdateParameters() - Constructor for class com.azure.resourcemanager.authorization.models.PasswordCredentialsUpdateParameters
 
PasswordProfile - Class in com.azure.resourcemanager.authorization.models
The password profile associated with a user.
PasswordProfile() - Constructor for class com.azure.resourcemanager.authorization.models.PasswordProfile
 
passwordProfile() - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Get the passwordProfile property: Password Profile.
passwordProfile() - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Get the passwordProfile property: The password profile of the user.
patch(String, ApplicationUpdateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update an existing application.
patchAsync(String, ApplicationUpdateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update an existing application.
patchWithResponse(String, ApplicationUpdateParameters, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update an existing application.
patchWithResponseAsync(String, ApplicationUpdateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update an existing application.
Permission - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of a permission.
PermissionGetResult - Class in com.azure.resourcemanager.authorization.models
Permissions information.
PermissionGetResult() - Constructor for class com.azure.resourcemanager.authorization.models.PermissionGetResult
 
PermissionInner - Class in com.azure.resourcemanager.authorization.fluent.models
Role definition permissions.
PermissionInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.PermissionInner
 
permissions() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Get the permissions property: Role definition permissions.
permissions() - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplication
Get the permissions property: Collection of required app permissions/entitlements from the resource application.
permissions() - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinition
 
PermissionsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in PermissionsClient.
PreAuthorizedApplication - Class in com.azure.resourcemanager.authorization.models
Contains information about pre authorized client application.
PreAuthorizedApplication() - Constructor for class com.azure.resourcemanager.authorization.models.PreAuthorizedApplication
 
PreAuthorizedApplicationExtension - Class in com.azure.resourcemanager.authorization.models
Representation of an app PreAuthorizedApplicationExtension required by a pre authorized client app.
PreAuthorizedApplicationExtension() - Constructor for class com.azure.resourcemanager.authorization.models.PreAuthorizedApplicationExtension
 
PreAuthorizedApplicationPermission - Class in com.azure.resourcemanager.authorization.models
Contains information about the pre-authorized permissions.
PreAuthorizedApplicationPermission() - Constructor for class com.azure.resourcemanager.authorization.models.PreAuthorizedApplicationPermission
 
preAuthorizedApplications() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the preAuthorizedApplications property: list of pre-authorized applications.
preAuthorizedApplications() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the preAuthorizedApplications property: list of pre-authorized applications.
preferredTokenSigningKeyThumbprint() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the preferredTokenSigningKeyThumbprint property: The thumbprint of preferred certificate to sign the token.
PRINCIPAL - Static variable in class com.azure.resourcemanager.authorization.models.ConsentType
Static value Principal for ConsentType.
principalId() - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Get the principalId property: When consent type is Principal, this property specifies the id of the user that granted consent and applies only for that user.
principalId() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Get the principalId property: The principal ID.
principalId() - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment
 
principalId() - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentCreateParameters
Get the principalId property: The principal ID assigned to the role.
principalId() - Method in interface com.azure.resourcemanager.authorization.utils.RoleAssignmentHelper.IdProvider
 
privacy() - Method in class com.azure.resourcemanager.authorization.models.InformationalUrl
Get the privacy property: The privacy policy URI.
properties() - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Get the properties property: The operation properties.
ProviderOperation - Class in com.azure.resourcemanager.authorization.models
Operation.
ProviderOperation() - Constructor for class com.azure.resourcemanager.authorization.models.ProviderOperation
 
ProviderOperationsMetadataInner - Class in com.azure.resourcemanager.authorization.fluent.models
Provider Operations metadata.
ProviderOperationsMetadataInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
 
ProviderOperationsMetadataListResult - Class in com.azure.resourcemanager.authorization.models
Provider operations metadata list.
ProviderOperationsMetadataListResult() - Constructor for class com.azure.resourcemanager.authorization.models.ProviderOperationsMetadataListResult
 
ProviderOperationsMetadatasClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in ProviderOperationsMetadatasClient.
publicClient() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the publicClient property: Specifies whether this application is a public client (such as an installed application running on a mobile device).
publicClient() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the publicClient property: Specifies whether this application is a public client (such as an installed application running on a mobile device).
publisherDomain() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the publisherDomain property: Reliable domain which can be used to identify an application.
publisherDomain() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the publisherDomain property: Reliable domain which can be used to identify an application.
publisherName() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the publisherName property: The publisher's name of the associated application.

R

READER - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can view everything, but can't make changes.
REDIS_CACHE_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage Redis caches.
removeMember(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Remove a member from a group.
removeMemberAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Remove a member from a group.
removeMemberWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Remove a member from a group.
removeMemberWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Remove a member from a group.
removeOwner(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Remove a member from owners.
removeOwner(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Remove a member from owners.
removeOwnerAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Remove a member from owners.
removeOwnerAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Remove a member from owners.
removeOwnerWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Remove a member from owners.
removeOwnerWithResponse(String, String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Remove a member from owners.
removeOwnerWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Remove a member from owners.
removeOwnerWithResponseAsync(String, String) - Method in interface com.azure.resourcemanager.authorization.fluent.GroupsClient
Remove a member from owners.
replyUrls() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the replyUrls property: A collection of reply URLs for the application.
replyUrls() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the replyUrls property: The URLs that user tokens are sent to for sign in with the associated application.
replyUrls() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication
 
replyUrls() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the replyUrls property: A collection of reply URLs for the application.
requiredResourceAccess() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the requiredResourceAccess property: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources.
requiredResourceAccess() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the requiredResourceAccess property: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources.
RequiredResourceAccess - Class in com.azure.resourcemanager.authorization.models
Specifies the set of OAuth 2.0 permission scopes and app roles under the specified resource that an application requires access to.
RequiredResourceAccess() - Constructor for class com.azure.resourcemanager.authorization.models.RequiredResourceAccess
 
resourceAccess() - Method in class com.azure.resourcemanager.authorization.models.RequiredResourceAccess
Get the resourceAccess property: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
ResourceAccess - Class in com.azure.resourcemanager.authorization.models
Specifies an OAuth 2.0 permission scope or an app role that an application requires.
ResourceAccess() - Constructor for class com.azure.resourcemanager.authorization.models.ResourceAccess
 
resourceAppId() - Method in class com.azure.resourcemanager.authorization.models.RequiredResourceAccess
Get the resourceAppId property: The unique identifier for the resource that the application requires access to.
resourceId() - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Get the resourceId property: Object Id of the resource you want to grant.
resourceId() - Method in interface com.azure.resourcemanager.authorization.utils.RoleAssignmentHelper.IdProvider
 
ResourceType - Class in com.azure.resourcemanager.authorization.models
Resource Type.
ResourceType() - Constructor for class com.azure.resourcemanager.authorization.models.ResourceType
 
resourceTypes() - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Get the resourceTypes property: The provider resource types.
restore(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Restores the deleted application in the directory.
restoreAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Restores the deleted application in the directory.
restoreWithResponse(String, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Restores the deleted application in the directory.
restoreWithResponseAsync(String) - Method in interface com.azure.resourcemanager.authorization.fluent.DeletedApplicationsClient
Restores the deleted application in the directory.
role() - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Get the role property: The role of the administrator.
RoleAssignment - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of an Azure AD role assignment.
RoleAssignment.Definition - Interface in com.azure.resourcemanager.authorization.models
Container interface for all the definitions that need to be implemented.
RoleAssignment.DefinitionStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of all the role assignment definition stages.
RoleAssignment.DefinitionStages.Blank - Interface in com.azure.resourcemanager.authorization.models
The first stage of the role assignment definition.
RoleAssignment.DefinitionStages.WithAssignee - Interface in com.azure.resourcemanager.authorization.models
The stage of role assignment definition allowing specifying the assignee information.
RoleAssignment.DefinitionStages.WithCreate - Interface in com.azure.resourcemanager.authorization.models
An role assignment definition with sufficient inputs to create a new role assignment in the cloud, but exposing additional optional inputs to specify.
RoleAssignment.DefinitionStages.WithRole - Interface in com.azure.resourcemanager.authorization.models
The stage of role assignment definition allowing specifying the role.
RoleAssignment.DefinitionStages.WithScope - Interface in com.azure.resourcemanager.authorization.models
The stage of role assignment definition allowing specifying the scope of the assignment.
RoleAssignmentCreateParameters - Class in com.azure.resourcemanager.authorization.models
Role assignment create parameters.
RoleAssignmentCreateParameters() - Constructor for class com.azure.resourcemanager.authorization.models.RoleAssignmentCreateParameters
 
RoleAssignmentHelper - Class in com.azure.resourcemanager.authorization.utils
A utility class to operate on role assignments for a resource with service principal (object id).
RoleAssignmentHelper(AuthorizationManager, TaskGroup, RoleAssignmentHelper.IdProvider) - Constructor for class com.azure.resourcemanager.authorization.utils.RoleAssignmentHelper
Creates RoleAssignmentHelper.
RoleAssignmentHelper.IdProvider - Interface in com.azure.resourcemanager.authorization.utils
A type that provide the service principal id (object id) and ARM resource id of the resource for which role assignments needs to be done.
RoleAssignmentInner - Class in com.azure.resourcemanager.authorization.fluent.models
Role Assignments.
RoleAssignmentInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
 
RoleAssignmentListResult - Class in com.azure.resourcemanager.authorization.models
Role assignment list operation result.
RoleAssignmentListResult() - Constructor for class com.azure.resourcemanager.authorization.models.RoleAssignmentListResult
 
roleAssignments() - Method in class com.azure.resourcemanager.authorization.AuthorizationManager
 
RoleAssignments - Interface in com.azure.resourcemanager.authorization.models
Entry point to role assignment management API.
roleAssignments() - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal
 
RoleAssignmentsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in RoleAssignmentsClient.
RoleDefinition - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of an Azure AD role definition.
roleDefinitionId() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Get the roleDefinitionId property: The role definition ID.
roleDefinitionId() - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment
 
roleDefinitionId() - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentCreateParameters
Get the roleDefinitionId property: The role definition ID used in the role assignment.
RoleDefinitionInner - Class in com.azure.resourcemanager.authorization.fluent.models
Role definition.
RoleDefinitionInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
 
RoleDefinitionListResult - Class in com.azure.resourcemanager.authorization.models
Role definition list operation result.
RoleDefinitionListResult() - Constructor for class com.azure.resourcemanager.authorization.models.RoleDefinitionListResult
 
roleDefinitions() - Method in class com.azure.resourcemanager.authorization.AuthorizationManager
 
RoleDefinitions - Interface in com.azure.resourcemanager.authorization.models
Entry point to role definition management API.
RoleDefinitionsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in RoleDefinitionsClient.
roleName() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Get the roleName property: The role name.
roleName() - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinition
 
roleServiceClient() - Method in class com.azure.resourcemanager.authorization.AuthorizationManager
 
roleType() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Get the roleType property: The role type.

S

samlMetadataUrl() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the samlMetadataUrl property: The URL to the SAML metadata for the application.
samlMetadataUrl() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the samlMetadataUrl property: The URL to the SAML metadata of the associated application.
samlMetadataUrl() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the samlMetadataUrl property: The URL to the SAML metadata for the application.
samlToken() - Method in class com.azure.resourcemanager.authorization.models.OptionalClaims
Get the samlToken property: Optional claims requested to be included in the saml token.
SCHEDULER_JOB_COLLECTIONS_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage scheduler job collections.
scope() - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Get the scope property: Specifies the value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
scope() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Get the scope property: The role assignment scope.
scope() - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment
 
SEARCH_SERVICE_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage search services.
SECURITY_GROUP - Static variable in class com.azure.resourcemanager.authorization.models.GroupMembershipClaimTypes
Static value SecurityGroup for GroupMembershipClaimTypes.
SECURITY_MANAGER - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage security components, security policies, and virtual machines.
securityEnabled() - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Get the securityEnabled property: Whether the group is security-enable.
securityEnabled() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup
 
securityEnabled() - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Get the securityEnabled property: Whether the group is a security group.
securityEnabledOnly() - Method in class com.azure.resourcemanager.authorization.models.GroupGetMemberGroupsParameters
Get the securityEnabledOnly property: If true, only membership in security-enabled groups should be checked.
securityEnabledOnly() - Method in class com.azure.resourcemanager.authorization.models.UserGetMemberGroupsParameters
Get the securityEnabledOnly property: If true, only membership in security-enabled groups should be checked.
serviceClient() - Method in class com.azure.resourcemanager.authorization.AuthorizationManager
 
ServicePrincipal - Interface in com.azure.resourcemanager.authorization.models
An immutable client-side representation of an Azure AD service principal.
ServicePrincipal.Definition - Interface in com.azure.resourcemanager.authorization.models
Container interface for all the definitions that need to be implemented.
ServicePrincipal.DefinitionStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of all the service principal definition stages.
ServicePrincipal.DefinitionStages.Blank - Interface in com.azure.resourcemanager.authorization.models
The first stage of the service principal definition.
ServicePrincipal.DefinitionStages.WithApplication - Interface in com.azure.resourcemanager.authorization.models
A service principal definition allowing application to be specified.
ServicePrincipal.DefinitionStages.WithCreate - Interface in com.azure.resourcemanager.authorization.models
A service principal definition with sufficient inputs to create a new service principal in the cloud, but exposing additional optional inputs to specify.
ServicePrincipal.DefinitionStages.WithCredential - Interface in com.azure.resourcemanager.authorization.models
A service principal definition allowing credentials to be specified.
ServicePrincipal.DefinitionStages.WithRoleAssignment - Interface in com.azure.resourcemanager.authorization.models
A service principal definition allowing role assignments to be added.
ServicePrincipal.Update - Interface in com.azure.resourcemanager.authorization.models
The template for a service principal update operation, containing all the settings that can be modified.
ServicePrincipal.UpdateStages - Interface in com.azure.resourcemanager.authorization.models
Grouping of all the service principal update stages.
ServicePrincipal.UpdateStages.WithCredential - Interface in com.azure.resourcemanager.authorization.models
A service principal update allowing credentials to be specified.
ServicePrincipal.UpdateStages.WithRoleAssignment - Interface in com.azure.resourcemanager.authorization.models
A service principal update allowing role assignments to be added.
ServicePrincipalBase - Class in com.azure.resourcemanager.authorization.models
Active Directory service principal common properties shared among GET, POST and PATCH.
ServicePrincipalBase() - Constructor for class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
 
ServicePrincipalCreateParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for creating a new service principal.
ServicePrincipalCreateParameters() - Constructor for class com.azure.resourcemanager.authorization.models.ServicePrincipalCreateParameters
 
ServicePrincipalInner - Class in com.azure.resourcemanager.authorization.fluent.models
Active Directory service principal information.
ServicePrincipalInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
 
ServicePrincipalListResult - Class in com.azure.resourcemanager.authorization.models
Server response for get tenant service principals API call.
ServicePrincipalListResult() - Constructor for class com.azure.resourcemanager.authorization.models.ServicePrincipalListResult
 
servicePrincipalNames() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the servicePrincipalNames property: A collection of service principal names.
servicePrincipalNames() - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal
 
ServicePrincipalObjectResultInner - Class in com.azure.resourcemanager.authorization.fluent.models
Service Principal Object Result.
ServicePrincipalObjectResultInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalObjectResultInner
 
servicePrincipals() - Method in class com.azure.resourcemanager.authorization.AuthorizationManager
 
ServicePrincipals - Interface in com.azure.resourcemanager.authorization.models
Entry point to service principal management API.
ServicePrincipalsClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in ServicePrincipalsClient.
servicePrincipalType() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the servicePrincipalType property: the type of the service principal.
servicePrincipalType() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Get the servicePrincipalType property: the type of the service principal.
ServicePrincipalUpdateParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for update an existing service principal.
ServicePrincipalUpdateParameters() - Constructor for class com.azure.resourcemanager.authorization.models.ServicePrincipalUpdateParameters
 
SignedInUsersClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in SignedInUsersClient.
signInAudience() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the signInAudience property: Audience for signing in to the application (AzureADMyOrganization, AzureADAllOrganizations, AzureADAndMicrosoftAccounts).
signInAudience() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the signInAudience property: Audience for signing in to the application (AzureADMyOrganization, AzureADAllOrganizations, AzureADAndMicrosoftAccounts).
signInName() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser
 
SignInName - Class in com.azure.resourcemanager.authorization.models
Contains information about a sign-in name of a local account user in an Azure Active Directory B2C tenant.
SignInName() - Constructor for class com.azure.resourcemanager.authorization.models.SignInName
 
signInNames() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the signInNames property: The sign-in names of the user.
signOnUrl() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication
 
source() - Method in class com.azure.resourcemanager.authorization.models.OptionalClaim
Get the source property: Claim source.
SQL_DB_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage SQL databases, but not their security-related policies.
SQL_SECURITY_MANAGER - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage the security-related policies of SQL servers and databases.
SQL_SERVER_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage SQL servers and databases, but not their security-related policies.
startDate() - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Get the startDate property: Start date.
startDate() - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Get the startDate property: Start date.
startDate() - Method in interface com.azure.resourcemanager.authorization.models.Credential
 
startTime() - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Get the startTime property: Start time for TTL.
STORAGE_ACCOUNT_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage storage accounts.
support() - Method in class com.azure.resourcemanager.authorization.models.InformationalUrl
Get the support property: The support URI.
surname() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the surname property: The user's surname (family name or last name).
surname() - Method in class com.azure.resourcemanager.authorization.models.UserBase
Get the surname property: The user's surname (family name or last name).
SYMMETRIC - Static variable in class com.azure.resourcemanager.authorization.models.CertificateType
Static value Symmetric for CertificateType.

T

tags() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Get the tags property: Optional list of tags that you can apply to your service principals.
tags() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Get the tags property: Optional list of tags that you can apply to your service principals.
tenantId() - Method in class com.azure.resourcemanager.authorization.AuthorizationManager
 
termsOfService() - Method in class com.azure.resourcemanager.authorization.models.InformationalUrl
Get the termsOfService property: The terms of service URI.
type() - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Get the type property: The type of the administrator.
type() - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Get the type property: Type.
type() - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Get the type property: The provider type.
type() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Get the type property: The role assignment type.
type() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Get the type property: The role definition type.
type() - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Get the type property: Specifies whether this scope permission can be consented to by an end user, or whether it is a tenant-wide permission that must be consented to by a Company Administrator.
type() - Method in class com.azure.resourcemanager.authorization.models.ResourceAccess
Get the type property: Specifies whether the id property references an OAuth2Permission or an AppRole.
type() - Method in interface com.azure.resourcemanager.authorization.models.RoleDefinition
 
type() - Method in class com.azure.resourcemanager.authorization.models.SignInName
Get the type property: A string value that can be used to classify user sign-in types in your directory, such as 'emailAddress' or 'userName'.
types() - Method in class com.azure.resourcemanager.authorization.models.GetObjectsParameters
Get the types property: The requested object types.

U

update(String, ServicePrincipalBase) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Updates a service principal in the directory.
update(String, UserUpdateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Updates a user.
updateAsync(String, ServicePrincipalBase) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Updates a service principal in the directory.
updateAsync(String, UserUpdateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Updates a user.
updateKeyCredentials(String, List<KeyCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update the keyCredentials associated with an application.
updateKeyCredentials(String, List<KeyCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Update the keyCredentials associated with a service principal.
updateKeyCredentialsAsync(String, List<KeyCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update the keyCredentials associated with an application.
updateKeyCredentialsAsync(String, List<KeyCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Update the keyCredentials associated with a service principal.
updateKeyCredentialsWithResponse(String, List<KeyCredentialInner>, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update the keyCredentials associated with an application.
updateKeyCredentialsWithResponse(String, List<KeyCredentialInner>, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Update the keyCredentials associated with a service principal.
updateKeyCredentialsWithResponseAsync(String, List<KeyCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update the keyCredentials associated with an application.
updateKeyCredentialsWithResponseAsync(String, List<KeyCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Update the keyCredentials associated with a service principal.
updatePasswordCredentials(String, List<PasswordCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update passwordCredentials associated with an application.
updatePasswordCredentials(String, List<PasswordCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Updates the passwordCredentials associated with a service principal.
updatePasswordCredentialsAsync(String, List<PasswordCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update passwordCredentials associated with an application.
updatePasswordCredentialsAsync(String, List<PasswordCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Updates the passwordCredentials associated with a service principal.
updatePasswordCredentialsWithResponse(String, List<PasswordCredentialInner>, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update passwordCredentials associated with an application.
updatePasswordCredentialsWithResponse(String, List<PasswordCredentialInner>, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Updates the passwordCredentials associated with a service principal.
updatePasswordCredentialsWithResponseAsync(String, List<PasswordCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ApplicationsClient
Update passwordCredentials associated with an application.
updatePasswordCredentialsWithResponseAsync(String, List<PasswordCredentialInner>) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Updates the passwordCredentials associated with a service principal.
updateWithResponse(String, ServicePrincipalBase, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Updates a service principal in the directory.
updateWithResponse(String, UserUpdateParameters, Context) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Updates a user.
updateWithResponseAsync(String, ServicePrincipalBase) - Method in interface com.azure.resourcemanager.authorization.fluent.ServicePrincipalsClient
Updates a service principal in the directory.
updateWithResponseAsync(String, UserUpdateParameters) - Method in interface com.azure.resourcemanager.authorization.fluent.UsersClient
Updates a user.
url() - Method in class com.azure.resourcemanager.authorization.models.AddOwnerParameters
Get the url property: A owner object URL, such as "https://graph.windows.net/0b1f9851-1bf0-433f-aec3-cb9272f093dc/directoryObjects" + "/f260bbc4-c254-447b-94cf-293b5ec434dd", where "0b1f9851-1bf0-433f-aec3-cb9272f093dc" is the tenantId and "f260bbc4-c254-447b-94cf-293b5ec434dd" is the objectId of the owner (user, application, servicePrincipal, group) to be added.
url() - Method in class com.azure.resourcemanager.authorization.models.GroupAddMemberParameters
Get the url property: A member object URL, such as "https://graph.windows.net/0b1f9851-1bf0-433f-aec3-cb9272f093dc/directoryObjects" + "/f260bbc4-c254-447b-94cf-293b5ec434dd", where "0b1f9851-1bf0-433f-aec3-cb9272f093dc" is the tenantId and "f260bbc4-c254-447b-94cf-293b5ec434dd" is the objectId of the member (user, application, servicePrincipal, group) to be added.
usage() - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Get the usage property: Usage.
usageLocation() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the usageLocation property: A two letter country code (ISO standard 3166).
usageLocation() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser
 
usageLocation() - Method in class com.azure.resourcemanager.authorization.models.UserBase
Get the usageLocation property: A two letter country code (ISO standard 3166).
USER_ACCESS_ADMINISTRATOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage user access to Azure resources.
UserBase - Class in com.azure.resourcemanager.authorization.models
The UserBase model.
UserBase() - Constructor for class com.azure.resourcemanager.authorization.models.UserBase
 
userConsentDescription() - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Get the userConsentDescription property: Permission help text that appears in the end user consent experience.
userConsentDisplayName() - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Get the userConsentDisplayName property: Display name for the permission that appears in the end user consent experience.
UserCreateParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for creating a new work or school account user.
UserCreateParameters() - Constructor for class com.azure.resourcemanager.authorization.models.UserCreateParameters
 
UserGetMemberGroupsParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for GetMemberGroups API call.
UserGetMemberGroupsParameters() - Constructor for class com.azure.resourcemanager.authorization.models.UserGetMemberGroupsParameters
 
UserGetMemberGroupsResult - Class in com.azure.resourcemanager.authorization.models
Server response for GetMemberGroups API call.
UserGetMemberGroupsResult() - Constructor for class com.azure.resourcemanager.authorization.models.UserGetMemberGroupsResult
 
UserInner - Class in com.azure.resourcemanager.authorization.fluent.models
Active Directory user information.
UserInner() - Constructor for class com.azure.resourcemanager.authorization.fluent.models.UserInner
 
UserListResult - Class in com.azure.resourcemanager.authorization.models
Server response for Get tenant users API call.
UserListResult() - Constructor for class com.azure.resourcemanager.authorization.models.UserListResult
 
userPrincipalName() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the userPrincipalName property: The principal name of the user.
userPrincipalName() - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser
 
userPrincipalName() - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Get the userPrincipalName property: The user principal name (someuser@contoso.com).
userPrincipalName() - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Get the userPrincipalName property: The user principal name (someuser@contoso.com).
users() - Method in class com.azure.resourcemanager.authorization.AuthorizationManager
 
UsersClient - Interface in com.azure.resourcemanager.authorization.fluent
An instance of this class provides access to all the operations defined in UsersClient.
userType() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Get the userType property: A string value that can be used to classify user types in your directory, such as 'Member' and 'Guest'.
userType() - Method in class com.azure.resourcemanager.authorization.models.UserBase
Get the userType property: A string value that can be used to classify user types in your directory, such as 'Member' and 'Guest'.
UserType - Class in com.azure.resourcemanager.authorization.models
Defines values for UserType.
UserType() - Constructor for class com.azure.resourcemanager.authorization.models.UserType
 
UserUpdateParameters - Class in com.azure.resourcemanager.authorization.models
Request parameters for updating an existing work or school account user.
UserUpdateParameters() - Constructor for class com.azure.resourcemanager.authorization.models.UserUpdateParameters
 

V

validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.CheckGroupMembershipResultInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.DirectoryObjectInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.DomainInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.PermissionInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalObjectResultInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.AddOwnerParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ApplicationCreateParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ApplicationListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ApplicationUpdateParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.AppRole
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.CheckGroupMembershipParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ClassicAdministratorListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.DirectoryObjectListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.DomainListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.GetObjectsParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.GraphError
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.GroupAddMemberParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.GroupGetMemberGroupsParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.GroupGetMemberGroupsResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.GroupListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.InformationalUrl
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.KeyCredentialListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.KeyCredentialsUpdateParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.OAuth2PermissionGrantListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.OptionalClaim
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.OptionalClaims
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.PasswordCredentialListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.PasswordCredentialsUpdateParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.PasswordProfile
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.PermissionGetResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplication
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplicationExtension
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplicationPermission
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ProviderOperationsMetadataListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.RequiredResourceAccess
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ResourceAccess
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ResourceType
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentCreateParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.RoleDefinitionListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalCreateParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalUpdateParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.SignInName
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.UserBase
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.UserGetMemberGroupsParameters
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.UserGetMemberGroupsResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.UserListResult
Validates the instance.
validate() - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Validates the instance.
value() - Method in class com.azure.resourcemanager.authorization.fluent.models.CheckGroupMembershipResultInner
Get the value property: True if the specified user, group, contact, or service principal has either direct or transitive membership in the specified group; otherwise, false.
value() - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Get the value property: Key value.
value() - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Get the value property: Key value.
value() - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalObjectResultInner
Get the value property: The Object ID of the service principal with the specified application ID.
value() - Method in class com.azure.resourcemanager.authorization.models.ApplicationListResult
Get the value property: A collection of applications.
value() - Method in class com.azure.resourcemanager.authorization.models.AppRole
Get the value property: Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
value() - Method in class com.azure.resourcemanager.authorization.models.ClassicAdministratorListResult
Get the value property: An array of administrators.
value() - Method in interface com.azure.resourcemanager.authorization.models.Credential
 
value() - Method in class com.azure.resourcemanager.authorization.models.DirectoryObjectListResult
Get the value property: A collection of DirectoryObject.
value() - Method in class com.azure.resourcemanager.authorization.models.DomainListResult
Get the value property: the list of domains.
value() - Method in class com.azure.resourcemanager.authorization.models.GroupGetMemberGroupsResult
Get the value property: A collection of group IDs of which the group is a member.
value() - Method in class com.azure.resourcemanager.authorization.models.GroupListResult
Get the value property: A collection of Active Directory groups.
value() - Method in class com.azure.resourcemanager.authorization.models.KeyCredentialListResult
Get the value property: A collection of KeyCredentials.
value() - Method in class com.azure.resourcemanager.authorization.models.KeyCredentialsUpdateParameters
Get the value property: A collection of KeyCredentials.
value() - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Get the value property: The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
value() - Method in class com.azure.resourcemanager.authorization.models.OAuth2PermissionGrantListResult
Get the value property: the list of oauth2 permissions grants.
value() - Method in class com.azure.resourcemanager.authorization.models.PasswordCredentialListResult
Get the value property: A collection of PasswordCredentials.
value() - Method in class com.azure.resourcemanager.authorization.models.PasswordCredentialsUpdateParameters
Get the value property: A collection of PasswordCredentials.
value() - Method in class com.azure.resourcemanager.authorization.models.PermissionGetResult
Get the value property: An array of permissions.
value() - Method in class com.azure.resourcemanager.authorization.models.ProviderOperationsMetadataListResult
Get the value property: The list of providers.
value() - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentListResult
Get the value property: Role assignment list.
value() - Method in class com.azure.resourcemanager.authorization.models.RoleDefinitionListResult
Get the value property: Role definition list.
value() - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalListResult
Get the value property: the list of service principals.
value() - Method in class com.azure.resourcemanager.authorization.models.SignInName
Get the value property: The sign-in used by the local account.
value() - Method in class com.azure.resourcemanager.authorization.models.UserGetMemberGroupsResult
Get the value property: A collection of group IDs of which the user is a member.
value() - Method in class com.azure.resourcemanager.authorization.models.UserListResult
Get the value property: the list of users.
values() - Static method in class com.azure.resourcemanager.authorization.models.BuiltInRole
 
values() - Static method in class com.azure.resourcemanager.authorization.models.CertificateType
 
values() - Static method in class com.azure.resourcemanager.authorization.models.ConsentType
 
values() - Static method in class com.azure.resourcemanager.authorization.models.GroupMembershipClaimTypes
 
values() - Static method in class com.azure.resourcemanager.authorization.models.UserType
 
VIRTUAL_MACHINE_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage virtual machines, but not the virtual network or storage account to which they are connected.

W

WEB_PLAN_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage web plans.
WEBSITE_CONTRIBUTOR - Static variable in class com.azure.resourcemanager.authorization.models.BuiltInRole
A role that can manage websites, but not the web plans to which they are connected.
withAccessGrants(List<String>) - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplicationPermission
Set the accessGrants property: The list of permissions.
withAccessTo(String, BuiltInRole) - Method in class com.azure.resourcemanager.authorization.utils.RoleAssignmentHelper
Specifies that applications running on an Azure service with this identity requires the given access role with scope of access limited to the ARM resource identified by the resource ID specified in the scope parameter.
withAccessTo(String, String) - Method in class com.azure.resourcemanager.authorization.utils.RoleAssignmentHelper
Specifies that applications running on an Azure service with this identity requires the access described in the given role definition with scope of access limited to an ARM resource.
withAccessToCurrentResourceGroup(BuiltInRole) - Method in class com.azure.resourcemanager.authorization.utils.RoleAssignmentHelper
Specifies that applications running on an Azure service with this identity requires the given access role with scope of access limited to the current resource group that the identity resides.
withAccessToCurrentResourceGroup(String) - Method in class com.azure.resourcemanager.authorization.utils.RoleAssignmentHelper
Specifies that applications running on an Azure service with this identity requires the given access role with scope of access limited to the current resource group that the identity resides.
withAccessToken(List<OptionalClaim>) - Method in class com.azure.resourcemanager.authorization.models.OptionalClaims
Set the accessToken property: Optional claims requested to be included in the access token.
withAccountEnabled(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the accountEnabled property: whether or not the service principal account is enabled.
withAccountEnabled(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the accountEnabled property: Whether the account is enabled.
withAccountEnabled(boolean) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser.DefinitionStages.WithAccontEnabled
Specifies whether the user account is enabled.
withAccountEnabled(boolean) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser.UpdateStages.WithAccontEnabled
Specifies whether the user account is enabled.
withAccountEnabled(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Set the accountEnabled property: whether or not the service principal account is enabled.
withAccountEnabled(boolean) - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Set the accountEnabled property: Whether the account is enabled.
withAccountEnabled(Boolean) - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Set the accountEnabled property: Whether the account is enabled.
withActions(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.PermissionInner
Set the actions property: Allowed actions.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.fluent.models.CheckGroupMembershipResultInner
Set the additionalProperties property: Server response for IsMemberOf API call.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.fluent.models.DirectoryObjectInner
Set the additionalProperties property: Represents an Azure Active Directory object.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.fluent.models.DomainInner
Set the additionalProperties property: Active Directory Domain information.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Set the additionalProperties property: Active Directory Key Credential information.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Set the additionalProperties property: Active Directory Password Credential information.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.AddOwnerParameters
Set the additionalProperties property: Request parameters for adding a owner to an application.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.CheckGroupMembershipParameters
Set the additionalProperties property: Request parameters for IsMemberOf API call.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.GetObjectsParameters
Set the additionalProperties property: Request parameters for the GetObjectsByObjectIds API.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.GroupAddMemberParameters
Set the additionalProperties property: Request parameters for adding a member to a group.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Set the additionalProperties property: Request parameters for creating a new group.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.GroupGetMemberGroupsParameters
Set the additionalProperties property: Request parameters for GetMemberGroups API call.
withAdditionalProperties(Object) - Method in class com.azure.resourcemanager.authorization.models.OptionalClaim
Set the additionalProperties property: Any object.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.PasswordProfile
Set the additionalProperties property: The password profile associated with a user.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.RequiredResourceAccess
Set the additionalProperties property: Specifies the set of OAuth 2.0 permission scopes and app roles under the specified resource that an application requires access to.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.ResourceAccess
Set the additionalProperties property: Specifies an OAuth 2.0 permission scope or an app role that an application requires.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.SignInName
Set the additionalProperties property: Contains information about a sign-in name of a local account user in an Azure Active Directory B2C tenant.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.UserBase
Set the additionalProperties property: Dictionary of <any>.
withAdditionalProperties(Map<String, Object>) - Method in class com.azure.resourcemanager.authorization.models.UserGetMemberGroupsParameters
Set the additionalProperties property: Request parameters for GetMemberGroups API call.
withAdminConsentDescription(String) - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Set the adminConsentDescription property: Permission help text that appears in the admin consent and app assignment experiences.
withAdminConsentDisplayName(String) - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Set the adminConsentDisplayName property: Display name for the permission that appears in the admin consent and app assignment experiences.
withAllowedMemberTypes(List<String>) - Method in class com.azure.resourcemanager.authorization.models.AppRole
Set the allowedMemberTypes property: Specifies whether this app role definition can be assigned to users and groups by setting to 'User', or to other applications (that are accessing this application in daemon service scenarios) by setting to 'Application', or to both.
withAllowGuestsSignIn(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the allowGuestsSignIn property: A property on the application to indicate if the application accepts other IDPs or not or partially accepts.
withAllowGuestsSignIn(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the allowGuestsSignIn property: A property on the application to indicate if the application accepts other IDPs or not or partially accepts.
withAllowPassthroughUsers(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the allowPassthroughUsers property: Indicates that the application supports pass through users who have no presence in the resource tenant.
withAllowPassthroughUsers(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the allowPassthroughUsers property: Indicates that the application supports pass through users who have no presence in the resource tenant.
withAlternativeNames(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the alternativeNames property: alternative names.
withAppId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the appId property: The application ID.
withAppId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the appId property: The application ID.
withAppId(String) - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplication
Set the appId property: Represents the application id.
withAppId(String) - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalCreateParameters
Set the appId property: The application ID.
withAppLogoUrl(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the appLogoUrl property: The url for the application logo image stored in a CDN.
withAppLogoUrl(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the appLogoUrl property: The url for the application logo image stored in a CDN.
withAppPermissions(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the appPermissions property: The application permissions.
withAppPermissions(List<String>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the appPermissions property: The application permissions.
withAppRoleAssignmentRequired(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the appRoleAssignmentRequired property: Specifies whether an AppRoleAssignment to a user or group is required before Azure AD will issue a user or access token to the application.
withAppRoleAssignmentRequired(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Set the appRoleAssignmentRequired property: Specifies whether an AppRoleAssignment to a user or group is required before Azure AD will issue a user or access token to the application.
withAppRoles(List<AppRole>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the appRoles property: The collection of application roles that an application may declare.
withAppRoles(List<AppRole>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the appRoles property: The collection of application roles that an application may declare.
withAppRoles(List<AppRole>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the appRoles property: The collection of application roles that an application may declare.
withAssignableScopes(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Set the assignableScopes property: Role definition assignable scopes.
withAsymmetricX509Certificate() - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.DefinitionStages.WithCertificateType
Specifies the type of the certificate to be Asymmetric X509.
withAsymmetricX509Certificate() - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.UpdateDefinitionStages.WithCertificateType
Specifies the type of the certificate to be asymmetric X509.
withAuthFileToExport(OutputStream) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.DefinitionStages.WithAuthFile
Export the information of this service principal into an auth file.
withAuthFileToExport(OutputStream) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.UpdateDefinitionStages.WithAuthFile
Export the information of this service principal into an auth file.
withAuthFileToExport(OutputStream) - Method in interface com.azure.resourcemanager.authorization.models.PasswordCredential.DefinitionStages.WithAuthFile
Export the information of this service principal into an auth file.
withAuthFileToExport(OutputStream) - Method in interface com.azure.resourcemanager.authorization.models.PasswordCredential.UpdateDefinitionStages.WithAuthFile
Export the information of this service principal into an auth file.
withAvailableToOtherTenants(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the availableToOtherTenants property: Whether the application is available to other tenants.
withAvailableToOtherTenants(boolean) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.DefinitionStages.WithMultiTenant
Specifies if the application can be used in multiple tenants.
withAvailableToOtherTenants(boolean) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.UpdateStages.WithMultiTenant
Specifies if the application can be used in multiple tenants.
withAvailableToOtherTenants(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the availableToOtherTenants property: Whether the application is available to other tenants.
withBuiltInRole(BuiltInRole) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithRole
Specifies the name of a built in role for this assignment.
withCanDelegate(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Set the canDelegate property: The Delegation flag for the role assignment.
withCanDelegate(Boolean) - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentCreateParameters
Set the canDelegate property: The delegation flag used for creating a role assignment.
withClientId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Set the clientId property: The id of the resource's service principal granted consent to impersonate the user when accessing the resource (represented by the resourceId property).
withCode(String) - Method in class com.azure.resourcemanager.authorization.models.GraphError
Set the code property: Error code.
withConditions(List<String>) - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplicationExtension
Set the conditions property: The extension's conditions.
withConsentType(ConsentType) - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Set the consentType property: Indicates if consent was provided by the administrator (on behalf of the organization) or by an individual.
withCustomKeyIdentifier(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Set the customKeyIdentifier property: Custom Key Identifier.
withCustomKeyIdentifier(byte[]) - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Set the customKeyIdentifier property: Custom Key Identifier.
withDataActions(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.PermissionInner
Set the dataActions property: Allowed Data actions.
withDescription(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Set the description property: The role definition description.
withDescription(String) - Method in class com.azure.resourcemanager.authorization.models.AppRole
Set the description property: Permission help text that appears in the admin app assignment and consent experiences.
withDescription(String) - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Set the description property: The operation description.
withDirectAccessGrant(Boolean) - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplicationPermission
Set the directAccessGrant property: Indicates whether the permission set is DirectAccess or impersonation.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Set the displayName property: The display name of the group.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the displayName property: The display name of the application.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Set the displayName property: The provider display name.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the displayName property: The display name of the service principal.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the displayName property: The display name of the user.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationCreateParameters
Set the displayName property: The display name of the application.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationUpdateParameters
Set the displayName property: The display name of the application.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.models.AppRole
Set the displayName property: Display name for the permission that appears in the admin consent and app assignment experiences.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Set the displayName property: Group display name.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Set the displayName property: The operation display name.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.models.ResourceType
Set the displayName property: The resource type display name.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Set the displayName property: The display name of the user.
withDisplayName(String) - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Set the displayName property: The display name of the user.
withDuration(Duration) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.DefinitionStages.WithDuration
Specifies the duration for which password or key would be valid.
withDuration(Duration) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.UpdateDefinitionStages.WithDuration
Specifies the duration for which password or key would be valid.
withDuration(Duration) - Method in interface com.azure.resourcemanager.authorization.models.PasswordCredential.DefinitionStages.WithDuration
Specifies the duration for which password or key would be valid.
withDuration(Duration) - Method in interface com.azure.resourcemanager.authorization.models.PasswordCredential.UpdateDefinitionStages.WithDuration
Specifies the duration for which password or key would be valid.
withEmailAddress(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Set the emailAddress property: The email address of the administrator.
withEmailAlias(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.DefinitionStages.WithEmailAlias
 
withEmailAlias(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser.DefinitionStages.WithUserPrincipalName
Specifies the email alias of the new user.
withEndDate(OffsetDateTime) - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Set the endDate property: End date.
withEndDate(OffsetDateTime) - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Set the endDate property: End date.
withErrorUrl(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the errorUrl property: A URL provided by the author of the application to report errors when using the application.
withErrorUrl(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the errorUrl property: A URL provided by the author of the associated application to report errors when using the application.
withErrorUrl(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the errorUrl property: A URL provided by the author of the application to report errors when using the application.
withEssential(Boolean) - Method in class com.azure.resourcemanager.authorization.models.OptionalClaim
Set the essential property: Is this a required claim.
withExistingApplication(String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.DefinitionStages.WithApplication
Specifies an existing application by its app ID.
withExistingApplication(ActiveDirectoryApplication) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.DefinitionStages.WithApplication
Specifies an existing application to use by the service principal.
withExpiryTime(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Set the expiryTime property: Expiry time for TTL.
withExtensions(List<PreAuthorizedApplicationExtension>) - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplication
Set the extensions property: Collection of extensions from the resource application.
withForceChangePasswordNextLogin(Boolean) - Method in class com.azure.resourcemanager.authorization.models.PasswordProfile
Set the forceChangePasswordNextLogin property: Whether to force a password change on next login.
withGivenName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the givenName property: The given name for the user.
withGivenName(String) - Method in class com.azure.resourcemanager.authorization.models.UserBase
Set the givenName property: The given name for the user.
withGroupId(String) - Method in class com.azure.resourcemanager.authorization.models.CheckGroupMembershipParameters
Set the groupId property: The object ID of the group to check.
withGroupMembershipClaims(GroupMembershipClaimTypes) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the groupMembershipClaims property: Configures the groups claim issued in a user or OAuth 2.0 access token that the app expects.
withGroupMembershipClaims(GroupMembershipClaimTypes) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the groupMembershipClaims property: Configures the groups claim issued in a user or OAuth 2.0 access token that the app expects.
withHomepage(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the homepage property: The home page of the application.
withHomepage(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the homepage property: The URL to the homepage of the associated application.
withHomepage(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the homepage property: The home page of the application.
withId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Set the id property: The ID of the administrator.
withId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Set the id property: The provider id.
withId(String) - Method in class com.azure.resourcemanager.authorization.models.AppRole
Set the id property: Unique role identifier inside the appRoles collection.
withId(String) - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Set the id property: Unique scope permission identifier inside the oauth2Permissions collection.
withId(String) - Method in class com.azure.resourcemanager.authorization.models.ResourceAccess
Set the id property: The unique identifier for one of the OAuth2Permission or AppRole instances that the resource application exposes.
withIdentifierUris(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the identifierUris property: A collection of URIs for the application.
withIdentifierUris(List<String>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationCreateParameters
Set the identifierUris property: A collection of URIs for the application.
withIdentifierUris(List<String>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationUpdateParameters
Set the identifierUris property: A collection of URIs for the application.
withIdentifierUrl(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.DefinitionStages.WithIdentifierUrl
Adds an identifier URL to the application.
withIdentifierUrl(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.UpdateStages.WithIdentifierUrl
Adds an identifier URL to the application.
withIdToken(List<OptionalClaim>) - Method in class com.azure.resourcemanager.authorization.models.OptionalClaims
Set the idToken property: Optional claims requested to be included in the id token.
withImmutableId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the immutableId property: This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
withImmutableId(String) - Method in class com.azure.resourcemanager.authorization.models.UserBase
Set the immutableId property: This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
withIncludeDirectoryObjectReferences(Boolean) - Method in class com.azure.resourcemanager.authorization.models.GetObjectsParameters
Set the includeDirectoryObjectReferences property: If true, also searches for object IDs in the partner tenant.
withInformationalUrls(InformationalUrl) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the informationalUrls property: URLs with more information about the application.
withInformationalUrls(InformationalUrl) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the informationalUrls property: URLs with more information about the application.
withIsDataAction(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Set the isDataAction property: The dataAction flag to specify the operation type.
withIsDeviceOnlyAuthSupported(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the isDeviceOnlyAuthSupported property: Specifies whether this application supports device authentication without a user.
withIsDeviceOnlyAuthSupported(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the isDeviceOnlyAuthSupported property: Specifies whether this application supports device authentication without a user.
withIsEnabled(Boolean) - Method in class com.azure.resourcemanager.authorization.models.AppRole
Set the isEnabled property: When creating or updating a role definition, this must be set to true (which is the default).
withIsEnabled(Boolean) - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Set the isEnabled property: When creating or updating a permission, this property must be set to true (which is the default).
withKeyCredentials(List<KeyCredentialInner>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the keyCredentials property: A collection of KeyCredential objects.
withKeyCredentials(List<KeyCredentialInner>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the keyCredentials property: The collection of key credentials associated with the service principal.
withKeyCredentials(List<KeyCredentialInner>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the keyCredentials property: A collection of KeyCredential objects.
withKeyCredentials(List<KeyCredentialInner>) - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Set the keyCredentials property: The collection of key credentials associated with the service principal.
withKeyId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Set the keyId property: Key ID.
withKeyId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Set the keyId property: Key ID.
withKnownClientApplications(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the knownClientApplications property: Client applications that are tied to this resource application.
withKnownClientApplications(List<String>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the knownClientApplications property: Client applications that are tied to this resource application.
withLogoutUrl(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the logoutUrl property: the url of the logout page.
withLogoutUrl(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the logoutUrl property: A URL provided by the author of the associated application to logout.
withLogoutUrl(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the logoutUrl property: the url of the logout page.
withMail(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Set the mail property: The primary email address of the group.
withMail(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the mail property: The primary email address of the user.
withMail(String) - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Set the mail property: The primary email address of the user.
withMailEnabled(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Set the mailEnabled property: Whether the group is mail-enabled.
withMailEnabled(boolean) - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Set the mailEnabled property: Whether the group is mail-enabled.
withMailNickname(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Set the mailNickname property: The mail alias for the group.
withMailNickname(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the mailNickname property: The mail alias for the user.
withMailNickname(String) - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Set the mailNickname property: Mail nickname.
withMailNickname(String) - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Set the mailNickname property: The mail alias for the user.
withMailNickname(String) - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Set the mailNickname property: The mail alias for the user.
withMarketing(String) - Method in class com.azure.resourcemanager.authorization.models.InformationalUrl
Set the marketing property: The marketing URI.
withMember(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.DefinitionStages.WithMember
Add a member based on its object id.
withMember(ActiveDirectoryUser) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.DefinitionStages.WithMember
Adds a user as a member in the group.
withMember(ActiveDirectoryGroup) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.DefinitionStages.WithMember
Adds a group as a member in the group.
withMember(ServicePrincipal) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.DefinitionStages.WithMember
Adds a service principal as a member in the group.
withMember(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.UpdateStages.WithMember
Adds a member based on its object id.
withMember(ActiveDirectoryUser) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.UpdateStages.WithMember
Adds a user as a member in the group.
withMember(ActiveDirectoryGroup) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.UpdateStages.WithMember
Adds a group as a member in the group.
withMember(ServicePrincipal) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.UpdateStages.WithMember
Adds a service principal as a member in the group.
withMemberId(String) - Method in class com.azure.resourcemanager.authorization.models.CheckGroupMembershipParameters
Set the memberId property: The object ID of the contact, group, user, or service principal to check for membership in the specified group.
withMessage(String) - Method in class com.azure.resourcemanager.authorization.models.GraphError
Set the message property: Error message value.
withName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Set the name property: The name of the administrator.
withName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.DomainInner
Set the name property: the domain name.
withName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Set the name property: The provider name.
withName(String) - Method in class com.azure.resourcemanager.authorization.models.OptionalClaim
Set the name property: Claim name.
withName(String) - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Set the name property: The operation name.
withName(String) - Method in class com.azure.resourcemanager.authorization.models.ResourceType
Set the name property: The resource type name.
withNewApplication(Creatable<ActiveDirectoryApplication>) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.DefinitionStages.WithApplication
Specifies a new application to create and use by the service principal.
withNewApplication(String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.DefinitionStages.WithApplication
Specifies a new application to create and use by the service principal.
withNewRole(BuiltInRole, String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.DefinitionStages.WithRoleAssignment
Assigns a new role to the service principal.
withNewRole(BuiltInRole, String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.UpdateStages.WithRoleAssignment
Assigns a new role to the service principal.
withNewRoleInResourceGroup(BuiltInRole, ResourceGroup) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.DefinitionStages.WithRoleAssignment
Assigns a new role to the service principal.
withNewRoleInResourceGroup(BuiltInRole, ResourceGroup) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.UpdateStages.WithRoleAssignment
Assigns a new role to the service principal.
withNewRoleInSubscription(BuiltInRole, String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.DefinitionStages.WithRoleAssignment
Assigns a new role to the service principal.
withNewRoleInSubscription(BuiltInRole, String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.UpdateStages.WithRoleAssignment
Assigns a new role to the service principal.
withNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.ClassicAdministratorListResult
Set the nextLink property: The URL to use for getting the next set of results.
withNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.PermissionGetResult
Set the nextLink property: The URL to use for getting the next set of results.
withNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.ProviderOperationsMetadataListResult
Set the nextLink property: The URL to use for getting the next set of results.
withNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentListResult
Set the nextLink property: The URL to use for getting the next set of results.
withNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.RoleDefinitionListResult
Set the nextLink property: The URL to use for getting the next set of results.
withNotActions(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.PermissionInner
Set the notActions property: Denied actions.
withNotDataActions(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.PermissionInner
Set the notDataActions property: Denied Data actions.
withOauth2AllowImplicitFlow(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the oauth2AllowImplicitFlow property: Whether to allow implicit grant flow for OAuth2.
withOauth2AllowImplicitFlow(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the oauth2AllowImplicitFlow property: Whether to allow implicit grant flow for OAuth2.
withOauth2AllowUrlPathMatching(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the oauth2AllowUrlPathMatching property: Specifies whether during a token Request Azure AD will allow path matching of the redirect URI against the applications collection of replyURLs.
withOauth2AllowUrlPathMatching(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the oauth2AllowUrlPathMatching property: Specifies whether during a token Request Azure AD will allow path matching of the redirect URI against the applications collection of replyURLs.
withOauth2Permissions(List<OAuth2Permission>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the oauth2Permissions property: The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications.
withOauth2Permissions(List<OAuth2Permission>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the oauth2Permissions property: The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications.
withOauth2RequirePostResponse(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the oauth2RequirePostResponse property: Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow POST requests, as opposed to GET requests.
withOauth2RequirePostResponse(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the oauth2RequirePostResponse property: Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow POST requests, as opposed to GET requests.
withObjectId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Set the objectId property: The id of the permission grant.
withObjectIds(List<String>) - Method in class com.azure.resourcemanager.authorization.models.GetObjectsParameters
Set the objectIds property: The requested object IDs.
withOdataMetadata(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalObjectResultInner
Set the odataMetadata property: The URL representing edm equivalent.
withOdataNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationListResult
Set the odataNextLink property: The URL to get the next set of results.
withOdataNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.DirectoryObjectListResult
Set the odataNextLink property: The URL to get the next set of results.
withOdataNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.GroupListResult
Set the odataNextLink property: The URL to get the next set of results.
withOdataNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.OAuth2PermissionGrantListResult
Set the odataNextLink property: the URL to get the next set of results.
withOdataNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalListResult
Set the odataNextLink property: the URL to get the next set of results.
withOdataNextLink(String) - Method in class com.azure.resourcemanager.authorization.models.UserListResult
Set the odataNextLink property: The URL to get the next set of results.
withOdataType(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Set the odataType property: Microsoft.DirectoryServices.OAuth2PermissionGrant.
withOperations(List<ProviderOperation>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Set the operations property: The provider operations.
withOperations(List<ProviderOperation>) - Method in class com.azure.resourcemanager.authorization.models.ResourceType
Set the operations property: The resource type operations.
withOptionalClaims(OptionalClaims) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the optionalClaims property: Specifying the claims to be included in the token.
withOptionalClaims(OptionalClaims) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the optionalClaims property: Specifying the claims to be included in the token.
withOrgRestrictions(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the orgRestrictions property: A list of tenants allowed to access application.
withOrgRestrictions(List<String>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the orgRestrictions property: A list of tenants allowed to access application.
withOrigin(String) - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Set the origin property: The operation origin.
withoutAccessTo(RoleAssignment) - Method in class com.azure.resourcemanager.authorization.utils.RoleAssignmentHelper
Specifies that an access role assigned to the identity should be removed.
withoutAccessTo(String, BuiltInRole) - Method in class com.azure.resourcemanager.authorization.utils.RoleAssignmentHelper
Specifies that an access role assigned to the identity should be removed.
withoutCredential(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.UpdateStages.WithCredential
Removes a key.
withoutCredential(String) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.UpdateStages.WithCredential
Removes a credential.
withoutIdentifierUrl(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.UpdateStages.WithIdentifierUrl
Removes an identifier URL from the application.
withoutMember(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.UpdateStages.WithMember
Removes a member based on its object id.
withoutMember(ActiveDirectoryUser) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.UpdateStages.WithMember
Removes a user as a member in the group.
withoutMember(ActiveDirectoryGroup) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.UpdateStages.WithMember
Removes a group as a member in the group.
withoutMember(ServicePrincipal) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryGroup.UpdateStages.WithMember
Removes a service principal as a member in the group.
withoutReplyUrl(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.UpdateStages.WithReplyUrl
Removes a reply URL.
withoutRole(RoleAssignment) - Method in interface com.azure.resourcemanager.authorization.models.ServicePrincipal.UpdateStages.WithRoleAssignment
Removes a role from the service principal.
withPassword(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser.DefinitionStages.WithPassword
Specifies the password of the user.
withPassword(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser.UpdateStages.WithPassword
Specifies the password of the user.
withPassword(String) - Method in class com.azure.resourcemanager.authorization.models.PasswordProfile
Set the password property: Password.
withPasswordCredentials(List<PasswordCredentialInner>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the passwordCredentials property: A collection of PasswordCredential objects.
withPasswordCredentials(List<PasswordCredentialInner>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the passwordCredentials property: The collection of password credentials associated with the service principal.
withPasswordCredentials(List<PasswordCredentialInner>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the passwordCredentials property: A collection of PasswordCredential objects.
withPasswordCredentials(List<PasswordCredentialInner>) - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Set the passwordCredentials property: The collection of password credentials associated with the service principal.
withPasswordProfile(PasswordProfile) - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Set the passwordProfile property: Password Profile.
withPasswordProfile(PasswordProfile) - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Set the passwordProfile property: The password profile of the user.
withPasswordValue(String) - Method in interface com.azure.resourcemanager.authorization.models.PasswordCredential.DefinitionStages.WithKey
Use a password as a key.
withPasswordValue(String) - Method in interface com.azure.resourcemanager.authorization.models.PasswordCredential.UpdateDefinitionStages.WithKey
Use a password as a key.
withPermissions(List<PermissionInner>) - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Set the permissions property: Role definition permissions.
withPermissions(List<PreAuthorizedApplicationPermission>) - Method in class com.azure.resourcemanager.authorization.models.PreAuthorizedApplication
Set the permissions property: Collection of required app permissions/entitlements from the resource application.
withPreAuthorizedApplications(List<PreAuthorizedApplication>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the preAuthorizedApplications property: list of pre-authorized applications.
withPreAuthorizedApplications(List<PreAuthorizedApplication>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the preAuthorizedApplications property: list of pre-authorized applications.
withPreferredTokenSigningKeyThumbprint(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the preferredTokenSigningKeyThumbprint property: The thumbprint of preferred certificate to sign the token.
withPrincipalId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Set the principalId property: When consent type is Principal, this property specifies the id of the user that granted consent and applies only for that user.
withPrincipalId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Set the principalId property: The principal ID.
withPrincipalId(String) - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentCreateParameters
Set the principalId property: The principal ID assigned to the role.
withPrivacy(String) - Method in class com.azure.resourcemanager.authorization.models.InformationalUrl
Set the privacy property: The privacy policy URI.
withPrivateKeyFile(String) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.DefinitionStages.WithAuthFileCertificate
Export the information of this service principal into an auth file.
withPrivateKeyFile(String) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.UpdateDefinitionStages.WithAuthFileCertificate
Export the information of this service principal into an auth file.
withPrivateKeyPassword(String) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.DefinitionStages.WithAuthFileCertificatePassword
Export the information of this service principal into an auth file.
withPrivateKeyPassword(String) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.UpdateDefinitionStages.WithAuthFileCertificatePassword
Export the information of this service principal into an auth file.
withPromptToChangePasswordOnLogin(boolean) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser.DefinitionStages.WithPromptToChangePasswordOnLogin
Specifies whether the user should change password on the next login.
withPromptToChangePasswordOnLogin(boolean) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser.UpdateStages.WithPromptToChangePasswordOnLogin
Specifies whether the user should change password on the next login.
withProperties(Object) - Method in class com.azure.resourcemanager.authorization.models.ProviderOperation
Set the properties property: The operation properties.
withPublicClient(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the publicClient property: Specifies whether this application is a public client (such as an installed application running on a mobile device).
withPublicClient(Boolean) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the publicClient property: Specifies whether this application is a public client (such as an installed application running on a mobile device).
withPublicKey(byte[]) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.DefinitionStages.WithPublicKey
Specifies the public key for an asymmetric X509 certificate.
withPublicKey(byte[]) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.UpdateDefinitionStages.WithPublicKey
Specifies the public key for an asymmetric X509 certificate.
withPublisherDomain(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the publisherDomain property: Reliable domain which can be used to identify an application.
withPublisherDomain(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the publisherDomain property: Reliable domain which can be used to identify an application.
withPublisherName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the publisherName property: The publisher's name of the associated application.
withReplyUrl(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.DefinitionStages.WithReplyUrl
Adds a reply URL to the application.
withReplyUrl(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.UpdateStages.WithReplyUrl
Adds a reply URL to the application.
withReplyUrls(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the replyUrls property: A collection of reply URLs for the application.
withReplyUrls(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the replyUrls property: The URLs that user tokens are sent to for sign in with the associated application.
withReplyUrls(List<String>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the replyUrls property: A collection of reply URLs for the application.
withRequiredResourceAccess(List<RequiredResourceAccess>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the requiredResourceAccess property: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources.
withRequiredResourceAccess(List<RequiredResourceAccess>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the requiredResourceAccess property: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources.
withResourceAccess(List<ResourceAccess>) - Method in class com.azure.resourcemanager.authorization.models.RequiredResourceAccess
Set the resourceAccess property: The list of OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
withResourceAppId(String) - Method in class com.azure.resourcemanager.authorization.models.RequiredResourceAccess
Set the resourceAppId property: The unique identifier for the resource that the application requires access to.
withResourceGroupScope(ResourceGroup) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithScope
Specifies the scope of the role assignment to be a resource group.
withResourceId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Set the resourceId property: Object Id of the resource you want to grant.
withResourceScope(Resource) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithScope
Specifies the scope of the role assignment to be a specific resource.
withResourceTypes(List<ResourceType>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Set the resourceTypes property: The provider resource types.
withRole(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Set the role property: The role of the administrator.
withRoleDefinition(String) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithRole
Specifies the ID of the custom role for this assignment.
withRoleDefinitionId(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Set the roleDefinitionId property: The role definition ID.
withRoleDefinitionId(String) - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentCreateParameters
Set the roleDefinitionId property: The role definition ID used in the role assignment.
withRoleName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Set the roleName property: The role name.
withRoleType(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleDefinitionInner
Set the roleType property: The role type.
withSamlMetadataUrl(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the samlMetadataUrl property: The URL to the SAML metadata for the application.
withSamlMetadataUrl(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the samlMetadataUrl property: The URL to the SAML metadata of the associated application.
withSamlMetadataUrl(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the samlMetadataUrl property: The URL to the SAML metadata for the application.
withSamlToken(List<OptionalClaim>) - Method in class com.azure.resourcemanager.authorization.models.OptionalClaims
Set the samlToken property: Optional claims requested to be included in the saml token.
withScope(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Set the scope property: Specifies the value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
withScope(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.RoleAssignmentInner
Set the scope property: The role assignment scope.
withScope(String) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithScope
Specifies the scope of the role assignment.
withSecretKey(byte[]) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.DefinitionStages.WithSymmetricKey
Specifies the secret key for a symmetric encryption.
withSecretKey(byte[]) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.UpdateDefinitionStages.WithSymmetricKey
Specifies the secret key for a symmetric encryption.
withSecurityEnabled(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.ADGroupInner
Set the securityEnabled property: Whether the group is security-enable.
withSecurityEnabled(boolean) - Method in class com.azure.resourcemanager.authorization.models.GroupCreateParameters
Set the securityEnabled property: Whether the group is a security group.
withSecurityEnabledOnly(boolean) - Method in class com.azure.resourcemanager.authorization.models.GroupGetMemberGroupsParameters
Set the securityEnabledOnly property: If true, only membership in security-enabled groups should be checked.
withSecurityEnabledOnly(boolean) - Method in class com.azure.resourcemanager.authorization.models.UserGetMemberGroupsParameters
Set the securityEnabledOnly property: If true, only membership in security-enabled groups should be checked.
withServicePrincipalNames(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the servicePrincipalNames property: A collection of service principal names.
withServicePrincipalType(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the servicePrincipalType property: the type of the service principal.
withServicePrincipalType(String) - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Set the servicePrincipalType property: the type of the service principal.
withSignInAudience(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the signInAudience property: Audience for signing in to the application (AzureADMyOrganization, AzureADAllOrganizations, AzureADAndMicrosoftAccounts).
withSignInAudience(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the signInAudience property: Audience for signing in to the application (AzureADMyOrganization, AzureADAllOrganizations, AzureADAndMicrosoftAccounts).
withSignInNames(List<SignInName>) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the signInNames property: The sign-in names of the user.
withSignOnUrl(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.DefinitionStages.WithSignOnUrl
Specifies the sign on URL.
withSignOnUrl(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryApplication.UpdateStages.WithSignOnUrl
Specifies the sign on URL.
withSource(String) - Method in class com.azure.resourcemanager.authorization.models.OptionalClaim
Set the source property: Claim source.
withStartDate(OffsetDateTime) - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Set the startDate property: Start date.
withStartDate(OffsetDateTime) - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Set the startDate property: Start date.
withStartDate(OffsetDateTime) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.DefinitionStages.WithStartDate
Specifies the start date after which password or key would be valid.
withStartDate(OffsetDateTime) - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.UpdateDefinitionStages.WithStartDate
Specifies the start date after which password or key would be valid.
withStartDate(OffsetDateTime) - Method in interface com.azure.resourcemanager.authorization.models.PasswordCredential.DefinitionStages.WithStartDate
Specifies the start date after which password or key would be valid.
withStartDate(OffsetDateTime) - Method in interface com.azure.resourcemanager.authorization.models.PasswordCredential.UpdateDefinitionStages.WithStartDate
Specifies the start date after which password or key would be valid.
withStartTime(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.OAuth2PermissionGrantInner
Set the startTime property: Start time for TTL.
withSubscriptionId(String) - Method in interface com.azure.resourcemanager.authorization.models.PasswordCredential.DefinitionStages.WithSubscriptionInAuthFile
Specifies the "subscription=" field in the auth file.
withSubscriptionId(String) - Method in interface com.azure.resourcemanager.authorization.models.PasswordCredential.UpdateDefinitionStages.WithSubscriptionInAuthFile
Specifies the "subscription=" field in the auth file.
withSubscriptionScope(String) - Method in interface com.azure.resourcemanager.authorization.models.RoleAssignment.DefinitionStages.WithScope
Specifies the scope of the role assignment to be an entire subscription.
withSupport(String) - Method in class com.azure.resourcemanager.authorization.models.InformationalUrl
Set the support property: The support URI.
withSurname(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the surname property: The user's surname (family name or last name).
withSurname(String) - Method in class com.azure.resourcemanager.authorization.models.UserBase
Set the surname property: The user's surname (family name or last name).
withSymmetricEncryption() - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.DefinitionStages.WithCertificateType
Specifies the type of the certificate to be symmetric.
withSymmetricEncryption() - Method in interface com.azure.resourcemanager.authorization.models.CertificateCredential.UpdateDefinitionStages.WithCertificateType
Specifies the type of the certificate to be symmetric.
withTags(List<String>) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalInner
Set the tags property: Optional list of tags that you can apply to your service principals.
withTags(List<String>) - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalBase
Set the tags property: Optional list of tags that you can apply to your service principals.
withTermsOfService(String) - Method in class com.azure.resourcemanager.authorization.models.InformationalUrl
Set the termsOfService property: The terms of service URI.
withType(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ClassicAdministratorInner
Set the type property: The type of the administrator.
withType(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Set the type property: Type.
withType(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ProviderOperationsMetadataInner
Set the type property: The provider type.
withType(String) - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Set the type property: Specifies whether this scope permission can be consented to by an end user, or whether it is a tenant-wide permission that must be consented to by a Company Administrator.
withType(String) - Method in class com.azure.resourcemanager.authorization.models.ResourceAccess
Set the type property: Specifies whether the id property references an OAuth2Permission or an AppRole.
withType(String) - Method in class com.azure.resourcemanager.authorization.models.SignInName
Set the type property: A string value that can be used to classify user sign-in types in your directory, such as 'emailAddress' or 'userName'.
withTypes(List<String>) - Method in class com.azure.resourcemanager.authorization.models.GetObjectsParameters
Set the types property: The requested object types.
withUrl(String) - Method in class com.azure.resourcemanager.authorization.models.AddOwnerParameters
Set the url property: A owner object URL, such as "https://graph.windows.net/0b1f9851-1bf0-433f-aec3-cb9272f093dc/directoryObjects" + "/f260bbc4-c254-447b-94cf-293b5ec434dd", where "0b1f9851-1bf0-433f-aec3-cb9272f093dc" is the tenantId and "f260bbc4-c254-447b-94cf-293b5ec434dd" is the objectId of the owner (user, application, servicePrincipal, group) to be added.
withUrl(String) - Method in class com.azure.resourcemanager.authorization.models.GroupAddMemberParameters
Set the url property: A member object URL, such as "https://graph.windows.net/0b1f9851-1bf0-433f-aec3-cb9272f093dc/directoryObjects" + "/f260bbc4-c254-447b-94cf-293b5ec434dd", where "0b1f9851-1bf0-433f-aec3-cb9272f093dc" is the tenantId and "f260bbc4-c254-447b-94cf-293b5ec434dd" is the objectId of the member (user, application, servicePrincipal, group) to be added.
withUsage(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Set the usage property: Usage.
withUsageLocation(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the usageLocation property: A two letter country code (ISO standard 3166).
withUsageLocation(CountryIsoCode) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser.DefinitionStages.WithUsageLocation
Specifies the usage location for the user.
withUsageLocation(CountryIsoCode) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser.UpdateStages.WithUsageLocation
Specifies the usage location for the user.
withUsageLocation(String) - Method in class com.azure.resourcemanager.authorization.models.UserBase
Set the usageLocation property: A two letter country code (ISO standard 3166).
withUserConsentDescription(String) - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Set the userConsentDescription property: Permission help text that appears in the end user consent experience.
withUserConsentDisplayName(String) - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Set the userConsentDisplayName property: Display name for the permission that appears in the end user consent experience.
withUserPrincipalName(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the userPrincipalName property: The principal name of the user.
withUserPrincipalName(String) - Method in interface com.azure.resourcemanager.authorization.models.ActiveDirectoryUser.DefinitionStages.WithUserPrincipalName
Specifies the user principal name of the user.
withUserPrincipalName(String) - Method in class com.azure.resourcemanager.authorization.models.UserCreateParameters
Set the userPrincipalName property: The user principal name (someuser@contoso.com).
withUserPrincipalName(String) - Method in class com.azure.resourcemanager.authorization.models.UserUpdateParameters
Set the userPrincipalName property: The user principal name (someuser@contoso.com).
withUserType(UserType) - Method in class com.azure.resourcemanager.authorization.fluent.models.UserInner
Set the userType property: A string value that can be used to classify user types in your directory, such as 'Member' and 'Guest'.
withUserType(UserType) - Method in class com.azure.resourcemanager.authorization.models.UserBase
Set the userType property: A string value that can be used to classify user types in your directory, such as 'Member' and 'Guest'.
withValue(Boolean) - Method in class com.azure.resourcemanager.authorization.fluent.models.CheckGroupMembershipResultInner
Set the value property: True if the specified user, group, contact, or service principal has either direct or transitive membership in the specified group; otherwise, false.
withValue(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.KeyCredentialInner
Set the value property: Key value.
withValue(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.PasswordCredentialInner
Set the value property: Key value.
withValue(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ServicePrincipalObjectResultInner
Set the value property: The Object ID of the service principal with the specified application ID.
withValue(List<ApplicationInner>) - Method in class com.azure.resourcemanager.authorization.models.ApplicationListResult
Set the value property: A collection of applications.
withValue(String) - Method in class com.azure.resourcemanager.authorization.models.AppRole
Set the value property: Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
withValue(List<ClassicAdministratorInner>) - Method in class com.azure.resourcemanager.authorization.models.ClassicAdministratorListResult
Set the value property: An array of administrators.
withValue(List<DirectoryObjectInner>) - Method in class com.azure.resourcemanager.authorization.models.DirectoryObjectListResult
Set the value property: A collection of DirectoryObject.
withValue(List<DomainInner>) - Method in class com.azure.resourcemanager.authorization.models.DomainListResult
Set the value property: the list of domains.
withValue(List<String>) - Method in class com.azure.resourcemanager.authorization.models.GroupGetMemberGroupsResult
Set the value property: A collection of group IDs of which the group is a member.
withValue(List<ADGroupInner>) - Method in class com.azure.resourcemanager.authorization.models.GroupListResult
Set the value property: A collection of Active Directory groups.
withValue(List<KeyCredentialInner>) - Method in class com.azure.resourcemanager.authorization.models.KeyCredentialListResult
Set the value property: A collection of KeyCredentials.
withValue(List<KeyCredentialInner>) - Method in class com.azure.resourcemanager.authorization.models.KeyCredentialsUpdateParameters
Set the value property: A collection of KeyCredentials.
withValue(String) - Method in class com.azure.resourcemanager.authorization.models.OAuth2Permission
Set the value property: The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
withValue(List<OAuth2PermissionGrantInner>) - Method in class com.azure.resourcemanager.authorization.models.OAuth2PermissionGrantListResult
Set the value property: the list of oauth2 permissions grants.
withValue(List<PasswordCredentialInner>) - Method in class com.azure.resourcemanager.authorization.models.PasswordCredentialListResult
Set the value property: A collection of PasswordCredentials.
withValue(List<PasswordCredentialInner>) - Method in class com.azure.resourcemanager.authorization.models.PasswordCredentialsUpdateParameters
Set the value property: A collection of PasswordCredentials.
withValue(List<PermissionInner>) - Method in class com.azure.resourcemanager.authorization.models.PermissionGetResult
Set the value property: An array of permissions.
withValue(List<ProviderOperationsMetadataInner>) - Method in class com.azure.resourcemanager.authorization.models.ProviderOperationsMetadataListResult
Set the value property: The list of providers.
withValue(List<RoleAssignmentInner>) - Method in class com.azure.resourcemanager.authorization.models.RoleAssignmentListResult
Set the value property: Role assignment list.
withValue(List<RoleDefinitionInner>) - Method in class com.azure.resourcemanager.authorization.models.RoleDefinitionListResult
Set the value property: Role definition list.
withValue(List<ServicePrincipalInner>) - Method in class com.azure.resourcemanager.authorization.models.ServicePrincipalListResult
Set the value property: the list of service principals.
withValue(String) - Method in class com.azure.resourcemanager.authorization.models.SignInName
Set the value property: The sign-in used by the local account.
withValue(List<String>) - Method in class com.azure.resourcemanager.authorization.models.UserGetMemberGroupsResult
Set the value property: A collection of group IDs of which the user is a member.
withValue(List<UserInner>) - Method in class com.azure.resourcemanager.authorization.models.UserListResult
Set the value property: the list of users.
withWwwHomepage(String) - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Set the wwwHomepage property: The primary Web page.
withWwwHomepage(String) - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Set the wwwHomepage property: The primary Web page.
wwwHomepage() - Method in class com.azure.resourcemanager.authorization.fluent.models.ApplicationInner
Get the wwwHomepage property: The primary Web page.
wwwHomepage() - Method in class com.azure.resourcemanager.authorization.models.ApplicationBase
Get the wwwHomepage property: The primary Web page.
A B C D E F G H I K L M N O P R S T U V W 
Skip navigation links
Visit the Azure for Java Developerssite for more Java documentation, including quick starts, tutorials, and code samples.

Copyright © 2020 Microsoft Corporation. All rights reserved.