This commit is contained in:
OpenPublishBuild 2017-11-17 00:06:12 +00:00
Родитель 5017c873ba
Коммит fa2f205975
178 изменённых файлов: 51179 добавлений и 6114 удалений

Просмотреть файл

@ -57,10 +57,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -603,6 +605,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -664,6 +686,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -55,10 +55,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -539,6 +541,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -600,6 +622,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -84,10 +84,10 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 106
startLine: 107
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the connection mode used in the client.</p>
<p>Gets the connection mode used in the client. supported.</p>
<p></p>
syntax:
@ -134,7 +134,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 271
startLine: 272
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the flag to enable endpoint discovery for geo-replicated database accounts.</p>
@ -159,7 +159,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 162
startLine: 163
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the value of the timeout for an idle connection, the default is 60 seconds.</p>
@ -184,7 +184,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 142
startLine: 143
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the value of the connection pool size the client is using.</p>
@ -209,7 +209,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 206
startLine: 207
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the maximum number of retries in the case where the request fails due to a throttle error. </p>
@ -236,7 +236,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 124
startLine: 125
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the attachment content (aka media) download mode.</p>
@ -286,7 +286,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 295
startLine: 296
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the preferred locations for geo-replicated database accounts</p>
@ -311,7 +311,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 320
startLine: 321
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets a proxy which will be used when making a request. Default is .</p>
@ -361,7 +361,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 244
startLine: 245
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the retry policy options associated with the <xref uid="com.microsoft.azure.documentdb._document_client" data-throw-if-not-resolved="false">DocumentClient</xref> instance.</p>
@ -386,7 +386,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 181
startLine: 182
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the value of user-agent suffix.</p>
@ -411,7 +411,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 115
startLine: 116
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the connection mode used in the client.</p>
@ -437,7 +437,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 286
startLine: 287
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the flag to enable endpoint discovery for geo-replicated database accounts. </p>
@ -467,7 +467,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 172
startLine: 173
package: com.microsoft.azure.documentdb
summary: >-
<p>sets the value of the timeout for an idle connection. After that time, the connection will be automatically closed.</p>
@ -493,7 +493,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 152
startLine: 153
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the value of the connection pool size of the httpclient, the default is 100.</p>
@ -519,7 +519,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 230
startLine: 231
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the maximum number of retries in the case where the request fails due to a throttle error. </p>
@ -551,7 +551,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 133
startLine: 134
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the attachment content (aka media) download mode.</p>
@ -603,7 +603,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 311
startLine: 312
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the preferred locations for geo-replicated database accounts. For example, "East US" as the preferred location. </p>
@ -633,7 +633,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 329
startLine: 330
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets a proxy which will be used when making a request. Default is .</p>
@ -685,7 +685,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 258
startLine: 259
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the retry policy options associated with the <xref uid="com.microsoft.azure.documentdb._document_client" data-throw-if-not-resolved="false">DocumentClient</xref> instance. </p>
@ -713,7 +713,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 191
startLine: 192
package: com.microsoft.azure.documentdb
summary: >-
<p>sets the value of the user-agent suffix.</p>
@ -739,7 +739,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/ConnectionPolicy.java
startLine: 334
startLine: 335
package: com.microsoft.azure.documentdb
syntax:
content: public String toString()

Просмотреть файл

@ -49,6 +49,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -556,6 +557,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -55,10 +55,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -539,6 +541,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -600,6 +622,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -58,10 +58,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -751,6 +753,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -812,6 +834,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -47,6 +47,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -489,6 +490,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -7,6 +7,7 @@ items:
- com.microsoft.azure.documentdb._document.Document()
- com.microsoft.azure.documentdb._document.Document(JSONObject)
- com.microsoft.azure.documentdb._document.Document(String)
- com.microsoft.azure.documentdb._document.Document(String,ObjectMapper)
- com.microsoft.azure.documentdb._document.getTimeToLive()
- com.microsoft.azure.documentdb._document.setTimeToLive(Integer)
href: com.microsoft.azure.documentdb._document.yml
@ -22,7 +23,7 @@ items:
branch: master
repo: https://github.com/Azure/azure-documentdb-java-pr
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Document.java
startLine: 16
startLine: 17
package: com.microsoft.azure.documentdb
summary: >-
<p>Represents a document in the Azure DocumentDB database service. </p>
@ -55,10 +56,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -81,7 +84,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Document.java
startLine: 20
startLine: 22
package: com.microsoft.azure.documentdb
summary: <p>Initialize a document object. </p>
syntax:
@ -100,7 +103,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Document.java
startLine: 38
startLine: 50
package: com.microsoft.azure.documentdb
summary: >-
<p>Initialize a document object from json object.</p>
@ -126,7 +129,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Document.java
startLine: 29
startLine: 41
package: com.microsoft.azure.documentdb
summary: >-
<p>Initialize a document object from json string.</p>
@ -138,6 +141,35 @@ items:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the document object. </p>
- uid: com.microsoft.azure.documentdb._document.Document(String,ObjectMapper)
id: Document(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._document
href: com.microsoft.azure.documentdb._document.yml
langs:
- java
name: Document(String jsonString, ObjectMapper objectMapper)
nameWithType: Document.Document(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Document.Document(String jsonString, ObjectMapper objectMapper)
overload: com.microsoft.azure.documentdb._document.Document*
type: Constructor
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Document.java
startLine: 32
package: com.microsoft.azure.documentdb
summary: >-
<p>Initialize a document object from json string.</p>
<p></p>
syntax:
content: public Document(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the document object. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._document.getTimeToLive()
id: getTimeToLive()
parent: com.microsoft.azure.documentdb._document
@ -152,7 +184,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Document.java
startLine: 62
startLine: 77
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the document's time-to-live value.</p>
@ -177,7 +209,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Document.java
startLine: 86
startLine: 101
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the document's time-to-live value. </p>
@ -207,6 +239,10 @@ references:
spec.java:
- name: String
fullName: String
- uid: 7db3dbca
spec.java:
- name: ObjectMapper
fullName: ObjectMapper
- uid: 2b3125a5
spec.java:
- name: JSONObject
@ -552,6 +588,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -613,6 +669,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -26,7 +26,9 @@ items:
- com.microsoft.azure.documentdb._document_client.deleteUser(String,RequestOptions)
- com.microsoft.azure.documentdb._document_client.deleteUserDefinedFunction(String,RequestOptions)
- com.microsoft.azure.documentdb._document_client.DocumentClient(String,List<Permission>,ConnectionPolicy,ConsistencyLevel)
- com.microsoft.azure.documentdb._document_client.DocumentClient(String,List<Permission>,ObjectMapper,ConnectionPolicy,ConsistencyLevel)
- com.microsoft.azure.documentdb._document_client.DocumentClient(String,String,ConnectionPolicy,ConsistencyLevel)
- com.microsoft.azure.documentdb._document_client.DocumentClient(String,String,ObjectMapper,ConnectionPolicy,ConsistencyLevel)
- com.microsoft.azure.documentdb._document_client.executeStoredProcedure(String,Object [])
- com.microsoft.azure.documentdb._document_client.executeStoredProcedure(String,RequestOptions,Object [])
- com.microsoft.azure.documentdb._document_client.getConnectionPolicy()
@ -149,7 +151,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 3362
startLine: 3408
package: com.microsoft.azure.documentdb
summary: <p>Close this <xref uid="com.microsoft.azure.documentdb._document_client" data-throw-if-not-resolved="false">DocumentClient</xref> instance </p>
syntax:
@ -168,7 +170,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2005
startLine: 2051
package: com.microsoft.azure.documentdb
summary: >-
<p>Creates an attachment.</p>
@ -206,7 +208,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2202
startLine: 2248
package: com.microsoft.azure.documentdb
summary: >-
<p>Creates an attachment.</p>
@ -244,7 +246,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 553
startLine: 589
package: com.microsoft.azure.documentdb
summary: >-
<p>Creates a document collection.</p>
@ -282,7 +284,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 427
startLine: 463
package: com.microsoft.azure.documentdb
summary: >-
<p>Creates a database.</p>
@ -317,7 +319,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 742
startLine: 779
package: com.microsoft.azure.documentdb
summary: >-
<p>Creates a document.</p>
@ -358,7 +360,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2596
startLine: 2642
package: com.microsoft.azure.documentdb
summary: >-
<p>Creates a permission.</p>
@ -396,7 +398,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1202
startLine: 1239
package: com.microsoft.azure.documentdb
summary: >-
<p>Creates a stored procedure.</p>
@ -434,7 +436,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1458
startLine: 1504
package: com.microsoft.azure.documentdb
summary: >-
<p>Creates a trigger.</p>
@ -472,7 +474,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2421
startLine: 2467
package: com.microsoft.azure.documentdb
summary: >-
<p>Creates a user.</p>
@ -510,7 +512,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1798
startLine: 1844
package: com.microsoft.azure.documentdb
summary: >-
<p>Creates a user defined function.</p>
@ -548,7 +550,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2088
startLine: 2134
package: com.microsoft.azure.documentdb
summary: >-
<p>Deletes an attachment.</p>
@ -583,7 +585,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 617
startLine: 653
package: com.microsoft.azure.documentdb
summary: >-
<p>Deletes a document collection by the collection link.</p>
@ -618,7 +620,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2398
startLine: 2444
package: com.microsoft.azure.documentdb
summary: >-
<p>Deletes a conflict.</p>
@ -653,7 +655,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 453
startLine: 489
package: com.microsoft.azure.documentdb
summary: >-
<p>Deletes a database.</p>
@ -688,7 +690,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 947
startLine: 984
package: com.microsoft.azure.documentdb
summary: >-
<p>Deletes a document by the document link.</p>
@ -723,7 +725,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2673
startLine: 2719
package: com.microsoft.azure.documentdb
summary: >-
<p>Deletes a permission.</p>
@ -758,7 +760,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1289
startLine: 1326
package: com.microsoft.azure.documentdb
summary: >-
<p>Deletes a stored procedure by the stored procedure link.</p>
@ -793,7 +795,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1538
startLine: 1584
package: com.microsoft.azure.documentdb
summary: >-
<p>Deletes a trigger.</p>
@ -828,7 +830,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2490
startLine: 2536
package: com.microsoft.azure.documentdb
summary: >-
<p>Deletes a user.</p>
@ -863,7 +865,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1884
startLine: 1930
package: com.microsoft.azure.documentdb
summary: >-
<p>Deletes a user defined function.</p>
@ -898,7 +900,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 145
startLine: 163
package: com.microsoft.azure.documentdb
summary: >-
<p>Initializes a new instance of the Microsoft.Azure.Documents.Client.DocumentClient class using the specified DocumentDB service endpoint and permissions.</p>
@ -919,6 +921,44 @@ items:
- id: desiredConsistencyLevel
type: com.microsoft.azure.documentdb._consistency_level
description: <p>the desired consistency level. </p>
- uid: com.microsoft.azure.documentdb._document_client.DocumentClient(String,List<Permission>,ObjectMapper,ConnectionPolicy,ConsistencyLevel)
id: DocumentClient(String,List<Permission>,ObjectMapper,ConnectionPolicy,ConsistencyLevel)
parent: com.microsoft.azure.documentdb._document_client
href: com.microsoft.azure.documentdb._document_client.yml
langs:
- java
name: DocumentClient(String serviceEndpoint, List<Permission> permissionFeed, ObjectMapper objectMapper, ConnectionPolicy connectionPolicy, ConsistencyLevel desiredConsistencyLevel)
nameWithType: DocumentClient.DocumentClient(String serviceEndpoint, List<Permission> permissionFeed, ObjectMapper objectMapper, ConnectionPolicy connectionPolicy, ConsistencyLevel desiredConsistencyLevel)
fullName: com.microsoft.azure.documentdb.DocumentClient.DocumentClient(String serviceEndpoint, List<Permission> permissionFeed, ObjectMapper objectMapper, ConnectionPolicy connectionPolicy, ConsistencyLevel desiredConsistencyLevel)
overload: com.microsoft.azure.documentdb._document_client.DocumentClient*
type: Constructor
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 180
package: com.microsoft.azure.documentdb
summary: >-
<p>Initializes a new instance of the Microsoft.Azure.Documents.Client.DocumentClient class using the specified DocumentDB service endpoint and permissions.</p>
<p></p>
syntax:
content: public DocumentClient(String serviceEndpoint, List<Permission> permissionFeed, ObjectMapper objectMapper, ConnectionPolicy connectionPolicy, ConsistencyLevel desiredConsistencyLevel)
parameters:
- id: serviceEndpoint
type: "26831127"
description: <p>the URI of the service end point. </p>
- id: permissionFeed
type: 5618da2dcom.microsoft.azure.documentdb._permissiona08ddfce
description: <p>the permission feed. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom objectMapper </p>
- id: connectionPolicy
type: com.microsoft.azure.documentdb._connection_policy
description: <p>the connection policy. </p>
- id: desiredConsistencyLevel
type: com.microsoft.azure.documentdb._consistency_level
description: <p>the desired consistency level. </p>
- uid: com.microsoft.azure.documentdb._document_client.DocumentClient(String,String,ConnectionPolicy,ConsistencyLevel)
id: DocumentClient(String,String,ConnectionPolicy,ConsistencyLevel)
parent: com.microsoft.azure.documentdb._document_client
@ -933,7 +973,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 129
startLine: 130
package: com.microsoft.azure.documentdb
summary: >-
<p>Initializes a new instance of the <xref uid="com.microsoft.azure.documentdb._document_client" data-throw-if-not-resolved="false">DocumentClient</xref> class using the specified DocumentDB service endpoint and keys.</p>
@ -954,6 +994,44 @@ items:
- id: desiredConsistencyLevel
type: com.microsoft.azure.documentdb._consistency_level
description: <p>the desired consistency level. </p>
- uid: com.microsoft.azure.documentdb._document_client.DocumentClient(String,String,ObjectMapper,ConnectionPolicy,ConsistencyLevel)
id: DocumentClient(String,String,ObjectMapper,ConnectionPolicy,ConsistencyLevel)
parent: com.microsoft.azure.documentdb._document_client
href: com.microsoft.azure.documentdb._document_client.yml
langs:
- java
name: DocumentClient(String serviceEndpoint, String masterKey, ObjectMapper objectMapper, ConnectionPolicy connectionPolicy, ConsistencyLevel desiredConsistencyLevel)
nameWithType: DocumentClient.DocumentClient(String serviceEndpoint, String masterKey, ObjectMapper objectMapper, ConnectionPolicy connectionPolicy, ConsistencyLevel desiredConsistencyLevel)
fullName: com.microsoft.azure.documentdb.DocumentClient.DocumentClient(String serviceEndpoint, String masterKey, ObjectMapper objectMapper, ConnectionPolicy connectionPolicy, ConsistencyLevel desiredConsistencyLevel)
overload: com.microsoft.azure.documentdb._document_client.DocumentClient*
type: Constructor
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 146
package: com.microsoft.azure.documentdb
summary: >-
<p>Initializes a new instance of the <xref uid="com.microsoft.azure.documentdb._document_client" data-throw-if-not-resolved="false">DocumentClient</xref> class using the specified DocumentDB service endpoint and keys.</p>
<p></p>
syntax:
content: public DocumentClient(String serviceEndpoint, String masterKey, ObjectMapper objectMapper, ConnectionPolicy connectionPolicy, ConsistencyLevel desiredConsistencyLevel)
parameters:
- id: serviceEndpoint
type: "26831127"
description: <p>the URI of the service end point. </p>
- id: masterKey
type: "26831127"
description: <p>the master key. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom objectMapper </p>
- id: connectionPolicy
type: com.microsoft.azure.documentdb._connection_policy
description: <p>the connection policy. </p>
- id: desiredConsistencyLevel
type: com.microsoft.azure.documentdb._consistency_level
description: <p>the desired consistency level. </p>
- uid: com.microsoft.azure.documentdb._document_client.executeStoredProcedure(String,Object [])
id: executeStoredProcedure(String,Object [])
parent: com.microsoft.azure.documentdb._document_client
@ -968,7 +1046,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1410
startLine: 1447
package: com.microsoft.azure.documentdb
summary: >-
<p>Executes a stored procedure by the stored procedure link.</p>
@ -1003,7 +1081,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1424
startLine: 1461
package: com.microsoft.azure.documentdb
summary: >-
<p>Executes a stored procedure by the stored procedure link.</p>
@ -1041,7 +1119,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 374
startLine: 410
package: com.microsoft.azure.documentdb
syntax:
content: public ConnectionPolicy getConnectionPolicy()
@ -1061,7 +1139,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2876
startLine: 2922
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets database account information.</p>
@ -1089,7 +1167,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 336
startLine: 372
package: com.microsoft.azure.documentdb
syntax:
content: protected PartitionResolver getPartitionResolver(String databaseLink)
@ -1112,7 +1190,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 370
startLine: 406
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the current read endpoint chosen based on availability and preference.</p>
@ -1137,7 +1215,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 352
startLine: 388
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the default service endpoint as passed in by the user during construction.</p>
@ -1162,7 +1240,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 361
startLine: 397
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the current write endpoint chosen based on availability and preference.</p>
@ -1206,7 +1284,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1122
startLine: 1159
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for aggregation values in a document collection.</p>
@ -1241,7 +1319,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1135
startLine: 1172
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for aggregation values in a document collection.</p>
@ -1279,7 +1357,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1096
startLine: 1133
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for aggregation values in a document collection.</p>
@ -1314,7 +1392,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1109
startLine: 1146
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for aggregation values in a document collection.</p>
@ -1352,7 +1430,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2175
startLine: 2221
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for attachments.</p>
@ -1387,7 +1465,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2155
startLine: 2201
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for attachments.</p>
@ -1422,7 +1500,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 711
startLine: 748
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for document collections in a database.</p>
@ -1457,7 +1535,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 690
startLine: 727
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for document collections in a database.</p>
@ -1492,7 +1570,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2371
startLine: 2417
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for conflicts.</p>
@ -1527,7 +1605,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2350
startLine: 2396
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for conflicts.</p>
@ -1562,7 +1640,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 530
startLine: 566
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for databases.</p>
@ -1594,7 +1672,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 515
startLine: 551
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for databases.</p>
@ -1626,7 +1704,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1174
startLine: 1211
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for documents change feed in a document collection. </p>
@ -1689,7 +1767,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1048
startLine: 1085
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for documents in a document collection.</p>
@ -1724,7 +1802,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1061
startLine: 1098
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for documents in a document collection.</p>
@ -1762,7 +1840,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1015
startLine: 1052
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for documents in a document collection.</p>
@ -1797,7 +1875,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1028
startLine: 1065
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for documents in a document collection with a partitionKey</p>
@ -1835,7 +1913,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2855
startLine: 2901
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for offers in a database.</p>
@ -1867,7 +1945,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2841
startLine: 2887
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for offers in a database.</p>
@ -1899,7 +1977,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2756
startLine: 2802
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for permissions.</p>
@ -1934,7 +2012,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2735
startLine: 2781
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for permissions.</p>
@ -1969,7 +2047,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1382
startLine: 1419
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for stored procedures in a document collection.</p>
@ -2004,7 +2082,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1361
startLine: 1398
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for stored procedures in a document collection.</p>
@ -2039,7 +2117,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1627
startLine: 1673
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for triggers.</p>
@ -2074,7 +2152,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1604
startLine: 1650
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for triggers.</p>
@ -2109,7 +2187,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1975
startLine: 2021
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for user defined functions.</p>
@ -2144,7 +2222,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1952
startLine: 1998
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for user defined functions.</p>
@ -2179,7 +2257,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2567
startLine: 2613
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for users.</p>
@ -2214,7 +2292,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2547
startLine: 2593
package: com.microsoft.azure.documentdb
summary: >-
<p>Query for users.</p>
@ -2249,7 +2327,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2112
startLine: 2158
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads an attachment.</p>
@ -2284,7 +2362,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2133
startLine: 2179
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all attachments in a document.</p>
@ -2316,7 +2394,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 642
startLine: 679
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads a document collection by the collection link.</p>
@ -2351,7 +2429,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 667
startLine: 704
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all document collections in a database.</p>
@ -2383,7 +2461,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2307
startLine: 2353
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads a conflict.</p>
@ -2418,7 +2496,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2328
startLine: 2374
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all conflicts in a document collection.</p>
@ -2450,7 +2528,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 477
startLine: 513
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads a database.</p>
@ -2485,7 +2563,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 499
startLine: 535
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all databases.</p>
@ -2514,7 +2592,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 970
startLine: 1007
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads a document by the document link.</p>
@ -2549,7 +2627,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 992
startLine: 1029
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all documents in a document collection.</p>
@ -2581,7 +2659,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2256
startLine: 2302
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads a media by the media link.</p>
@ -2613,7 +2691,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2807
startLine: 2853
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads an offer.</p>
@ -2645,7 +2723,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2824
startLine: 2870
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads offers.</p>
@ -2674,7 +2752,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1700
startLine: 1746
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all partition key ranges in a document collection. </p>
@ -2719,7 +2797,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1665
startLine: 1711
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all partition key ranges in a document collection. </p>
@ -2764,7 +2842,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1716
startLine: 1762
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all partition key ranges in a document collection for a provided query.</p>
@ -2799,7 +2877,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2694
startLine: 2740
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads a permission.</p>
@ -2834,7 +2912,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2714
startLine: 2760
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all permissions.</p>
@ -2866,7 +2944,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1314
startLine: 1351
package: com.microsoft.azure.documentdb
summary: >-
<p>Read a stored procedure by the stored procedure link.</p>
@ -2901,7 +2979,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1338
startLine: 1375
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all stored procedures in a document collection link.</p>
@ -2933,7 +3011,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1560
startLine: 1606
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads a trigger by the trigger link.</p>
@ -2968,7 +3046,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1581
startLine: 1627
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all triggers in a document collection.</p>
@ -3000,7 +3078,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2510
startLine: 2556
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads a user.</p>
@ -3035,7 +3113,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1907
startLine: 1953
package: com.microsoft.azure.documentdb
summary: >-
<p>Read a user defined function.</p>
@ -3070,7 +3148,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1929
startLine: 1975
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all user defined functions in a document collection.</p>
@ -3102,7 +3180,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2529
startLine: 2575
package: com.microsoft.azure.documentdb
summary: >-
<p>Reads all users in a database.</p>
@ -3134,7 +3212,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 323
startLine: 359
package: com.microsoft.azure.documentdb
syntax:
content: public void registerPartitionResolver(String databaseLink, PartitionResolver partitionResolver)
@ -3157,7 +3235,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2061
startLine: 2107
package: com.microsoft.azure.documentdb
summary: >-
<p>Replaces an attachment.</p>
@ -3192,7 +3270,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 587
startLine: 623
package: com.microsoft.azure.documentdb
summary: >-
<p>Replaces a document collection.</p>
@ -3227,7 +3305,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 894
startLine: 931
package: com.microsoft.azure.documentdb
summary: >-
<p>Replaces a document with the passed in document.</p>
@ -3262,7 +3340,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 871
startLine: 908
package: com.microsoft.azure.documentdb
summary: >-
<p>Replaces a document using a POJO object.</p>
@ -3300,7 +3378,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2784
startLine: 2830
package: com.microsoft.azure.documentdb
summary: >-
<p>Replaces an offer.</p>
@ -3332,7 +3410,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2647
startLine: 2693
package: com.microsoft.azure.documentdb
summary: >-
<p>Replaces a permission.</p>
@ -3367,7 +3445,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1260
startLine: 1297
package: com.microsoft.azure.documentdb
summary: >-
<p>Replaces a stored procedure.</p>
@ -3402,7 +3480,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1511
startLine: 1557
package: com.microsoft.azure.documentdb
summary: >-
<p>Replaces a trigger.</p>
@ -3437,7 +3515,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2468
startLine: 2514
package: com.microsoft.azure.documentdb
summary: >-
<p>Replaces a user.</p>
@ -3472,7 +3550,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1857
startLine: 1903
package: com.microsoft.azure.documentdb
summary: >-
<p>Replaces a user defined function.</p>
@ -3507,7 +3585,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2278
startLine: 2324
package: com.microsoft.azure.documentdb
summary: >-
<p>Updates a media by the media link.</p>
@ -3545,7 +3623,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2023
startLine: 2069
package: com.microsoft.azure.documentdb
summary: >-
<p>Upserts an attachment.</p>
@ -3583,7 +3661,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2221
startLine: 2267
package: com.microsoft.azure.documentdb
summary: >-
<p>Upserts an attachment to the media stream</p>
@ -3621,7 +3699,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 780
startLine: 817
package: com.microsoft.azure.documentdb
summary: >-
<p>Upserts a document.</p>
@ -3662,7 +3740,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2612
startLine: 2658
package: com.microsoft.azure.documentdb
summary: >-
<p>Upserts a permission.</p>
@ -3700,7 +3778,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1221
startLine: 1258
package: com.microsoft.azure.documentdb
summary: >-
<p>Upserts a stored procedure.</p>
@ -3738,7 +3816,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1475
startLine: 1521
package: com.microsoft.azure.documentdb
summary: >-
<p>Upserts a trigger.</p>
@ -3776,7 +3854,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 2437
startLine: 2483
package: com.microsoft.azure.documentdb
summary: >-
<p>Upserts a user.</p>
@ -3814,7 +3892,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/DocumentClient.java
startLine: 1818
startLine: 1864
package: com.microsoft.azure.documentdb
summary: >-
<p>Upserts a user defined function.</p>
@ -3852,6 +3930,10 @@ references:
nameWithType: DocumentClient.DocumentClient
fullName: com.microsoft.azure.documentdb.DocumentClient.DocumentClient
package: com.microsoft.azure.documentdb
- uid: 7db3dbca
spec.java:
- name: ObjectMapper
fullName: ObjectMapper
- uid: 5618da2dcom.microsoft.azure.documentdb._permissiona08ddfce
spec.java:
- name: List<

Просмотреть файл

@ -66,10 +66,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -900,6 +902,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -961,6 +983,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -55,10 +55,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -630,6 +632,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -691,6 +713,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -46,6 +46,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -446,6 +447,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -56,6 +56,7 @@ items:
- com.microsoft.azure.documentdb._index.Index(String,IndexKind)
- com.microsoft.azure.documentdb._index.Index(JSONObject,IndexKind)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._index.Range(DataType)
@ -694,6 +695,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -48,6 +48,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -514,6 +515,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -50,6 +50,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -626,6 +627,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -53,6 +53,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -689,6 +690,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -22,6 +22,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._json_serializable.set(String,T)
- com.microsoft.azure.documentdb._json_serializable.toJson()
@ -64,7 +65,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 240
startLine: 253
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets a property value as Object.</p>
@ -93,7 +94,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 268
startLine: 281
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets a boolean value.</p>
@ -122,7 +123,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 449
startLine: 462
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets a JSONObject collection.</p>
@ -151,7 +152,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 371
startLine: 384
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets an object collection.</p>
@ -183,7 +184,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 310
startLine: 323
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets a double value.</p>
@ -212,7 +213,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 132
startLine: 145
package: com.microsoft.azure.documentdb
summary: >-
<p>Returns the propertybag(JSONObject) in a hashMap</p>
@ -237,7 +238,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 282
startLine: 295
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets an integer value.</p>
@ -266,7 +267,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 120
startLine: 133
package: com.microsoft.azure.documentdb
syntax:
content: protected Logger getLogger()
@ -286,7 +287,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 296
startLine: 309
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets a long value.</p>
@ -315,7 +316,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 55
startLine: 70
package: com.microsoft.azure.documentdb
syntax:
content: protected ObjectMapper getMapper()
@ -335,7 +336,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 435
startLine: 448
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets a JSONObject.</p>
@ -364,7 +365,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 327
startLine: 340
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets an object value.</p>
@ -396,7 +397,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 470
startLine: 483
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the value of a property identified by an array of property names that forms the path.</p>
@ -425,7 +426,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 254
startLine: 267
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets a string value.</p>
@ -454,7 +455,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 142
startLine: 155
package: com.microsoft.azure.documentdb
summary: >-
<p>Checks whether a property exists.</p>
@ -483,7 +484,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 33
startLine: 37
package: com.microsoft.azure.documentdb
syntax:
content: protected JsonSerializable()
@ -501,7 +502,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 51
startLine: 66
package: com.microsoft.azure.documentdb
summary: >-
<p>Constructor.</p>
@ -527,7 +528,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 42
startLine: 57
package: com.microsoft.azure.documentdb
summary: >-
<p>Constructor.</p>
@ -539,6 +540,35 @@ items:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
id: JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
langs:
- java
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
overload: com.microsoft.azure.documentdb._json_serializable.JsonSerializable*
type: Constructor
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 47
package: com.microsoft.azure.documentdb
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.remove(String)
id: remove(String)
parent: com.microsoft.azure.documentdb._json_serializable
@ -553,7 +583,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 151
startLine: 164
package: com.microsoft.azure.documentdb
summary: >-
<p>Removes a value by propertyName.</p>
@ -579,7 +609,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 163
startLine: 176
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the value of a property.</p>
@ -610,7 +640,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 534
startLine: 547
package: com.microsoft.azure.documentdb
summary: >-
<p>Converts to a JSON string.</p>
@ -635,7 +665,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 543
startLine: 556
package: com.microsoft.azure.documentdb
summary: <p>Converts to a JSON string. </p>
syntax: &o3
@ -660,7 +690,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 507
startLine: 520
package: com.microsoft.azure.documentdb
summary: >-
<p>Converts to an Object (only POJOs and JSONObject are supported).</p>
@ -689,7 +719,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 560
startLine: 573
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets Simple String representation of property bag.</p>
@ -716,7 +746,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/JsonSerializable.java
startLine: 575
startLine: 588
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets formatted String representation of property bag.</p>
@ -755,14 +785,14 @@ references:
spec.java:
- name: String
fullName: String
- uid: 2b3125a5
spec.java:
- name: JSONObject
fullName: JSONObject
- uid: 7db3dbca
spec.java:
- name: ObjectMapper
fullName: ObjectMapper
- uid: 2b3125a5
spec.java:
- name: JSONObject
fullName: JSONObject
- uid: com.microsoft.azure.documentdb._json_serializable.getMapper*
name: getMapper
nameWithType: JsonSerializable.getMapper

Просмотреть файл

@ -59,10 +59,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -752,6 +754,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -813,6 +835,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -60,6 +60,7 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._offer.Offer()
@ -68,6 +69,7 @@ items:
- com.microsoft.azure.documentdb._offer.Offer(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._offer.setContent(JSONObject)
@ -700,6 +702,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -822,6 +844,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -48,6 +48,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -513,6 +514,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -62,10 +62,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -803,6 +805,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -864,6 +886,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -57,10 +57,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -694,6 +696,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -755,6 +777,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -56,6 +56,7 @@ items:
- com.microsoft.azure.documentdb._index.Index(String,IndexKind)
- com.microsoft.azure.documentdb._index.Index(JSONObject,IndexKind)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._index.Range(DataType)
@ -690,6 +691,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -45,6 +45,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -419,6 +420,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -26,6 +26,7 @@ items:
- com.microsoft.azure.documentdb._request_options.setOfferThroughput(Integer)
- com.microsoft.azure.documentdb._request_options.setOfferType(String)
- com.microsoft.azure.documentdb._request_options.setPartitionKey(PartitionKey)
- com.microsoft.azure.documentdb._request_options.setPartitionKeyRengeId(String)
- com.microsoft.azure.documentdb._request_options.setPopulateQuotaInfo(boolean)
- com.microsoft.azure.documentdb._request_options.setPostTriggerInclude(List<String>)
- com.microsoft.azure.documentdb._request_options.setPreTriggerInclude(List<String>)
@ -66,7 +67,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 68
startLine: 69
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the conditions associated with the request.</p>
@ -91,7 +92,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 104
startLine: 105
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the consistency level required for the request.</p>
@ -116,7 +117,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 255
startLine: 274
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the disableRUPerMinuteUsage for the current request in the Azure DocumentDB database service.</p>
@ -141,7 +142,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 86
startLine: 87
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the indexing directive (index, do not index etc).</p>
@ -166,7 +167,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 273
startLine: 292
package: com.microsoft.azure.documentdb
summary: <p>Gets offerEnableRUPerMinuteThroughput for a collection in the Azure DocumentDB database service. </p>
syntax:
@ -188,7 +189,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 176
startLine: 177
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the throughput in the form of Request Units per second when creating a document collection.</p>
@ -213,7 +214,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 158
startLine: 159
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the offer type when creating a document collection.</p>
@ -238,7 +239,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 194
startLine: 195
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the partition key used to identify the current request's target partition.</p>
@ -263,7 +264,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 50
startLine: 51
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the triggers to be invoked after the operation.</p>
@ -288,7 +289,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 32
startLine: 33
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the triggers to be invoked before the operation.</p>
@ -313,7 +314,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 140
startLine: 141
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the expiry time for resource token. Used when creating, updating, reading permission.</p>
@ -338,7 +339,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 122
startLine: 123
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the token for use with session consistency.</p>
@ -363,7 +364,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 234
startLine: 253
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the PopulateQuotaInfo setting for document collection read requests in the Azure DocumentDB database service. PopulateQuotaInfo is used to enable/disable getting document collection quota related stats for document collection read requests.</p>
@ -388,7 +389,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 213
startLine: 232
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets whether Javascript stored procedure logging is enabled for the current request in the Azure DocumentDB database service or not.</p>
@ -413,7 +414,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 77
startLine: 78
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the conditions associated with the request.</p>
@ -439,7 +440,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 113
startLine: 114
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the consistency level required for the request.</p>
@ -465,7 +466,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 265
startLine: 284
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the disableRUPerMinuteUsage for the current request in the Azure DocumentDB database service.</p>
@ -491,7 +492,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 95
startLine: 96
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the indexing directive (index, do not index etc).</p>
@ -517,7 +518,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 281
startLine: 300
package: com.microsoft.azure.documentdb
summary: <p>Sets offerEnableRUPerMinuteThroughput for a collection in the Azure DocumentDB database service. </p>
syntax:
@ -540,7 +541,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 185
startLine: 186
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the throughput in the form of Request Units per second when creating a document collection.</p>
@ -566,7 +567,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 167
startLine: 168
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the offer type when creating a document collection.</p>
@ -592,7 +593,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 203
startLine: 204
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the partition key used to identify the current request's target partition.</p>
@ -604,6 +605,32 @@ items:
- id: partitionkey
type: com.microsoft.azure.documentdb._partition_key
description: <p>the partition key value. </p>
- uid: com.microsoft.azure.documentdb._request_options.setPartitionKeyRengeId(String)
id: setPartitionKeyRengeId(String)
parent: com.microsoft.azure.documentdb._request_options
href: com.microsoft.azure.documentdb._request_options.yml
langs:
- java
name: setPartitionKeyRengeId(String partitionKeyRangeId)
nameWithType: RequestOptions.setPartitionKeyRengeId(String partitionKeyRangeId)
fullName: void com.microsoft.azure.documentdb.RequestOptions.setPartitionKeyRengeId(String partitionKeyRangeId)
overload: com.microsoft.azure.documentdb._request_options.setPartitionKeyRengeId*
type: Method
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 222
package: com.microsoft.azure.documentdb
summary: >-
<p>Internal usage only: Sets the partition key range id used to identify the current request's target partition.</p>
<p></p>
syntax:
content: protected void setPartitionKeyRengeId(String partitionKeyRangeId)
parameters:
- id: partitionKeyRangeId
type: "26831127"
description: <p>the partition key range id value. </p>
- uid: com.microsoft.azure.documentdb._request_options.setPopulateQuotaInfo(boolean)
id: setPopulateQuotaInfo(boolean)
parent: com.microsoft.azure.documentdb._request_options
@ -618,7 +645,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 245
startLine: 264
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the PopulateQuotaInfo setting for document collection read requests in the Azure DocumentDB database service. PopulateQuotaInfo is used to enable/disable getting document collection quota related stats for document collection read requests.</p>
@ -644,7 +671,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 59
startLine: 60
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the triggers to be invoked after the operation.</p>
@ -670,7 +697,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 41
startLine: 42
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the triggers to be invoked before the operation.</p>
@ -696,7 +723,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 149
startLine: 150
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the expiry time for resource token. Used when creating, updating, reading permission.</p>
@ -722,7 +749,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 223
startLine: 242
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets whether Javascript stored procedure logging is enabled for the current request in the Azure DocumentDB database service or not.</p>
@ -748,7 +775,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/RequestOptions.java
startLine: 131
startLine: 132
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the token for use with session consistency.</p>
@ -917,6 +944,11 @@ references:
nameWithType: RequestOptions.setOfferEnableRUPerMinuteThroughput
fullName: void com.microsoft.azure.documentdb.RequestOptions.setOfferEnableRUPerMinuteThroughput
package: com.microsoft.azure.documentdb
- uid: com.microsoft.azure.documentdb._request_options.setPartitionKeyRengeId*
name: setPartitionKeyRengeId
nameWithType: RequestOptions.setPartitionKeyRengeId
fullName: void com.microsoft.azure.documentdb.RequestOptions.setPartitionKeyRengeId
package: com.microsoft.azure.documentdb
- uid: com.microsoft.azure.documentdb._access_condition
parent: com.microsoft.azure.documentdb
href: com.microsoft.azure.documentdb._access_condition.yml

Просмотреть файл

@ -12,6 +12,7 @@ items:
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.setId(String)
- com.microsoft.azure.documentdb._resource.setResourceId(String)
href: com.microsoft.azure.documentdb._resource.yml
@ -27,7 +28,7 @@ items:
branch: master
repo: https://github.com/Azure/azure-documentdb-java-pr
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 15
startLine: 16
package: com.microsoft.azure.documentdb
summary: <p>Represents the base resource in the Azure DocumentDB database service. </p>
syntax:
@ -51,6 +52,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -72,7 +74,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 122
startLine: 133
package: com.microsoft.azure.documentdb
summary: >-
<p>Get the entity tag associated with the resource.</p>
@ -97,7 +99,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 47
startLine: 58
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the name of the resource.</p>
@ -122,7 +124,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 65
startLine: 76
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the ID associated with the resource.</p>
@ -147,7 +149,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 83
startLine: 94
package: com.microsoft.azure.documentdb
summary: >-
<p>Get the self-link associated with the resource.</p>
@ -172,7 +174,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 101
startLine: 112
package: com.microsoft.azure.documentdb
summary: >-
<p>Get the last modified timestamp associated with the resource.</p>
@ -197,7 +199,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 20
startLine: 21
package: com.microsoft.azure.documentdb
summary: <p>Constructor. </p>
syntax:
@ -216,7 +218,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 38
startLine: 49
package: com.microsoft.azure.documentdb
summary: >-
<p>Constructor.</p>
@ -242,7 +244,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 29
startLine: 40
package: com.microsoft.azure.documentdb
summary: >-
<p>Constructor.</p>
@ -254,6 +256,35 @@ items:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
id: Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
langs:
- java
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
overload: com.microsoft.azure.documentdb._resource.Resource*
type: Constructor
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 31
package: com.microsoft.azure.documentdb
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.setId(String)
id: setId(String)
parent: com.microsoft.azure.documentdb._resource
@ -268,7 +299,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 56
startLine: 67
package: com.microsoft.azure.documentdb
summary: >-
<p>Sets the name of the resource.</p>
@ -294,7 +325,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/Resource.java
startLine: 74
startLine: 85
package: com.microsoft.azure.documentdb
summary: >-
<p>Set the ID associated with the resource.</p>
@ -316,6 +347,10 @@ references:
spec.java:
- name: String
fullName: String
- uid: 7db3dbca
spec.java:
- name: ObjectMapper
fullName: ObjectMapper
- uid: 2b3125a5
spec.java:
- name: JSONObject
@ -606,6 +641,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -53,6 +53,7 @@ items:
- com.microsoft.azure.documentdb._index.Index(String,IndexKind)
- com.microsoft.azure.documentdb._index.Index(JSONObject,IndexKind)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._index.Range(DataType)
@ -593,6 +594,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -47,6 +47,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -497,6 +498,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -48,6 +48,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -508,6 +509,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -55,10 +55,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -540,6 +542,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -601,6 +623,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -8,7 +8,6 @@ items:
- com.microsoft.azure.documentdb._stored_procedure_response.getCurrentResourceQuotaUsage()
- com.microsoft.azure.documentdb._stored_procedure_response.getMaxResourceQuota()
- com.microsoft.azure.documentdb._stored_procedure_response.getRequestCharge()
- com.microsoft.azure.documentdb._stored_procedure_response.getResponseAs(Class<T>)
- com.microsoft.azure.documentdb._stored_procedure_response.getResponseAsAttachment()
- com.microsoft.azure.documentdb._stored_procedure_response.getResponseAsDocument()
- com.microsoft.azure.documentdb._stored_procedure_response.getResponseAsString()
@ -136,34 +135,6 @@ items:
return:
type: a07dcde8
description: <p>the request charge. </p>
- uid: com.microsoft.azure.documentdb._stored_procedure_response.getResponseAs(Class<T>)
id: getResponseAs(Class<T>)
parent: com.microsoft.azure.documentdb._stored_procedure_response
href: com.microsoft.azure.documentdb._stored_procedure_response.yml
langs:
- java
name: getResponseAs(Class<T> kclass)
nameWithType: StoredProcedureResponse.getResponseAs(Class<T> kclass)
fullName: public<T extends Document> T com.microsoft.azure.documentdb.StoredProcedureResponse.getResponseAs(Class<T> kclass)
overload: com.microsoft.azure.documentdb._stored_procedure_response.getResponseAs*
type: Method
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/StoredProcedureResponse.java
startLine: 111
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the response of a stored procedure, serialized into a document.</p>
<p></p>
syntax:
content: public <T extends Document> T getResponseAs(Class<T> kclass)
parameters:
- id: kclass
type: ffb09d2d
return:
type: 36136266com.microsoft.azure.documentdb._document21353812
description: <p>the response as a document. </p>
- uid: com.microsoft.azure.documentdb._stored_procedure_response.getResponseAsAttachment()
id: getResponseAsAttachment()
parent: com.microsoft.azure.documentdb._stored_procedure_response
@ -178,7 +149,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/StoredProcedureResponse.java
startLine: 121
startLine: 111
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the response of a stored procedure, serialized into an attachment.</p>
@ -228,7 +199,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/StoredProcedureResponse.java
startLine: 130
startLine: 120
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the response of a stored procedure as a string.</p>
@ -278,7 +249,7 @@ items:
source:
remote: *o0
path: DocumentDB/src/main/java/com/microsoft/azure/documentdb/StoredProcedureResponse.java
startLine: 139
startLine: 129
package: com.microsoft.azure.documentdb
summary: >-
<p>Gets the output from stored procedure console.log() statements.</p>
@ -411,25 +382,6 @@ references:
nameWithType: StoredProcedureResponse.getScriptLog
fullName: String com.microsoft.azure.documentdb.StoredProcedureResponse.getScriptLog
package: com.microsoft.azure.documentdb
- uid: ffb09d2d
spec.java:
- name: Class<T>
fullName: Class<T>
- uid: 36136266com.microsoft.azure.documentdb._document21353812
spec.java:
- name: '<T extends '
fullName: '<T extends '
- uid: com.microsoft.azure.documentdb._document
name: Document
fullName: com.microsoft.azure.documentdb.Document
href: com.microsoft.azure.documentdb._document.yml
- name: '> T'
fullName: '> T'
- uid: com.microsoft.azure.documentdb._stored_procedure_response.getResponseAs*
name: getResponseAs
nameWithType: StoredProcedureResponse.getResponseAs
fullName: public<T extends Document> T com.microsoft.azure.documentdb.StoredProcedureResponse.getResponseAs
package: com.microsoft.azure.documentdb
- uid: com.microsoft.azure.documentdb._stored_procedure_response
parent: com.microsoft.azure.documentdb
href: com.microsoft.azure.documentdb._stored_procedure_response.yml

Просмотреть файл

@ -59,10 +59,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -666,6 +668,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -727,6 +749,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -43,6 +43,7 @@ items:
- com.microsoft.azure.documentdb._json_serializable.getString(String)
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
@ -357,6 +358,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml

Просмотреть файл

@ -51,10 +51,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -505,6 +507,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -566,6 +588,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -55,10 +55,12 @@ items:
- com.microsoft.azure.documentdb._resource.getTimestamp()
- com.microsoft.azure.documentdb._json_serializable.has(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable()
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
- com.microsoft.azure.documentdb._json_serializable.JsonSerializable(JSONObject)
- com.microsoft.azure.documentdb._json_serializable.remove(String)
- com.microsoft.azure.documentdb._resource.Resource()
- com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
- com.microsoft.azure.documentdb._resource.Resource(String)
- com.microsoft.azure.documentdb._resource.Resource(JSONObject)
- com.microsoft.azure.documentdb._resource.setId(String)
@ -540,6 +542,26 @@ references:
type: Constructor
syntax:
content: protected JsonSerializable()
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
name: JsonSerializable(String jsonString, ObjectMapper objectMapper)
nameWithType: JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.JsonSerializable.JsonSerializable(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected JsonSerializable(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the <xref uid="com.microsoft.azure.documentdb._json_serializable" data-throw-if-not-resolved="false">JsonSerializable</xref>. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._json_serializable.JsonSerializable(String)
parent: com.microsoft.azure.documentdb._json_serializable
href: com.microsoft.azure.documentdb._json_serializable.yml
@ -601,6 +623,26 @@ references:
summary: <p>Constructor. </p>
syntax:
content: protected Resource()
- uid: com.microsoft.azure.documentdb._resource.Resource(String,ObjectMapper)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml
name: Resource(String jsonString, ObjectMapper objectMapper)
nameWithType: Resource.Resource(String jsonString, ObjectMapper objectMapper)
fullName: com.microsoft.azure.documentdb.Resource.Resource(String jsonString, ObjectMapper objectMapper)
type: Constructor
summary: >-
<p>Constructor.</p>
<p></p>
syntax:
content: protected Resource(String jsonString, ObjectMapper objectMapper)
parameters:
- id: jsonString
type: "26831127"
description: <p>the json string that represents the resource. </p>
- id: objectMapper
type: 7db3dbca
description: <p>the custom object mapper </p>
- uid: com.microsoft.azure.documentdb._resource.Resource(String)
parent: com.microsoft.azure.documentdb._resource
href: com.microsoft.azure.documentdb._resource.yml

Просмотреть файл

@ -276,6 +276,16 @@ references:
summary: <p>The <xref uid="com.microsoft.azure.keyvault.requests._update_certificate_operation_request" data-throw-if-not-resolved="false">UpdateCertificateOperationRequest</xref> builder. </p>
syntax:
content: public class Builder
- uid: com.microsoft.azure.keyvault.requests._update_certificate_policy_request._builder
parent: com.microsoft.azure.keyvault.requests
href: com.microsoft.azure.keyvault.requests._update_certificate_policy_request._builder.yml
name: UpdateCertificatePolicyRequest.Builder
nameWithType: UpdateCertificatePolicyRequest.Builder
fullName: com.microsoft.azure.keyvault.requests.UpdateCertificatePolicyRequest.Builder
type: Class
summary: <p>The <xref uid="com.microsoft.azure.keyvault.requests._update_certificate_policy_request" data-throw-if-not-resolved="false">UpdateCertificatePolicyRequest</xref> builder. </p>
syntax:
content: public class Builder
- uid: com.microsoft.azure.keyvault.requests._update_certificate_request._builder
parent: com.microsoft.azure.keyvault.requests
href: com.microsoft.azure.keyvault.requests._update_certificate_request._builder.yml
@ -306,13 +316,3 @@ references:
summary: <p>The <xref uid="com.microsoft.azure.keyvault.requests._update_secret_request" data-throw-if-not-resolved="false">UpdateSecretRequest</xref> builder. </p>
syntax:
content: public class Builder
- uid: com.microsoft.azure.keyvault.requests._update_certificate_policy_request._builder
parent: com.microsoft.azure.keyvault.requests
href: com.microsoft.azure.keyvault.requests._update_certificate_policy_request._builder.yml
name: UpdateCertificatePolicyRequest.Builder
nameWithType: UpdateCertificatePolicyRequest.Builder
fullName: com.microsoft.azure.keyvault.requests.UpdateCertificatePolicyRequest.Builder
type: Class
summary: <p>The <xref uid="com.microsoft.azure.keyvault.requests._update_certificate_policy_request" data-throw-if-not-resolved="false">UpdateCertificatePolicyRequest</xref> builder. </p>
syntax:
content: public class Builder

Просмотреть файл

@ -129,7 +129,7 @@ references:
type: Interface
summary: <p>A site definition with sufficient inputs to create a new web app / deployments slot in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate<FluentT> extends Creatable<FluentT>,WebAppBase.DefinitionStages.WithClientAffinityEnabled<FluentT>,WebAppBase.DefinitionStages.WithClientCertEnabled<FluentT>,WebAppBase.DefinitionStages.WithScmSiteAlsoStopped<FluentT>,WebAppBase.DefinitionStages.WithSiteConfigs<FluentT>,WebAppBase.DefinitionStages.WithAppSettings<FluentT>,WebAppBase.DefinitionStages.WithConnectionString<FluentT>,WebAppBase.DefinitionStages.WithSourceControl<FluentT>,WebAppBase.DefinitionStages.WithHostNameBinding<FluentT>,WebAppBase.DefinitionStages.WithHostNameSslBinding<FluentT>,WebAppBase.DefinitionStages.WithAuthentication<FluentT>
content: public interface WithCreate<FluentT>
typeParameters:
- type: dee0e3c3
description: <p>the type of the resource </p>

Просмотреть файл

@ -116,7 +116,7 @@ references:
type: Interface
summary: <p>The template for a site update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update<FluentT> extends Appliable<FluentT>,WebAppBase.UpdateStages.WithClientAffinityEnabled<FluentT>,WebAppBase.UpdateStages.WithClientCertEnabled<FluentT>,WebAppBase.UpdateStages.WithScmSiteAlsoStopped<FluentT>,WebAppBase.UpdateStages.WithSiteConfigs<FluentT>,WebAppBase.UpdateStages.WithAppSettings<FluentT>,WebAppBase.UpdateStages.WithConnectionString<FluentT>,WebAppBase.UpdateStages.WithSourceControl<FluentT>,WebAppBase.UpdateStages.WithHostNameBinding<FluentT>,WebAppBase.UpdateStages.WithHostNameSslBinding<FluentT>,WebAppBase.UpdateStages.WithAuthentication<FluentT>
content: public interface Update<FluentT>
typeParameters:
- type: dee0e3c3
description: <p>the type of the resource </p>

Просмотреть файл

@ -243,7 +243,7 @@ references:
type: Interface
summary: <p>The template for a site update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update<FluentT>
content: public interface Update<FluentT> extends Appliable<FluentT>,WebAppBase.UpdateStages.WithClientAffinityEnabled<FluentT>,WebAppBase.UpdateStages.WithClientCertEnabled<FluentT>,WebAppBase.UpdateStages.WithScmSiteAlsoStopped<FluentT>,WebAppBase.UpdateStages.WithSiteConfigs<FluentT>,WebAppBase.UpdateStages.WithAppSettings<FluentT>,WebAppBase.UpdateStages.WithConnectionString<FluentT>,WebAppBase.UpdateStages.WithSourceControl<FluentT>,WebAppBase.UpdateStages.WithHostNameBinding<FluentT>,WebAppBase.UpdateStages.WithHostNameSslBinding<FluentT>,WebAppBase.UpdateStages.WithAuthentication<FluentT>
typeParameters:
- type: dee0e3c3
description: <p>the type of the resource </p>

Просмотреть файл

@ -129,7 +129,7 @@ references:
type: Interface
summary: <p>A site definition with sufficient inputs to create a new web app / deployments slot in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate<FluentT> extends Creatable<FluentT>,WebAppBase.DefinitionStages.WithClientAffinityEnabled<FluentT>,WebAppBase.DefinitionStages.WithClientCertEnabled<FluentT>,WebAppBase.DefinitionStages.WithScmSiteAlsoStopped<FluentT>,WebAppBase.DefinitionStages.WithSiteConfigs<FluentT>,WebAppBase.DefinitionStages.WithAppSettings<FluentT>,WebAppBase.DefinitionStages.WithConnectionString<FluentT>,WebAppBase.DefinitionStages.WithSourceControl<FluentT>,WebAppBase.DefinitionStages.WithHostNameBinding<FluentT>,WebAppBase.DefinitionStages.WithHostNameSslBinding<FluentT>,WebAppBase.DefinitionStages.WithAuthentication<FluentT>
content: public interface WithCreate<FluentT>
typeParameters:
- type: dee0e3c3
description: <p>the type of the resource </p>

Просмотреть файл

@ -295,7 +295,7 @@ references:
type: Interface
summary: <p>The template for a site update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update<FluentT>
content: public interface Update<FluentT> extends Appliable<FluentT>,WebAppBase.UpdateStages.WithClientAffinityEnabled<FluentT>,WebAppBase.UpdateStages.WithClientCertEnabled<FluentT>,WebAppBase.UpdateStages.WithScmSiteAlsoStopped<FluentT>,WebAppBase.UpdateStages.WithSiteConfigs<FluentT>,WebAppBase.UpdateStages.WithAppSettings<FluentT>,WebAppBase.UpdateStages.WithConnectionString<FluentT>,WebAppBase.UpdateStages.WithSourceControl<FluentT>,WebAppBase.UpdateStages.WithHostNameBinding<FluentT>,WebAppBase.UpdateStages.WithHostNameSslBinding<FluentT>,WebAppBase.UpdateStages.WithAuthentication<FluentT>
typeParameters:
- type: dee0e3c3
description: <p>the type of the resource </p>

Разница между файлами не показана из-за своего большого размера Загрузить разницу

Просмотреть файл

@ -364,16 +364,6 @@ references:
summary: <p>Grouping of Batch application update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.batch._batch_account._definition_stages._with_application
parent: com.microsoft.azure.management.batch
href: com.microsoft.azure.management.batch._batch_account._definition_stages._with_application.yml
name: BatchAccount.DefinitionStages.WithApplication
nameWithType: BatchAccount.DefinitionStages.WithApplication
fullName: com.microsoft.azure.management.batch.BatchAccount.DefinitionStages.WithApplication
type: Interface
summary: <p>The stage of a Batch account definition allowing the creation of a Batch application. </p>
syntax:
content: public interface WithApplication
- uid: com.microsoft.azure.management.batch._batch_account._update_stages._with_application
parent: com.microsoft.azure.management.batch
href: com.microsoft.azure.management.batch._batch_account._update_stages._with_application.yml
@ -384,6 +374,16 @@ references:
summary: <p>The stage of a Batch account definition allowing the creation of a Batch application. </p>
syntax:
content: public interface WithApplication
- uid: com.microsoft.azure.management.batch._batch_account._definition_stages._with_application
parent: com.microsoft.azure.management.batch
href: com.microsoft.azure.management.batch._batch_account._definition_stages._with_application.yml
name: BatchAccount.DefinitionStages.WithApplication
nameWithType: BatchAccount.DefinitionStages.WithApplication
fullName: com.microsoft.azure.management.batch.BatchAccount.DefinitionStages.WithApplication
type: Interface
summary: <p>The stage of a Batch account definition allowing the creation of a Batch application. </p>
syntax:
content: public interface WithApplication
- uid: com.microsoft.azure.management.batch._batch_account._definition_stage0d783d9e8264e6921b5a7ac57082dfd6
parent: com.microsoft.azure.management.batch
href: com.microsoft.azure.management.batch._batch_account._definition_stage0d783d9e8264e6921b5a7ac57082dfd6.yml
@ -436,22 +436,6 @@ references:
summary: <p>The stage of a Batch application update allowing the creation of an application package. </p>
syntax:
content: public interface WithApplicationPackage
- uid: com.microsoft.azure.management.batch._application._definition_stages._with_attach
parent: com.microsoft.azure.management.batch
href: com.microsoft.azure.management.batch._application._definition_stages._with_attach.yml
name: Application.DefinitionStages.WithAttach<ParentT>
nameWithType: Application.DefinitionStages.WithAttach<ParentT>
fullName: com.microsoft.azure.management.batch.Application.DefinitionStages.WithAttach<ParentT>
type: Interface
summary: >-
<p>The final stage of the application definition. </p>
<p>At this stage, any remaining optional settings can be specified, or the application definition can be attached to the parent batch account definition. </p>
syntax:
content: public interface WithAttach<ParentT> extends Attachable<ParentT>.InDefinition,Application.DefinitionStages.WithApplicationPackage<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent Batch account definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.batch._application._update_definition_stages._with_attach
parent: com.microsoft.azure.management.batch
href: com.microsoft.azure.management.batch._application._update_definition_stages._with_attach.yml
@ -468,6 +452,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent Batch account update to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.batch._application._definition_stages._with_attach
parent: com.microsoft.azure.management.batch
href: com.microsoft.azure.management.batch._application._definition_stages._with_attach.yml
name: Application.DefinitionStages.WithAttach<ParentT>
nameWithType: Application.DefinitionStages.WithAttach<ParentT>
fullName: com.microsoft.azure.management.batch.Application.DefinitionStages.WithAttach<ParentT>
type: Interface
summary: >-
<p>The final stage of the application definition. </p>
<p>At this stage, any remaining optional settings can be specified, or the application definition can be attached to the parent batch account definition. </p>
syntax:
content: public interface WithAttach<ParentT> extends Attachable<ParentT>.InDefinition,Application.DefinitionStages.WithApplicationPackage<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent Batch account definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.batch._batch_account._definition_stages._with_create
parent: com.microsoft.azure.management.batch
href: com.microsoft.azure.management.batch._batch_account._definition_stages._with_create.yml

Просмотреть файл

@ -529,22 +529,6 @@ references:
summary: <p>Grouping of CDN profile definition stages. </p>
syntax:
content: public interface DefinitionStages
- uid: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._blank._premium_endpoint
parent: com.microsoft.azure.management.cdn
href: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._blank._premium_endpoint.yml
name: CdnEndpoint.DefinitionStages.Blank.PremiumEndpoint<ParentT>
nameWithType: CdnEndpoint.DefinitionStages.Blank.PremiumEndpoint<ParentT>
fullName: com.microsoft.azure.management.cdn.CdnEndpoint.DefinitionStages.Blank.PremiumEndpoint<ParentT>
type: Interface
summary: >-
<p>The stage of a CDN profile endpoint definition allowing to specify the origin for the CDN profile with teh Premium Verizon SKU.</p>
<p></p>
syntax:
content: public interface PremiumEndpoint<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent CDN profile definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.cdn._cdn_endpoint._update_definition_s2e61036c99277dd58d402689e77b9812
parent: com.microsoft.azure.management.cdn
href: com.microsoft.azure.management.cdn._cdn_endpoint._update_definition_s2e61036c99277dd58d402689e77b9812.yml
@ -561,19 +545,19 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent CDN profile update to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._blank._standard_endpoint
- uid: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._blank._premium_endpoint
parent: com.microsoft.azure.management.cdn
href: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._blank._standard_endpoint.yml
name: CdnEndpoint.DefinitionStages.Blank.StandardEndpoint<ParentT>
nameWithType: CdnEndpoint.DefinitionStages.Blank.StandardEndpoint<ParentT>
fullName: com.microsoft.azure.management.cdn.CdnEndpoint.DefinitionStages.Blank.StandardEndpoint<ParentT>
href: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._blank._premium_endpoint.yml
name: CdnEndpoint.DefinitionStages.Blank.PremiumEndpoint<ParentT>
nameWithType: CdnEndpoint.DefinitionStages.Blank.PremiumEndpoint<ParentT>
fullName: com.microsoft.azure.management.cdn.CdnEndpoint.DefinitionStages.Blank.PremiumEndpoint<ParentT>
type: Interface
summary: >-
<p>The stage of a CDN profile endpoint definition allowing to specify the origin.</p>
<p>The stage of a CDN profile endpoint definition allowing to specify the origin for the CDN profile with teh Premium Verizon SKU.</p>
<p></p>
syntax:
content: public interface StandardEndpoint<ParentT>
content: public interface PremiumEndpoint<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent CDN profile definition to return to after attaching this definition </p>
@ -593,6 +577,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent CDN profile update to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._blank._standard_endpoint
parent: com.microsoft.azure.management.cdn
href: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._blank._standard_endpoint.yml
name: CdnEndpoint.DefinitionStages.Blank.StandardEndpoint<ParentT>
nameWithType: CdnEndpoint.DefinitionStages.Blank.StandardEndpoint<ParentT>
fullName: com.microsoft.azure.management.cdn.CdnEndpoint.DefinitionStages.Blank.StandardEndpoint<ParentT>
type: Interface
summary: >-
<p>The stage of a CDN profile endpoint definition allowing to specify the origin.</p>
<p></p>
syntax:
content: public interface StandardEndpoint<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent CDN profile definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.cdn._cdn_profile._update
parent: com.microsoft.azure.management.cdn
href: com.microsoft.azure.management.cdn._cdn_profile._update.yml
@ -683,22 +683,6 @@ references:
summary: <p>The stage of a CDN profile definition allowing the resource group to be specified. </p>
syntax:
content: public interface WithGroup extends GroupableResource<TManager, InnerT>.DefinitionStages.WithGroup<WithSku>
- uid: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._with_premium_attach
parent: com.microsoft.azure.management.cdn
href: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._with_premium_attach.yml
name: CdnEndpoint.DefinitionStages.WithPremiumAttach<ParentT>
nameWithType: CdnEndpoint.DefinitionStages.WithPremiumAttach<ParentT>
fullName: com.microsoft.azure.management.cdn.CdnEndpoint.DefinitionStages.WithPremiumAttach<ParentT>
type: Interface
summary: >-
<p>The final stage of the CDN profile Premium Verizon endpoint definition. </p>
<p>At this stage, any remaining optional settings can be specified, or the CDN profile endpoint definition can be attached to the parent CDN profile definition. </p>
syntax:
content: public interface WithPremiumAttach<ParentT> extends CdnEndpoint.DefinitionStages.AttachablePremium<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent CDN profile definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.cdn._cdn_endpoint._update_definition_stages._with_premium_attach
parent: com.microsoft.azure.management.cdn
href: com.microsoft.azure.management.cdn._cdn_endpoint._update_definition_stages._with_premium_attach.yml
@ -715,6 +699,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent CDN profile update to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._with_premium_attach
parent: com.microsoft.azure.management.cdn
href: com.microsoft.azure.management.cdn._cdn_endpoint._definition_stages._with_premium_attach.yml
name: CdnEndpoint.DefinitionStages.WithPremiumAttach<ParentT>
nameWithType: CdnEndpoint.DefinitionStages.WithPremiumAttach<ParentT>
fullName: com.microsoft.azure.management.cdn.CdnEndpoint.DefinitionStages.WithPremiumAttach<ParentT>
type: Interface
summary: >-
<p>The final stage of the CDN profile Premium Verizon endpoint definition. </p>
<p>At this stage, any remaining optional settings can be specified, or the CDN profile endpoint definition can be attached to the parent CDN profile definition. </p>
syntax:
content: public interface WithPremiumAttach<ParentT> extends CdnEndpoint.DefinitionStages.AttachablePremium<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent CDN profile definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.cdn._cdn_profile._definition_stages._with_premium_verizon_create
parent: com.microsoft.azure.management.cdn
href: com.microsoft.azure.management.cdn._cdn_profile._definition_stages._with_premium_verizon_create.yml

Просмотреть файл

@ -38,7 +38,7 @@ references:
<p></p>
syntax:
content: public interface WithGroup<T>
content: public interface WithGroup<T> extends GroupableResource<T>.DefinitionStages.WithExistingResourceGroup,GroupableResource<T>.DefinitionStages.WithNewResourceGroup
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>

Просмотреть файл

@ -38,7 +38,7 @@ references:
<p></p>
syntax:
content: public interface WithGroup<T> extends GroupableResource<T>.DefinitionStages.WithExistingResourceGroup,GroupableResource<T>.DefinitionStages.WithNewResourceGroup
content: public interface WithGroup<T>
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>

Разница между файлами не показана из-за своего большого размера Загрузить разницу

Просмотреть файл

@ -38,7 +38,7 @@ references:
<p></p>
syntax:
content: public interface WithGroup<T>
content: public interface WithGroup<T> extends GroupableResource<T>.DefinitionStages.WithExistingResourceGroup,GroupableResource<T>.DefinitionStages.WithNewResourceGroup
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>

Просмотреть файл

@ -229,16 +229,6 @@ references:
summary: <p>Grouping of cosmos db update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.cosmosdb._cosmos_d_b_account._definiti883237cf49236a64319301fa9a7086d1
parent: com.microsoft.azure.management.cosmosdb
href: com.microsoft.azure.management.cosmosdb._cosmos_d_b_account._definiti883237cf49236a64319301fa9a7086d1.yml
name: CosmosDBAccount.DefinitionStages.WithConsistencyPolicy
nameWithType: CosmosDBAccount.DefinitionStages.WithConsistencyPolicy
fullName: com.microsoft.azure.management.cosmosdb.CosmosDBAccount.DefinitionStages.WithConsistencyPolicy
type: Interface
summary: <p>The stage of the cosmos db definition allowing to set the consistency policy. </p>
syntax:
content: public interface WithConsistencyPolicy
- uid: com.microsoft.azure.management.cosmosdb._cosmos_d_b_account._update_scc9fc3484876442af1709570bca853d4
parent: com.microsoft.azure.management.cosmosdb
href: com.microsoft.azure.management.cosmosdb._cosmos_d_b_account._update_scc9fc3484876442af1709570bca853d4.yml
@ -249,6 +239,16 @@ references:
summary: <p>The stage of the cosmos db update allowing to set the consistency policy. </p>
syntax:
content: public interface WithConsistencyPolicy
- uid: com.microsoft.azure.management.cosmosdb._cosmos_d_b_account._definiti883237cf49236a64319301fa9a7086d1
parent: com.microsoft.azure.management.cosmosdb
href: com.microsoft.azure.management.cosmosdb._cosmos_d_b_account._definiti883237cf49236a64319301fa9a7086d1.yml
name: CosmosDBAccount.DefinitionStages.WithConsistencyPolicy
nameWithType: CosmosDBAccount.DefinitionStages.WithConsistencyPolicy
fullName: com.microsoft.azure.management.cosmosdb.CosmosDBAccount.DefinitionStages.WithConsistencyPolicy
type: Interface
summary: <p>The stage of the cosmos db definition allowing to set the consistency policy. </p>
syntax:
content: public interface WithConsistencyPolicy
- uid: com.microsoft.azure.management.cosmosdb._cosmos_d_b_account._definition_stages._with_create
parent: com.microsoft.azure.management.cosmosdb
href: com.microsoft.azure.management.cosmosdb._cosmos_d_b_account._definition_stages._with_create.yml

Просмотреть файл

@ -817,6 +817,16 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update.yml
name: DnsRecordSet.Update
nameWithType: DnsRecordSet.Update
fullName: com.microsoft.azure.management.dns.DnsRecordSet.Update
type: Interface
summary: <p>the set of configurations that can be updated for DNS record set irrespective of their type <xref uid="com.microsoft.azure.management.dns._record_type" data-throw-if-not-resolved="false">RecordType</xref>. </p>
syntax:
content: public interface Update extends Settable<DnsZone.Update>,DnsRecordSet.UpdateStages.WithTtl,DnsRecordSet.UpdateStages.WithMetadata,DnsRecordSet.UpdateStages.WithETagCheck
- uid: com.microsoft.azure.management.dns._dns_zone._update
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_zone._update.yml
@ -830,16 +840,6 @@ references:
<p>Call <xref uid="com.microsoft.azure.management.resources.fluentcore.model._appliable.apply()" data-throw-if-not-resolved="false">Update#apply()</xref> to apply the changes to the resource in <xref uid="com.microsoft.azure.management._azure" data-throw-if-not-resolved="false">Azure</xref>. </p>
syntax:
content: public interface Update extends Appliable<DnsZone>,DnsZone.UpdateStages.WithRecordSet,DnsZone.UpdateStages.WithETagCheck,Resource.UpdateWithTags<Update>
- uid: com.microsoft.azure.management.dns._dns_record_set._update
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update.yml
name: DnsRecordSet.Update
nameWithType: DnsRecordSet.Update
fullName: com.microsoft.azure.management.dns.DnsRecordSet.Update
type: Interface
summary: <p>the set of configurations that can be updated for DNS record set irrespective of their type <xref uid="com.microsoft.azure.management.dns._record_type" data-throw-if-not-resolved="false">RecordType</xref>. </p>
syntax:
content: public interface Update extends Settable<DnsZone.Update>,DnsRecordSet.UpdateStages.WithTtl,DnsRecordSet.UpdateStages.WithMetadata,DnsRecordSet.UpdateStages.WithETagCheck
- uid: com.microsoft.azure.management.dns._dns_record_set._update_aaaa_record_set
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_aaaa_record_set.yml
@ -956,16 +956,6 @@ references:
summary: <p>The entirety of a SRV record set update as a part of parent DNS zone update. </p>
syntax:
content: public interface UpdateSrvRecordSet extends DnsRecordSet.UpdateStages.WithSrvRecordEntry,DnsRecordSet.Update
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_stages.yml
name: DnsRecordSet.UpdateStages
nameWithType: DnsRecordSet.UpdateStages
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateStages
type: Interface
summary: <p>Grouping of DNS zone record set update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.dns._dns_zone._update_stages
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_zone._update_stages.yml
@ -976,6 +966,16 @@ references:
summary: <p>Grouping of DNS zone update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_stages.yml
name: DnsRecordSet.UpdateStages
nameWithType: DnsRecordSet.UpdateStages
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateStages
type: Interface
summary: <p>Grouping of DNS zone record set update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.dns._dns_record_set._update_txt_record_set
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_txt_record_set.yml
@ -996,22 +996,6 @@ references:
summary: <p>The stage of the AAAA record set update allowing to add or remove AAAA record. </p>
syntax:
content: public interface WithAaaaRecordIPv6Address
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definitione7ffca259fda1f1df24b699a121ba159
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definitione7ffca259fda1f1df24b699a121ba159.yml
name: DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6Address<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6Address<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6Address<ParentT>
type: Interface
summary: >-
<p>The stage of the AAAA record set definition allowing to add first AAAA record.</p>
<p></p>
syntax:
content: public interface WithAaaaRecordIPv6Address<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages311fc2ab9d0d22f77305198283fb1ca7
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages311fc2ab9d0d22f77305198283fb1ca7.yml
@ -1028,19 +1012,19 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition53649c9364d6f8cbfe9a5880ebc5a01e
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definitione7ffca259fda1f1df24b699a121ba159
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition53649c9364d6f8cbfe9a5880ebc5a01e.yml
name: DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6AddressOrAttachable<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6AddressOrAttachable<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6AddressOrAttachable<ParentT>
href: com.microsoft.azure.management.dns._dns_record_set._update_definitione7ffca259fda1f1df24b699a121ba159.yml
name: DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6Address<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6Address<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6Address<ParentT>
type: Interface
summary: >-
<p>The stage of the AAAA record set definition allowing to add additional A records or attach the record set to the parent.</p>
<p>The stage of the AAAA record set definition allowing to add first AAAA record.</p>
<p></p>
syntax:
content: public interface WithAaaaRecordIPv6AddressOrAttachable<ParentT> extends DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6Address<ParentT>,DnsRecordSet.UpdateDefinitionStages.WithAttach<ParentT>
content: public interface WithAaaaRecordIPv6Address<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
@ -1060,6 +1044,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition53649c9364d6f8cbfe9a5880ebc5a01e
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition53649c9364d6f8cbfe9a5880ebc5a01e.yml
name: DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6AddressOrAttachable<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6AddressOrAttachable<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6AddressOrAttachable<ParentT>
type: Interface
summary: >-
<p>The stage of the AAAA record set definition allowing to add additional A records or attach the record set to the parent.</p>
<p></p>
syntax:
content: public interface WithAaaaRecordIPv6AddressOrAttachable<ParentT> extends DnsRecordSet.UpdateDefinitionStages.WithAaaaRecordIPv6Address<ParentT>,DnsRecordSet.UpdateDefinitionStages.WithAttach<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stagesc719bafe805e01c7508f18af23b5869e
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stagesc719bafe805e01c7508f18af23b5869e.yml
@ -1102,6 +1102,22 @@ references:
summary: <p>The stage of the A record set update allowing to add or remove A record. </p>
syntax:
content: public interface WithARecordIPv4Address
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages3b01ed55618ef24b1edf8633f30102d2
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages3b01ed55618ef24b1edf8633f30102d2.yml
name: DnsRecordSet.DefinitionStages.WithARecordIPv4AddressOrAttachable<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithARecordIPv4AddressOrAttachable<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithARecordIPv4AddressOrAttachable<ParentT>
type: Interface
summary: >-
<p>The stage of the A record set definition allowing to add additional A records or attach the record set to the parent.</p>
<p></p>
syntax:
content: public interface WithARecordIPv4AddressOrAttachable<ParentT> extends DnsRecordSet.DefinitionStages.WithARecordIPv4Address<ParentT>,DnsRecordSet.DefinitionStages.WithAttach<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definitionefccaf2e69c318b361d59989c1574940
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definitionefccaf2e69c318b361d59989c1574940.yml
@ -1118,19 +1134,19 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages3b01ed55618ef24b1edf8633f30102d2
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_attach
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages3b01ed55618ef24b1edf8633f30102d2.yml
name: DnsRecordSet.DefinitionStages.WithARecordIPv4AddressOrAttachable<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithARecordIPv4AddressOrAttachable<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithARecordIPv4AddressOrAttachable<ParentT>
href: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_attach.yml
name: DnsRecordSet.UpdateDefinitionStages.WithAttach<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithAttach<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithAttach<ParentT>
type: Interface
summary: >-
<p>The stage of the A record set definition allowing to add additional A records or attach the record set to the parent.</p>
<p>The final stage of the DNS zone record set definition. </p>
<p></p>
<p>At this stage, any remaining optional settings can be specified, or the DNS zone record set definition can be attached to the parent traffic manager profile definition using <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">DnsRecordSet.UpdateDefinitionStages.WithAttach#attach()</xref>. </p>
syntax:
content: public interface WithARecordIPv4AddressOrAttachable<ParentT> extends DnsRecordSet.DefinitionStages.WithARecordIPv4Address<ParentT>,DnsRecordSet.DefinitionStages.WithAttach<ParentT>
content: public interface WithAttach<ParentT> extends Attachable<ParentT>.InUpdate,DnsRecordSet.UpdateDefinitionStages.WithTtl<ParentT>,DnsRecordSet.UpdateDefinitionStages.WithMetadata<ParentT>,DnsRecordSet.UpdateDefinitionStages.WithETagCheck<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
@ -1152,28 +1168,12 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_attach
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_c_name_record_alias
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_attach.yml
name: DnsRecordSet.UpdateDefinitionStages.WithAttach<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithAttach<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithAttach<ParentT>
type: Interface
summary: >-
<p>The final stage of the DNS zone record set definition. </p>
<p>At this stage, any remaining optional settings can be specified, or the DNS zone record set definition can be attached to the parent traffic manager profile definition using <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">DnsRecordSet.UpdateDefinitionStages.WithAttach#attach()</xref>. </p>
syntax:
content: public interface WithAttach<ParentT> extends Attachable<ParentT>.InUpdate,DnsRecordSet.UpdateDefinitionStages.WithTtl<ParentT>,DnsRecordSet.UpdateDefinitionStages.WithMetadata<ParentT>,DnsRecordSet.UpdateDefinitionStages.WithETagCheck<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition32ed93e5b53074febdfda7457cbeb7c1
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition32ed93e5b53074febdfda7457cbeb7c1.yml
name: DnsRecordSet.UpdateDefinitionStages.WithCNameRecordAlias<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithCNameRecordAlias<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithCNameRecordAlias<ParentT>
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_c_name_record_alias.yml
name: DnsRecordSet.DefinitionStages.WithCNameRecordAlias<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithCNameRecordAlias<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithCNameRecordAlias<ParentT>
type: Interface
summary: >-
<p>The stage of a CNAME record definition allowing to add alias.</p>
@ -1184,12 +1184,12 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_c_name_record_alias
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition32ed93e5b53074febdfda7457cbeb7c1
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_c_name_record_alias.yml
name: DnsRecordSet.DefinitionStages.WithCNameRecordAlias<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithCNameRecordAlias<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithCNameRecordAlias<ParentT>
href: com.microsoft.azure.management.dns._dns_record_set._update_definition32ed93e5b53074febdfda7457cbeb7c1.yml
name: DnsRecordSet.UpdateDefinitionStages.WithCNameRecordAlias<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithCNameRecordAlias<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithCNameRecordAlias<ParentT>
type: Interface
summary: >-
<p>The stage of a CNAME record definition allowing to add alias.</p>
@ -1252,42 +1252,6 @@ references:
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<DnsZone>,DnsZone.DefinitionStages.WithRecordSet,DnsZone.DefinitionStages.WithETagCheck,Resource.DefinitionWithTags<WithCreate>
- uid: com.microsoft.azure.management.dns._dns_zone._update_stages._with_e_tag_check
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_zone._update_stages._with_e_tag_check.yml
name: DnsZone.UpdateStages.WithETagCheck
nameWithType: DnsZone.UpdateStages.WithETagCheck
fullName: com.microsoft.azure.management.dns.DnsZone.UpdateStages.WithETagCheck
type: Interface
summary: <p>The stage of the DNS zone update allowing to enable ETag validation. </p>
syntax:
content: public interface WithETagCheck
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_e_tag_check
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_e_tag_check.yml
name: DnsRecordSet.UpdateStages.WithETagCheck
nameWithType: DnsRecordSet.UpdateStages.WithETagCheck
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateStages.WithETagCheck
type: Interface
summary: <p>The stage of the record set update allowing to enable ETag validation. </p>
syntax:
content: public interface WithETagCheck
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_e_tag_check
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_e_tag_check.yml
name: DnsRecordSet.DefinitionStages.WithETagCheck<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithETagCheck<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithETagCheck<ParentT>
type: Interface
summary: >-
<p>The stage of the record set definition allowing to enable ETag validation.</p>
<p></p>
syntax:
content: public interface WithETagCheck<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_zone._definition_stages._with_e_tag_check
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_zone._definition_stages._with_e_tag_check.yml
@ -1298,6 +1262,16 @@ references:
summary: <p>The stage of the DNS zone definition allowing to enable ETag validation. </p>
syntax:
content: public interface WithETagCheck
- uid: com.microsoft.azure.management.dns._dns_zone._update_stages._with_e_tag_check
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_zone._update_stages._with_e_tag_check.yml
name: DnsZone.UpdateStages.WithETagCheck
nameWithType: DnsZone.UpdateStages.WithETagCheck
fullName: com.microsoft.azure.management.dns.DnsZone.UpdateStages.WithETagCheck
type: Interface
summary: <p>The stage of the DNS zone update allowing to enable ETag validation. </p>
syntax:
content: public interface WithETagCheck
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_e_tag_check
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_e_tag_check.yml
@ -1314,12 +1288,38 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_metadata
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_e_tag_check
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_metadata.yml
name: DnsRecordSet.UpdateDefinitionStages.WithMetadata<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithMetadata<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithMetadata<ParentT>
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_e_tag_check.yml
name: DnsRecordSet.DefinitionStages.WithETagCheck<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithETagCheck<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithETagCheck<ParentT>
type: Interface
summary: >-
<p>The stage of the record set definition allowing to enable ETag validation.</p>
<p></p>
syntax:
content: public interface WithETagCheck<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_e_tag_check
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_e_tag_check.yml
name: DnsRecordSet.UpdateStages.WithETagCheck
nameWithType: DnsRecordSet.UpdateStages.WithETagCheck
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateStages.WithETagCheck
type: Interface
summary: <p>The stage of the record set update allowing to enable ETag validation. </p>
syntax:
content: public interface WithETagCheck
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_metadata
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_metadata.yml
name: DnsRecordSet.DefinitionStages.WithMetadata<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithMetadata<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithMetadata<ParentT>
type: Interface
summary: >-
<p>The stage of the record set definition allowing to specify metadata.</p>
@ -1330,12 +1330,12 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_metadata
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_metadata
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_metadata.yml
name: DnsRecordSet.DefinitionStages.WithMetadata<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithMetadata<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithMetadata<ParentT>
href: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_metadata.yml
name: DnsRecordSet.UpdateDefinitionStages.WithMetadata<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithMetadata<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithMetadata<ParentT>
type: Interface
summary: >-
<p>The stage of the record set definition allowing to specify metadata.</p>
@ -1356,6 +1356,16 @@ references:
summary: <p>An update allowing metadata to be modified for the resource. </p>
syntax:
content: public interface WithMetadata
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_m_x_record_mail_exchange
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_m_x_record_mail_exchange.yml
name: DnsRecordSet.UpdateStages.WithMXRecordMailExchange
nameWithType: DnsRecordSet.UpdateStages.WithMXRecordMailExchange
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateStages.WithMXRecordMailExchange
type: Interface
summary: <p>The stage of the MX record set definition allowing to add or remove MX record. </p>
syntax:
content: public interface WithMXRecordMailExchange
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definitione0071c76e1517b06f6aa8311afaadb74
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definitione0071c76e1517b06f6aa8311afaadb74.yml
@ -1372,16 +1382,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_m_x_record_mail_exchange
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_m_x_record_mail_exchange.yml
name: DnsRecordSet.UpdateStages.WithMXRecordMailExchange
nameWithType: DnsRecordSet.UpdateStages.WithMXRecordMailExchange
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateStages.WithMXRecordMailExchange
type: Interface
summary: <p>The stage of the MX record set definition allowing to add or remove MX record. </p>
syntax:
content: public interface WithMXRecordMailExchange
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stagesb22adf9c0b5fba8c9269e279dc4cfe2d
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stagesb22adf9c0b5fba8c9269e279dc4cfe2d.yml
@ -1398,22 +1398,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition3c5327f0a5198a9fb4466bdfefd931a0
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition3c5327f0a5198a9fb4466bdfefd931a0.yml
name: DnsRecordSet.UpdateDefinitionStages.WithMXRecordMailExchangeOrAttachable<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithMXRecordMailExchangeOrAttachable<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithMXRecordMailExchangeOrAttachable<ParentT>
type: Interface
summary: >-
<p>The stage of the MX record set definition allowing to add additional MX records or attach the record set to the parent.</p>
<p></p>
syntax:
content: public interface WithMXRecordMailExchangeOrAttachable<ParentT> extends DnsRecordSet.UpdateDefinitionStages.WithMXRecordMailExchange<ParentT>,DnsRecordSet.UpdateDefinitionStages.WithAttach<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages132cb7348af740265aaeed6f263682ab
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages132cb7348af740265aaeed6f263682ab.yml
@ -1430,16 +1414,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_n_s_record_name_server
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition3c5327f0a5198a9fb4466bdfefd931a0
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_n_s_record_name_server.yml
name: DnsRecordSet.UpdateStages.WithNSRecordNameServer
nameWithType: DnsRecordSet.UpdateStages.WithNSRecordNameServer
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateStages.WithNSRecordNameServer
href: com.microsoft.azure.management.dns._dns_record_set._update_definition3c5327f0a5198a9fb4466bdfefd931a0.yml
name: DnsRecordSet.UpdateDefinitionStages.WithMXRecordMailExchangeOrAttachable<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithMXRecordMailExchangeOrAttachable<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithMXRecordMailExchangeOrAttachable<ParentT>
type: Interface
summary: <p>The stage of the NS record set definition allowing to add or remove a NS record. </p>
summary: >-
<p>The stage of the MX record set definition allowing to add additional MX records or attach the record set to the parent.</p>
<p></p>
syntax:
content: public interface WithNSRecordNameServer
content: public interface WithMXRecordMailExchangeOrAttachable<ParentT> extends DnsRecordSet.UpdateDefinitionStages.WithMXRecordMailExchange<ParentT>,DnsRecordSet.UpdateDefinitionStages.WithAttach<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages79f696ad6a0fcbd00a09e47edb9bbd69
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages79f696ad6a0fcbd00a09e47edb9bbd69.yml
@ -1472,6 +1462,16 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_n_s_record_name_server
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_n_s_record_name_server.yml
name: DnsRecordSet.UpdateStages.WithNSRecordNameServer
nameWithType: DnsRecordSet.UpdateStages.WithNSRecordNameServer
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateStages.WithNSRecordNameServer
type: Interface
summary: <p>The stage of the NS record set definition allowing to add or remove a NS record. </p>
syntax:
content: public interface WithNSRecordNameServer
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages26e9d00616d1ee190c1569ec0fdd623e
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages26e9d00616d1ee190c1569ec0fdd623e.yml
@ -1504,22 +1504,16 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stagesc82b7ef69622fddf990e71d5ccd2a2b1
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages.fb1ecec8e6cc5230b5d599b83fe86eec
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stagesc82b7ef69622fddf990e71d5ccd2a2b1.yml
name: DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainName<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainName<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainName<ParentT>
href: com.microsoft.azure.management.dns._dns_record_set._update_stages.fb1ecec8e6cc5230b5d599b83fe86eec.yml
name: DnsRecordSet.UpdateStages.WithPtrRecordTargetDomainName
nameWithType: DnsRecordSet.UpdateStages.WithPtrRecordTargetDomainName
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateStages.WithPtrRecordTargetDomainName
type: Interface
summary: >-
<p>The stage of the PTR record set definition allowing to add first CNAME record.</p>
<p></p>
summary: <p>The stage of the CName record set definition allowing to add or remove CName record. </p>
syntax:
content: public interface WithPtrRecordTargetDomainName<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
content: public interface WithPtrRecordTargetDomainName
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition39afa4d51af9c9d77144e170df996941
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition39afa4d51af9c9d77144e170df996941.yml
@ -1536,29 +1530,19 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages.fb1ecec8e6cc5230b5d599b83fe86eec
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stagesc82b7ef69622fddf990e71d5ccd2a2b1
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_stages.fb1ecec8e6cc5230b5d599b83fe86eec.yml
name: DnsRecordSet.UpdateStages.WithPtrRecordTargetDomainName
nameWithType: DnsRecordSet.UpdateStages.WithPtrRecordTargetDomainName
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateStages.WithPtrRecordTargetDomainName
type: Interface
summary: <p>The stage of the CName record set definition allowing to add or remove CName record. </p>
syntax:
content: public interface WithPtrRecordTargetDomainName
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages5f0575bcdf60fd85dbe2e8db6c5b1246
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages5f0575bcdf60fd85dbe2e8db6c5b1246.yml
name: DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainNameOrAttachable<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainNameOrAttachable<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainNameOrAttachable<ParentT>
href: com.microsoft.azure.management.dns._dns_record_set._definition_stagesc82b7ef69622fddf990e71d5ccd2a2b1.yml
name: DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainName<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainName<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainName<ParentT>
type: Interface
summary: >-
<p>The stage of the PTR record set definition allowing to add additional PTR records or attach the record set to the parent.</p>
<p>The stage of the PTR record set definition allowing to add first CNAME record.</p>
<p></p>
syntax:
content: public interface WithPtrRecordTargetDomainNameOrAttachable<ParentT> extends DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainName<ParentT>,DnsRecordSet.DefinitionStages.WithAttach<ParentT>
content: public interface WithPtrRecordTargetDomainName<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
@ -1578,6 +1562,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages5f0575bcdf60fd85dbe2e8db6c5b1246
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages5f0575bcdf60fd85dbe2e8db6c5b1246.yml
name: DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainNameOrAttachable<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainNameOrAttachable<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainNameOrAttachable<ParentT>
type: Interface
summary: >-
<p>The stage of the PTR record set definition allowing to add additional PTR records or attach the record set to the parent.</p>
<p></p>
syntax:
content: public interface WithPtrRecordTargetDomainNameOrAttachable<ParentT> extends DnsRecordSet.DefinitionStages.WithPtrRecordTargetDomainName<ParentT>,DnsRecordSet.DefinitionStages.WithAttach<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_zone._update_stages._with_record_set
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_zone._update_stages._with_record_set.yml
@ -1608,22 +1608,6 @@ references:
summary: <p>The stage of the SOA record definition allowing to update its attributes. </p>
syntax:
content: public interface WithSoaRecordAttributes
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_srv_record_entry
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_srv_record_entry.yml
name: DnsRecordSet.DefinitionStages.WithSrvRecordEntry<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithSrvRecordEntry<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithSrvRecordEntry<ParentT>
type: Interface
summary: >-
<p>The stage of the SRV record definition allowing to add first service record.</p>
<p></p>
syntax:
content: public interface WithSrvRecordEntry<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition5adc81f8bf1dc23a4ec0bad4d8ff4d79
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition5adc81f8bf1dc23a4ec0bad4d8ff4d79.yml
@ -1650,6 +1634,22 @@ references:
summary: <p>The stage of the SRV record definition allowing to add or remove service record. </p>
syntax:
content: public interface WithSrvRecordEntry
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_srv_record_entry
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_srv_record_entry.yml
name: DnsRecordSet.DefinitionStages.WithSrvRecordEntry<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithSrvRecordEntry<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithSrvRecordEntry<ParentT>
type: Interface
summary: >-
<p>The stage of the SRV record definition allowing to add first service record.</p>
<p></p>
syntax:
content: public interface WithSrvRecordEntry<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definitionad073767273620af3cd05801b99a6416
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definitionad073767273620af3cd05801b99a6416.yml
@ -1682,6 +1682,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_ttl
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_ttl.yml
name: DnsRecordSet.UpdateDefinitionStages.WithTtl<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithTtl<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithTtl<ParentT>
type: Interface
summary: >-
<p>The stage of the record set definition allowing to specify TTL for the records in this record set.</p>
<p></p>
syntax:
content: public interface WithTtl<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_ttl
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_stages._with_ttl.yml
@ -1708,31 +1724,15 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_ttl
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition60151ae061220d19d102aacb4173a0e0
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition_stages._with_ttl.yml
name: DnsRecordSet.UpdateDefinitionStages.WithTtl<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithTtl<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithTtl<ParentT>
href: com.microsoft.azure.management.dns._dns_record_set._update_definition60151ae061220d19d102aacb4173a0e0.yml
name: DnsRecordSet.UpdateDefinitionStages.WithTxtRecordTextValue<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithTxtRecordTextValue<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithTxtRecordTextValue<ParentT>
type: Interface
summary: >-
<p>The stage of the record set definition allowing to specify TTL for the records in this record set.</p>
<p></p>
syntax:
content: public interface WithTtl<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_txt_record_text_value
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_txt_record_text_value.yml
name: DnsRecordSet.DefinitionStages.WithTxtRecordTextValue<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithTxtRecordTextValue<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithTxtRecordTextValue<ParentT>
type: Interface
summary: >-
<p>The stage of the TXT record definition allowing to add first TXT record.</p>
<p>The stage of the TXT record definition allowing to add first Txt record.</p>
<p></p>
syntax:
@ -1750,15 +1750,15 @@ references:
summary: <p>The stage of the SRV record definition allowing to add or remove TXT record. </p>
syntax:
content: public interface WithTxtRecordTextValue
- uid: com.microsoft.azure.management.dns._dns_record_set._update_definition60151ae061220d19d102aacb4173a0e0
- uid: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_txt_record_text_value
parent: com.microsoft.azure.management.dns
href: com.microsoft.azure.management.dns._dns_record_set._update_definition60151ae061220d19d102aacb4173a0e0.yml
name: DnsRecordSet.UpdateDefinitionStages.WithTxtRecordTextValue<ParentT>
nameWithType: DnsRecordSet.UpdateDefinitionStages.WithTxtRecordTextValue<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.UpdateDefinitionStages.WithTxtRecordTextValue<ParentT>
href: com.microsoft.azure.management.dns._dns_record_set._definition_stages._with_txt_record_text_value.yml
name: DnsRecordSet.DefinitionStages.WithTxtRecordTextValue<ParentT>
nameWithType: DnsRecordSet.DefinitionStages.WithTxtRecordTextValue<ParentT>
fullName: com.microsoft.azure.management.dns.DnsRecordSet.DefinitionStages.WithTxtRecordTextValue<ParentT>
type: Interface
summary: >-
<p>The stage of the TXT record definition allowing to add first Txt record.</p>
<p>The stage of the TXT record definition allowing to add first TXT record.</p>
<p></p>
syntax:

Просмотреть файл

@ -836,16 +836,6 @@ references:
summary: <p>Grouping of all the service principal definition stages. </p>
syntax:
content: public interface DefinitionStages
- uid: com.microsoft.azure.management.graphrbac._service_principal._update
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._service_principal._update.yml
name: ServicePrincipal.Update
nameWithType: ServicePrincipal.Update
fullName: com.microsoft.azure.management.graphrbac.ServicePrincipal.Update
type: Interface
summary: <p>The template for a service principal update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<ServicePrincipal>,ServicePrincipal.UpdateStages.WithCredential,ServicePrincipal.UpdateStages.WithRoleAssignment
- uid: com.microsoft.azure.management.graphrbac._active_directory_group._update
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_group._update.yml
@ -876,19 +866,16 @@ references:
summary: <p>The template for an application update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<ActiveDirectoryApplication>,ActiveDirectoryApplication.UpdateStages.WithSignOnUrl,ActiveDirectoryApplication.UpdateStages.WithIdentifierUrl,ActiveDirectoryApplication.UpdateStages.WithReplyUrl,ActiveDirectoryApplication.UpdateStages.WithCredential,ActiveDirectoryApplication.UpdateStages.WithMultiTenant
- uid: com.microsoft.azure.management.graphrbac._password_credential._update_definition
- uid: com.microsoft.azure.management.graphrbac._service_principal._update
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._update_definition.yml
name: PasswordCredential.UpdateDefinition<ParentT>
nameWithType: PasswordCredential.UpdateDefinition<ParentT>
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.UpdateDefinition<ParentT>
href: com.microsoft.azure.management.graphrbac._service_principal._update.yml
name: ServicePrincipal.Update
nameWithType: ServicePrincipal.Update
fullName: com.microsoft.azure.management.graphrbac.ServicePrincipal.Update
type: Interface
summary: <p>The entirety of a credential definition as part of a application or service principal update. </p>
summary: <p>The template for a service principal update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface UpdateDefinition<ParentT> extends PasswordCredential.UpdateDefinitionStages.Blank<ParentT>,PasswordCredential.UpdateDefinitionStages.WithSubscriptionInAuthFile<ParentT>,PasswordCredential.UpdateDefinitionStages.WithAttach<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of the final <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">UpdateDefinitionStages.WithAttach#attach()</xref></p>
content: public interface Update extends Appliable<ServicePrincipal>,ServicePrincipal.UpdateStages.WithCredential,ServicePrincipal.UpdateStages.WithRoleAssignment
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._update_definition
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._update_definition.yml
@ -902,16 +889,19 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of the final <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">UpdateDefinitionStages.WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._update_definition_stages
- uid: com.microsoft.azure.management.graphrbac._password_credential._update_definition
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._update_definition_stages.yml
name: PasswordCredential.UpdateDefinitionStages
nameWithType: PasswordCredential.UpdateDefinitionStages
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.UpdateDefinitionStages
href: com.microsoft.azure.management.graphrbac._password_credential._update_definition.yml
name: PasswordCredential.UpdateDefinition<ParentT>
nameWithType: PasswordCredential.UpdateDefinition<ParentT>
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.UpdateDefinition<ParentT>
type: Interface
summary: <p>Grouping of credential definition stages applicable as part of a application or service principal update. </p>
summary: <p>The entirety of a credential definition as part of a application or service principal update. </p>
syntax:
content: public interface UpdateDefinitionStages
content: public interface UpdateDefinition<ParentT> extends PasswordCredential.UpdateDefinitionStages.Blank<ParentT>,PasswordCredential.UpdateDefinitionStages.WithSubscriptionInAuthFile<ParentT>,PasswordCredential.UpdateDefinitionStages.WithAttach<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of the final <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">UpdateDefinitionStages.WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._update_definition_stages
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._update_definition_stages.yml
@ -922,24 +912,24 @@ references:
summary: <p>Grouping of credential definition stages applicable as part of a application or service principal update. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.graphrbac._service_principal._update_stages
- uid: com.microsoft.azure.management.graphrbac._password_credential._update_definition_stages
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._service_principal._update_stages.yml
name: ServicePrincipal.UpdateStages
nameWithType: ServicePrincipal.UpdateStages
fullName: com.microsoft.azure.management.graphrbac.ServicePrincipal.UpdateStages
href: com.microsoft.azure.management.graphrbac._password_credential._update_definition_stages.yml
name: PasswordCredential.UpdateDefinitionStages
nameWithType: PasswordCredential.UpdateDefinitionStages
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.UpdateDefinitionStages
type: Interface
summary: <p>Grouping of all the service principal update stages. </p>
summary: <p>Grouping of credential definition stages applicable as part of a application or service principal update. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.graphrbac._active_directory_application._update_stages
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.graphrbac._active_directory_user._update_stages
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application._update_stages.yml
name: ActiveDirectoryApplication.UpdateStages
nameWithType: ActiveDirectoryApplication.UpdateStages
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.UpdateStages
href: com.microsoft.azure.management.graphrbac._active_directory_user._update_stages.yml
name: ActiveDirectoryUser.UpdateStages
nameWithType: ActiveDirectoryUser.UpdateStages
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryUser.UpdateStages
type: Interface
summary: <p>Grouping of all the application update stages. </p>
summary: <p>Group of all the user update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.graphrbac._active_directory_group._update_stages
@ -952,14 +942,24 @@ references:
summary: <p>Grouping of all the AD group update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.graphrbac._active_directory_user._update_stages
- uid: com.microsoft.azure.management.graphrbac._active_directory_application._update_stages
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_user._update_stages.yml
name: ActiveDirectoryUser.UpdateStages
nameWithType: ActiveDirectoryUser.UpdateStages
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryUser.UpdateStages
href: com.microsoft.azure.management.graphrbac._active_directory_application._update_stages.yml
name: ActiveDirectoryApplication.UpdateStages
nameWithType: ActiveDirectoryApplication.UpdateStages
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.UpdateStages
type: Interface
summary: <p>Group of all the user update stages. </p>
summary: <p>Grouping of all the application update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.graphrbac._service_principal._update_stages
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._service_principal._update_stages.yml
name: ServicePrincipal.UpdateStages
nameWithType: ServicePrincipal.UpdateStages
fullName: com.microsoft.azure.management.graphrbac.ServicePrincipal.UpdateStages
type: Interface
summary: <p>Grouping of all the service principal update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.graphrbac._active_directory_user._upda33211714fcfae7cdd91c4380b256d0d5
@ -1018,38 +1018,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._update7560088925a96efb6003d04e81f1c6a5
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._update7560088925a96efb6003d04e81f1c6a5.yml
name: PasswordCredential.UpdateDefinitionStages.WithAttach<ParentT>
nameWithType: PasswordCredential.UpdateDefinitionStages.WithAttach<ParentT>
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.UpdateDefinitionStages.WithAttach<ParentT>
type: Interface
summary: >-
<p>The final stage of the credential definition. </p>
<p>At this stage, more settings can be specified, or the credential definition can be attached to the parent application / service principal update using <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref>. </p>
syntax:
content: public interface WithAttach<ParentT> extends Attachable<ParentT>.InUpdate,PasswordCredential.UpdateDefinitionStages.WithStartDate<ParentT>,PasswordCredential.UpdateDefinitionStages.WithDuration<ParentT>,PasswordCredential.UpdateDefinitionStages.WithAuthFile<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_attach
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_attach.yml
name: PasswordCredential.DefinitionStages.WithAttach<ParentT>
nameWithType: PasswordCredential.DefinitionStages.WithAttach<ParentT>
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.DefinitionStages.WithAttach<ParentT>
type: Interface
summary: >-
<p>The final stage of the credential definition. </p>
<p>At this stage, more settings can be specified, or the credential definition can be attached to the parent application / service principal definition using <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref>. </p>
syntax:
content: public interface WithAttach<ParentT> extends Attachable<ParentT>.InDefinition,PasswordCredential.DefinitionStages.WithStartDate<ParentT>,PasswordCredential.DefinitionStages.WithDuration<ParentT>,PasswordCredential.DefinitionStages.WithAuthFile<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._definition_stages._with_attach
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._definition_stages._with_attach.yml
@ -1066,30 +1034,38 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._def31c56964177ea3eb946859c34c11e548
- uid: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_attach
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._def31c56964177ea3eb946859c34c11e548.yml
name: CertificateCredential.DefinitionStages.WithAuthFile<ParentT>
nameWithType: CertificateCredential.DefinitionStages.WithAuthFile<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.DefinitionStages.WithAuthFile<ParentT>
href: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_attach.yml
name: PasswordCredential.DefinitionStages.WithAttach<ParentT>
nameWithType: PasswordCredential.DefinitionStages.WithAttach<ParentT>
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.DefinitionStages.WithAttach<ParentT>
type: Interface
summary: <p>A credential definition stage allowing exporting the auth file for the service principal. </p>
summary: >-
<p>The final stage of the credential definition. </p>
<p>At this stage, more settings can be specified, or the credential definition can be attached to the parent application / service principal definition using <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref>. </p>
syntax:
content: public interface WithAuthFile<ParentT>
content: public interface WithAttach<ParentT> extends Attachable<ParentT>.InDefinition,PasswordCredential.DefinitionStages.WithStartDate<ParentT>,PasswordCredential.DefinitionStages.WithDuration<ParentT>,PasswordCredential.DefinitionStages.WithAuthFile<ParentT>
typeParameters:
- type: 18a275b1
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._updc567908acfb7698d9d193c11bd901371
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._update7560088925a96efb6003d04e81f1c6a5
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._updc567908acfb7698d9d193c11bd901371.yml
name: CertificateCredential.UpdateDefinitionStages.WithAuthFile<ParentT>
nameWithType: CertificateCredential.UpdateDefinitionStages.WithAuthFile<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.UpdateDefinitionStages.WithAuthFile<ParentT>
href: com.microsoft.azure.management.graphrbac._password_credential._update7560088925a96efb6003d04e81f1c6a5.yml
name: PasswordCredential.UpdateDefinitionStages.WithAttach<ParentT>
nameWithType: PasswordCredential.UpdateDefinitionStages.WithAttach<ParentT>
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.UpdateDefinitionStages.WithAttach<ParentT>
type: Interface
summary: <p>A credential definition stage allowing exporting the auth file for the service principal. </p>
summary: >-
<p>The final stage of the credential definition. </p>
<p>At this stage, more settings can be specified, or the credential definition can be attached to the parent application / service principal update using <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref>. </p>
syntax:
content: public interface WithAuthFile<ParentT>
content: public interface WithAttach<ParentT> extends Attachable<ParentT>.InUpdate,PasswordCredential.UpdateDefinitionStages.WithStartDate<ParentT>,PasswordCredential.UpdateDefinitionStages.WithDuration<ParentT>,PasswordCredential.UpdateDefinitionStages.WithAuthFile<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._update5cb8054b41d2449c8f6c3cef6ced05b2
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._update5cb8054b41d2449c8f6c3cef6ced05b2.yml
@ -1116,16 +1092,28 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._def61b3031213cf0a46e5999f7e4fb12c57
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._updc567908acfb7698d9d193c11bd901371
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._def61b3031213cf0a46e5999f7e4fb12c57.yml
name: CertificateCredential.DefinitionStages.WithAuthFileCertificate<ParentT>
nameWithType: CertificateCredential.DefinitionStages.WithAuthFileCertificate<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.DefinitionStages.WithAuthFileCertificate<ParentT>
href: com.microsoft.azure.management.graphrbac._certificate_credential._updc567908acfb7698d9d193c11bd901371.yml
name: CertificateCredential.UpdateDefinitionStages.WithAuthFile<ParentT>
nameWithType: CertificateCredential.UpdateDefinitionStages.WithAuthFile<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.UpdateDefinitionStages.WithAuthFile<ParentT>
type: Interface
summary: <p>A credential definition stage allowing specifying the private key for exporting an auth file. </p>
summary: <p>A credential definition stage allowing exporting the auth file for the service principal. </p>
syntax:
content: public interface WithAuthFileCertificate<ParentT>
content: public interface WithAuthFile<ParentT>
typeParameters:
- type: 18a275b1
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._def31c56964177ea3eb946859c34c11e548
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._def31c56964177ea3eb946859c34c11e548.yml
name: CertificateCredential.DefinitionStages.WithAuthFile<ParentT>
nameWithType: CertificateCredential.DefinitionStages.WithAuthFile<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.DefinitionStages.WithAuthFile<ParentT>
type: Interface
summary: <p>A credential definition stage allowing exporting the auth file for the service principal. </p>
syntax:
content: public interface WithAuthFile<ParentT>
typeParameters:
- type: 18a275b1
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._upd561f68d7dfc239677982a8c277bb8669
@ -1140,6 +1128,18 @@ references:
content: public interface WithAuthFileCertificate<ParentT>
typeParameters:
- type: 18a275b1
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._def61b3031213cf0a46e5999f7e4fb12c57
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._def61b3031213cf0a46e5999f7e4fb12c57.yml
name: CertificateCredential.DefinitionStages.WithAuthFileCertificate<ParentT>
nameWithType: CertificateCredential.DefinitionStages.WithAuthFileCertificate<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.DefinitionStages.WithAuthFileCertificate<ParentT>
type: Interface
summary: <p>A credential definition stage allowing specifying the private key for exporting an auth file. </p>
syntax:
content: public interface WithAuthFileCertificate<ParentT>
typeParameters:
- type: 18a275b1
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._upd20bb8567843e696b30aab540d1c18d16
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._upd20bb8567843e696b30aab540d1c18d16.yml
@ -1190,6 +1190,36 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._active_directory_user._definition_stages._with_create
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_user._definition_stages._with_create.yml
name: ActiveDirectoryUser.DefinitionStages.WithCreate
nameWithType: ActiveDirectoryUser.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryUser.DefinitionStages.WithCreate
type: Interface
summary: <p>An AD user definition with sufficient inputs to create a new user in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<ActiveDirectoryUser>,ActiveDirectoryUser.DefinitionStages.WithAccontEnabled,ActiveDirectoryUser.DefinitionStages.WithPromptToChangePasswordOnLogin,ActiveDirectoryUser.DefinitionStages.WithUsageLocation
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_1c742998c7e80d2288ef2bdfb3e374c2e
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_1c742998c7e80d2288ef2bdfb3e374c2e.yml
name: ActiveDirectoryApplication.DefinitionStages.WithCreate
nameWithType: ActiveDirectoryApplication.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.DefinitionStages.WithCreate
type: Interface
summary: <p>An application definition with sufficient inputs to create a new application in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<ActiveDirectoryApplication>,ActiveDirectoryApplication.DefinitionStages.WithIdentifierUrl,ActiveDirectoryApplication.DefinitionStages.WithReplyUrl,ActiveDirectoryApplication.DefinitionStages.WithCredential,ActiveDirectoryApplication.DefinitionStages.WithMultiTenant
- uid: com.microsoft.azure.management.graphrbac._role_assignment._definition_stages._with_create
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._role_assignment._definition_stages._with_create.yml
name: RoleAssignment.DefinitionStages.WithCreate
nameWithType: RoleAssignment.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.graphrbac.RoleAssignment.DefinitionStages.WithCreate
type: Interface
summary: <p>An role assignment definition with sufficient inputs to create a new role assignment in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<RoleAssignment>
- uid: com.microsoft.azure.management.graphrbac._service_principal._definition_stages._with_create
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._service_principal._definition_stages._with_create.yml
@ -1210,36 +1240,16 @@ references:
summary: <p>An AD group definition with sufficient inputs to create a new group in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<ActiveDirectoryGroup>,ActiveDirectoryGroup.DefinitionStages.WithMember
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_1c742998c7e80d2288ef2bdfb3e374c2e
- uid: com.microsoft.azure.management.graphrbac._service_principal._definition_stages._with_credential
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_1c742998c7e80d2288ef2bdfb3e374c2e.yml
name: ActiveDirectoryApplication.DefinitionStages.WithCreate
nameWithType: ActiveDirectoryApplication.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.DefinitionStages.WithCreate
href: com.microsoft.azure.management.graphrbac._service_principal._definition_stages._with_credential.yml
name: ServicePrincipal.DefinitionStages.WithCredential
nameWithType: ServicePrincipal.DefinitionStages.WithCredential
fullName: com.microsoft.azure.management.graphrbac.ServicePrincipal.DefinitionStages.WithCredential
type: Interface
summary: <p>An application definition with sufficient inputs to create a new application in the cloud, but exposing additional optional inputs to specify. </p>
summary: <p>A service principal definition allowing credentials to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<ActiveDirectoryApplication>,ActiveDirectoryApplication.DefinitionStages.WithIdentifierUrl,ActiveDirectoryApplication.DefinitionStages.WithReplyUrl,ActiveDirectoryApplication.DefinitionStages.WithCredential,ActiveDirectoryApplication.DefinitionStages.WithMultiTenant
- uid: com.microsoft.azure.management.graphrbac._active_directory_user._definition_stages._with_create
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_user._definition_stages._with_create.yml
name: ActiveDirectoryUser.DefinitionStages.WithCreate
nameWithType: ActiveDirectoryUser.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryUser.DefinitionStages.WithCreate
type: Interface
summary: <p>An AD user definition with sufficient inputs to create a new user in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<ActiveDirectoryUser>,ActiveDirectoryUser.DefinitionStages.WithAccontEnabled,ActiveDirectoryUser.DefinitionStages.WithPromptToChangePasswordOnLogin,ActiveDirectoryUser.DefinitionStages.WithUsageLocation
- uid: com.microsoft.azure.management.graphrbac._role_assignment._definition_stages._with_create
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._role_assignment._definition_stages._with_create.yml
name: RoleAssignment.DefinitionStages.WithCreate
nameWithType: RoleAssignment.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.graphrbac.RoleAssignment.DefinitionStages.WithCreate
type: Interface
summary: <p>An role assignment definition with sufficient inputs to create a new role assignment in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<RoleAssignment>
content: public interface WithCredential
- uid: com.microsoft.azure.management.graphrbac._service_principal._update_stages._with_credential
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._service_principal._update_stages._with_credential.yml
@ -1250,16 +1260,6 @@ references:
summary: <p>A service principal update allowing credentials to be specified. </p>
syntax:
content: public interface WithCredential
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_1595b61082ce72eac6c6addb19f1fbdc7
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_1595b61082ce72eac6c6addb19f1fbdc7.yml
name: ActiveDirectoryApplication.DefinitionStages.WithCredential
nameWithType: ActiveDirectoryApplication.DefinitionStages.WithCredential
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.DefinitionStages.WithCredential
type: Interface
summary: <p>The stage of application definition allowing specifying identifier keys. </p>
syntax:
content: public interface WithCredential
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_1f94717e8330836cb878e27411356246f
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_1f94717e8330836cb878e27411356246f.yml
@ -1270,16 +1270,29 @@ references:
summary: <p>The stage of application update allowing specifying identifier keys. </p>
syntax:
content: public interface WithCredential
- uid: com.microsoft.azure.management.graphrbac._service_principal._definition_stages._with_credential
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_1595b61082ce72eac6c6addb19f1fbdc7
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._service_principal._definition_stages._with_credential.yml
name: ServicePrincipal.DefinitionStages.WithCredential
nameWithType: ServicePrincipal.DefinitionStages.WithCredential
fullName: com.microsoft.azure.management.graphrbac.ServicePrincipal.DefinitionStages.WithCredential
href: com.microsoft.azure.management.graphrbac._active_directory_application_1595b61082ce72eac6c6addb19f1fbdc7.yml
name: ActiveDirectoryApplication.DefinitionStages.WithCredential
nameWithType: ActiveDirectoryApplication.DefinitionStages.WithCredential
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.DefinitionStages.WithCredential
type: Interface
summary: <p>A service principal definition allowing credentials to be specified. </p>
summary: <p>The stage of application definition allowing specifying identifier keys. </p>
syntax:
content: public interface WithCredential
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._def0ab699ec8b35c55ad588e5658cb68ce1
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._def0ab699ec8b35c55ad588e5658cb68ce1.yml
name: CertificateCredential.DefinitionStages.WithDuration<ParentT>
nameWithType: CertificateCredential.DefinitionStages.WithDuration<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.DefinitionStages.WithDuration<ParentT>
type: Interface
summary: <p>The credential definition stage allowing the duration of key validity to be set. </p>
syntax:
content: public interface WithDuration<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._update96d83febd04a92fea39f1dccb0b508a6
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._update96d83febd04a92fea39f1dccb0b508a6.yml
@ -1293,19 +1306,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent update to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._upd3d0b0949b0ada93f01e03553e37a63f2
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._upd3d0b0949b0ada93f01e03553e37a63f2.yml
name: CertificateCredential.UpdateDefinitionStages.WithDuration<ParentT>
nameWithType: CertificateCredential.UpdateDefinitionStages.WithDuration<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.UpdateDefinitionStages.WithDuration<ParentT>
type: Interface
summary: <p>The credential definition stage allowing the duration of key validity to be set. </p>
syntax:
content: public interface WithDuration<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_duration
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_duration.yml
@ -1319,12 +1319,12 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._def0ab699ec8b35c55ad588e5658cb68ce1
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._upd3d0b0949b0ada93f01e03553e37a63f2
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._def0ab699ec8b35c55ad588e5658cb68ce1.yml
name: CertificateCredential.DefinitionStages.WithDuration<ParentT>
nameWithType: CertificateCredential.DefinitionStages.WithDuration<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.DefinitionStages.WithDuration<ParentT>
href: com.microsoft.azure.management.graphrbac._certificate_credential._upd3d0b0949b0ada93f01e03553e37a63f2.yml
name: CertificateCredential.UpdateDefinitionStages.WithDuration<ParentT>
nameWithType: CertificateCredential.UpdateDefinitionStages.WithDuration<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.UpdateDefinitionStages.WithDuration<ParentT>
type: Interface
summary: <p>The credential definition stage allowing the duration of key validity to be set. </p>
syntax:
@ -1362,19 +1362,6 @@ references:
summary: <p>The stage of application update allowing specifying identifier URLs. </p>
syntax:
content: public interface WithIdentifierUrl
- uid: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_key
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_key.yml
name: PasswordCredential.DefinitionStages.WithKey<ParentT>
nameWithType: PasswordCredential.DefinitionStages.WithKey<ParentT>
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.DefinitionStages.WithKey<ParentT>
type: Interface
summary: <p>The credential definition stage allowing the the password or certificate to be set. </p>
syntax:
content: public interface WithKey<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._update_definition_stages._with_key
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._update_definition_stages._with_key.yml
@ -1388,16 +1375,19 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent update to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._active_directory_group._update_stages._with_member
- uid: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_key
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_group._update_stages._with_member.yml
name: ActiveDirectoryGroup.UpdateStages.WithMember
nameWithType: ActiveDirectoryGroup.UpdateStages.WithMember
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryGroup.UpdateStages.WithMember
href: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_key.yml
name: PasswordCredential.DefinitionStages.WithKey<ParentT>
nameWithType: PasswordCredential.DefinitionStages.WithKey<ParentT>
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.DefinitionStages.WithKey<ParentT>
type: Interface
summary: <p>An AD Group definition allowing members to be added or removed. </p>
summary: <p>The credential definition stage allowing the the password or certificate to be set. </p>
syntax:
content: public interface WithMember
content: public interface WithKey<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._active_directory_group._definition_stages._with_member
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_group._definition_stages._with_member.yml
@ -1408,16 +1398,16 @@ references:
summary: <p>An AD Group definition allowing members to be added. </p>
syntax:
content: public interface WithMember
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_14d1fb9299b73358cc455e6b3dd05f2fa
- uid: com.microsoft.azure.management.graphrbac._active_directory_group._update_stages._with_member
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_14d1fb9299b73358cc455e6b3dd05f2fa.yml
name: ActiveDirectoryApplication.UpdateStages.WithMultiTenant
nameWithType: ActiveDirectoryApplication.UpdateStages.WithMultiTenant
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.UpdateStages.WithMultiTenant
href: com.microsoft.azure.management.graphrbac._active_directory_group._update_stages._with_member.yml
name: ActiveDirectoryGroup.UpdateStages.WithMember
nameWithType: ActiveDirectoryGroup.UpdateStages.WithMember
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryGroup.UpdateStages.WithMember
type: Interface
summary: <p>The stage of application update allowing specifying if the application can be used in multiple tenants. </p>
summary: <p>An AD Group definition allowing members to be added or removed. </p>
syntax:
content: public interface WithMultiTenant
content: public interface WithMember
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_12fc5de9e1556deb1f237f735fdb65712
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_12fc5de9e1556deb1f237f735fdb65712.yml
@ -1428,16 +1418,16 @@ references:
summary: <p>The stage of application definition allowing specifying if the application can be used in multiple tenants. </p>
syntax:
content: public interface WithMultiTenant
- uid: com.microsoft.azure.management.graphrbac._active_directory_user._update_stages._with_password
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_14d1fb9299b73358cc455e6b3dd05f2fa
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_user._update_stages._with_password.yml
name: ActiveDirectoryUser.UpdateStages.WithPassword
nameWithType: ActiveDirectoryUser.UpdateStages.WithPassword
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryUser.UpdateStages.WithPassword
href: com.microsoft.azure.management.graphrbac._active_directory_application_14d1fb9299b73358cc455e6b3dd05f2fa.yml
name: ActiveDirectoryApplication.UpdateStages.WithMultiTenant
nameWithType: ActiveDirectoryApplication.UpdateStages.WithMultiTenant
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.UpdateStages.WithMultiTenant
type: Interface
summary: <p>A user update allowing password to be specified. </p>
summary: <p>The stage of application update allowing specifying if the application can be used in multiple tenants. </p>
syntax:
content: public interface WithPassword
content: public interface WithMultiTenant
- uid: com.microsoft.azure.management.graphrbac._active_directory_user._definition_stages._with_password
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_user._definition_stages._with_password.yml
@ -1448,6 +1438,16 @@ references:
summary: <p>A user definition allowing password to be specified. </p>
syntax:
content: public interface WithPassword
- uid: com.microsoft.azure.management.graphrbac._active_directory_user._update_stages._with_password
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_user._update_stages._with_password.yml
name: ActiveDirectoryUser.UpdateStages.WithPassword
nameWithType: ActiveDirectoryUser.UpdateStages.WithPassword
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryUser.UpdateStages.WithPassword
type: Interface
summary: <p>A user update allowing password to be specified. </p>
syntax:
content: public interface WithPassword
- uid: com.microsoft.azure.management.graphrbac._active_directory_user._updae52d887bd6a88a2fcc210db6beeede7c
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_user._updae52d887bd6a88a2fcc210db6beeede7c.yml
@ -1468,19 +1468,6 @@ references:
summary: <p>A user definition allowing setting whether the user should change password on the next login. </p>
syntax:
content: public interface WithPromptToChangePasswordOnLogin
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._defccb82f63b3402e1bf8b0f6c592a87af9
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._defccb82f63b3402e1bf8b0f6c592a87af9.yml
name: CertificateCredential.DefinitionStages.WithPublicKey<ParentT>
nameWithType: CertificateCredential.DefinitionStages.WithPublicKey<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.DefinitionStages.WithPublicKey<ParentT>
type: Interface
summary: <p>The credential definition stage allowing the public key to be set. </p>
syntax:
content: public interface WithPublicKey<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._upd0ec9f695efc56b96a486f0ef8a7fcfac
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._certificate_credential._upd0ec9f695efc56b96a486f0ef8a7fcfac.yml
@ -1494,16 +1481,19 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_1334d89c5c909052bcc2917894c51657f
- uid: com.microsoft.azure.management.graphrbac._certificate_credential._defccb82f63b3402e1bf8b0f6c592a87af9
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_1334d89c5c909052bcc2917894c51657f.yml
name: ActiveDirectoryApplication.DefinitionStages.WithReplyUrl
nameWithType: ActiveDirectoryApplication.DefinitionStages.WithReplyUrl
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.DefinitionStages.WithReplyUrl
href: com.microsoft.azure.management.graphrbac._certificate_credential._defccb82f63b3402e1bf8b0f6c592a87af9.yml
name: CertificateCredential.DefinitionStages.WithPublicKey<ParentT>
nameWithType: CertificateCredential.DefinitionStages.WithPublicKey<ParentT>
fullName: com.microsoft.azure.management.graphrbac.CertificateCredential.DefinitionStages.WithPublicKey<ParentT>
type: Interface
summary: <p>The stage of application definition allowing specifying reply URLs. </p>
summary: <p>The credential definition stage allowing the public key to be set. </p>
syntax:
content: public interface WithReplyUrl
content: public interface WithPublicKey<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_13e0e42ae98d0eb15f2095941e7c08e7c
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_13e0e42ae98d0eb15f2095941e7c08e7c.yml
@ -1514,6 +1504,16 @@ references:
summary: <p>The stage of application update allowing specifying reply URLs. </p>
syntax:
content: public interface WithReplyUrl
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_1334d89c5c909052bcc2917894c51657f
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_1334d89c5c909052bcc2917894c51657f.yml
name: ActiveDirectoryApplication.DefinitionStages.WithReplyUrl
nameWithType: ActiveDirectoryApplication.DefinitionStages.WithReplyUrl
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.DefinitionStages.WithReplyUrl
type: Interface
summary: <p>The stage of application definition allowing specifying reply URLs. </p>
syntax:
content: public interface WithReplyUrl
- uid: com.microsoft.azure.management.graphrbac._role_assignment._definition_stages._with_role
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._role_assignment._definition_stages._with_role.yml
@ -1524,16 +1524,6 @@ references:
summary: <p>The stage of role assignment definition allowing specifying the role. </p>
syntax:
content: public interface WithRole
- uid: com.microsoft.azure.management.graphrbac._service_principal._definiti5b1cc34d8a41e88440e99372939a96c5
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._service_principal._definiti5b1cc34d8a41e88440e99372939a96c5.yml
name: ServicePrincipal.DefinitionStages.WithRoleAssignment
nameWithType: ServicePrincipal.DefinitionStages.WithRoleAssignment
fullName: com.microsoft.azure.management.graphrbac.ServicePrincipal.DefinitionStages.WithRoleAssignment
type: Interface
summary: <p>A service principal definition allowing role assignments to be added. </p>
syntax:
content: public interface WithRoleAssignment
- uid: com.microsoft.azure.management.graphrbac._service_principal._update_stages._with_role_assignment
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._service_principal._update_stages._with_role_assignment.yml
@ -1544,6 +1534,16 @@ references:
summary: <p>A service principal update allowing role assignments to be added. </p>
syntax:
content: public interface WithRoleAssignment
- uid: com.microsoft.azure.management.graphrbac._service_principal._definiti5b1cc34d8a41e88440e99372939a96c5
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._service_principal._definiti5b1cc34d8a41e88440e99372939a96c5.yml
name: ServicePrincipal.DefinitionStages.WithRoleAssignment
nameWithType: ServicePrincipal.DefinitionStages.WithRoleAssignment
fullName: com.microsoft.azure.management.graphrbac.ServicePrincipal.DefinitionStages.WithRoleAssignment
type: Interface
summary: <p>A service principal definition allowing role assignments to be added. </p>
syntax:
content: public interface WithRoleAssignment
- uid: com.microsoft.azure.management.graphrbac._role_assignment._definition_stages._with_scope
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._role_assignment._definition_stages._with_scope.yml
@ -1554,16 +1554,6 @@ references:
summary: <p>The stage of role assignment definition allowing specifying the scope of the assignment. </p>
syntax:
content: public interface WithScope
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_14bd963766bb56eda89957905c86bb73d
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_14bd963766bb56eda89957905c86bb73d.yml
name: ActiveDirectoryApplication.DefinitionStages.WithSignOnUrl
nameWithType: ActiveDirectoryApplication.DefinitionStages.WithSignOnUrl
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.DefinitionStages.WithSignOnUrl
type: Interface
summary: <p>The stage of application definition allowing specifying the sign on URL. </p>
syntax:
content: public interface WithSignOnUrl
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_1abe766796d1e614ad3e0f761baaf6b27
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_1abe766796d1e614ad3e0f761baaf6b27.yml
@ -1574,6 +1564,29 @@ references:
summary: <p>The stage of application update allowing specifying the sign on URL. </p>
syntax:
content: public interface WithSignOnUrl
- uid: com.microsoft.azure.management.graphrbac._active_directory_application_14bd963766bb56eda89957905c86bb73d
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._active_directory_application_14bd963766bb56eda89957905c86bb73d.yml
name: ActiveDirectoryApplication.DefinitionStages.WithSignOnUrl
nameWithType: ActiveDirectoryApplication.DefinitionStages.WithSignOnUrl
fullName: com.microsoft.azure.management.graphrbac.ActiveDirectoryApplication.DefinitionStages.WithSignOnUrl
type: Interface
summary: <p>The stage of application definition allowing specifying the sign on URL. </p>
syntax:
content: public interface WithSignOnUrl
- uid: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_start_date
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_start_date.yml
name: PasswordCredential.DefinitionStages.WithStartDate<ParentT>
nameWithType: PasswordCredential.DefinitionStages.WithStartDate<ParentT>
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.DefinitionStages.WithStartDate<ParentT>
type: Interface
summary: <p>The credential definition stage allowing start date to be set. </p>
syntax:
content: public interface WithStartDate<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._update27b0fa66f3f1bf64ca4ef9d38103e6ba
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._update27b0fa66f3f1bf64ca4ef9d38103e6ba.yml
@ -1613,19 +1626,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_start_date
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._definition_stages._with_start_date.yml
name: PasswordCredential.DefinitionStages.WithStartDate<ParentT>
nameWithType: PasswordCredential.DefinitionStages.WithStartDate<ParentT>
fullName: com.microsoft.azure.management.graphrbac.PasswordCredential.DefinitionStages.WithStartDate<ParentT>
type: Interface
summary: <p>The credential definition stage allowing start date to be set. </p>
syntax:
content: public interface WithStartDate<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>
- uid: com.microsoft.azure.management.graphrbac._password_credential._updatece3c94c6198b7b19f1330c18ed15139f
parent: com.microsoft.azure.management.graphrbac
href: com.microsoft.azure.management.graphrbac._password_credential._updatece3c94c6198b7b19f1330c18ed15139f.yml

Просмотреть файл

@ -310,16 +310,6 @@ references:
summary: <p>Grouping of access policy definition stages applicable as part of a key vault update. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.keyvault._access_policy._update_stages
parent: com.microsoft.azure.management.keyvault
href: com.microsoft.azure.management.keyvault._access_policy._update_stages.yml
name: AccessPolicy.UpdateStages
nameWithType: AccessPolicy.UpdateStages
fullName: com.microsoft.azure.management.keyvault.AccessPolicy.UpdateStages
type: Interface
summary: <p>Grouping of all the key vault update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.keyvault._vault._update_stages
parent: com.microsoft.azure.management.keyvault
href: com.microsoft.azure.management.keyvault._vault._update_stages.yml
@ -330,6 +320,16 @@ references:
summary: <p>Grouping of all the key vault update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.keyvault._access_policy._update_stages
parent: com.microsoft.azure.management.keyvault
href: com.microsoft.azure.management.keyvault._access_policy._update_stages.yml
name: AccessPolicy.UpdateStages
nameWithType: AccessPolicy.UpdateStages
fullName: com.microsoft.azure.management.keyvault.AccessPolicy.UpdateStages
type: Interface
summary: <p>Grouping of all the key vault update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.keyvault._vault._update_stages._with_access_policy
parent: com.microsoft.azure.management.keyvault
href: com.microsoft.azure.management.keyvault._vault._update_stages._with_access_policy.yml
@ -382,16 +382,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.keyvault._vault._definition_stages._with_configurations
parent: com.microsoft.azure.management.keyvault
href: com.microsoft.azure.management.keyvault._vault._definition_stages._with_configurations.yml
name: Vault.DefinitionStages.WithConfigurations
nameWithType: Vault.DefinitionStages.WithConfigurations
fullName: com.microsoft.azure.management.keyvault.Vault.DefinitionStages.WithConfigurations
type: Interface
summary: <p>A key vault definition allowing various configurations to be set. </p>
syntax:
content: public interface WithConfigurations
- uid: com.microsoft.azure.management.keyvault._vault._update_stages._with_configurations
parent: com.microsoft.azure.management.keyvault
href: com.microsoft.azure.management.keyvault._vault._update_stages._with_configurations.yml
@ -402,6 +392,16 @@ references:
summary: <p>A key vault update allowing various configurations to be set. </p>
syntax:
content: public interface WithConfigurations
- uid: com.microsoft.azure.management.keyvault._vault._definition_stages._with_configurations
parent: com.microsoft.azure.management.keyvault
href: com.microsoft.azure.management.keyvault._vault._definition_stages._with_configurations.yml
name: Vault.DefinitionStages.WithConfigurations
nameWithType: Vault.DefinitionStages.WithConfigurations
fullName: com.microsoft.azure.management.keyvault.Vault.DefinitionStages.WithConfigurations
type: Interface
summary: <p>A key vault definition allowing various configurations to be set. </p>
syntax:
content: public interface WithConfigurations
- uid: com.microsoft.azure.management.keyvault._vault._definition_stages._with_create
parent: com.microsoft.azure.management.keyvault
href: com.microsoft.azure.management.keyvault._vault._definition_stages._with_create.yml

Просмотреть файл

@ -34,7 +34,7 @@ references:
<p></p>
syntax:
content: public interface WithPublicIPAddress<ReturnT>
content: public interface WithPublicIPAddress<ReturnT> extends HasPublicIPAddress.UpdateStages.WithExistingPublicIPAddress<ReturnT>,HasPublicIPAddress.UpdateStages.WithNewPublicIPAddress<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>

Просмотреть файл

@ -41,7 +41,7 @@ references:
<p></p>
syntax:
content: public interface WithPublicIPAddress<ReturnT> extends HasPublicIPAddress.UpdateDefinitionStages.WithExistingPublicIPAddress<ReturnT>,HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddress<ReturnT>
content: public interface WithPublicIPAddress<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>

Просмотреть файл

@ -38,7 +38,7 @@ references:
<p></p>
syntax:
content: public interface WithGroup<T>
content: public interface WithGroup<T> extends GroupableResource<T>.DefinitionStages.WithExistingResourceGroup,GroupableResource<T>.DefinitionStages.WithNewResourceGroup
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>

Просмотреть файл

@ -38,7 +38,7 @@ references:
<p></p>
syntax:
content: public interface WithGroup<T> extends GroupableResource<T>.DefinitionStages.WithExistingResourceGroup,GroupableResource<T>.DefinitionStages.WithNewResourceGroup
content: public interface WithGroup<T>
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>

Просмотреть файл

@ -44,7 +44,7 @@ references:
<p></p>
syntax:
content: public interface WithPublicIPAddress<ReturnT>
content: public interface WithPublicIPAddress<ReturnT> extends HasPublicIPAddress.DefinitionStages.WithExistingPublicIPAddress<ReturnT>,HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddress<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>

Просмотреть файл

@ -34,7 +34,7 @@ references:
<p></p>
syntax:
content: public interface WithPublicIPAddress<ReturnT>
content: public interface WithPublicIPAddress<ReturnT> extends HasPublicIPAddress.UpdateStages.WithExistingPublicIPAddress<ReturnT>,HasPublicIPAddress.UpdateStages.WithNewPublicIPAddress<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>

Просмотреть файл

@ -38,7 +38,7 @@ references:
<p></p>
syntax:
content: public interface WithGroup<T>
content: public interface WithGroup<T> extends GroupableResource<T>.DefinitionStages.WithExistingResourceGroup,GroupableResource<T>.DefinitionStages.WithNewResourceGroup
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>

Просмотреть файл

@ -38,7 +38,7 @@ references:
<p></p>
syntax:
content: public interface WithGroup<T>
content: public interface WithGroup<T> extends GroupableResource<T>.DefinitionStages.WithExistingResourceGroup,GroupableResource<T>.DefinitionStages.WithNewResourceGroup
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>

Просмотреть файл

@ -91,7 +91,7 @@ references:
type: Interface
summary: <p>The stage of an inbound NAT rule definition allowing to specify the backend port. </p>
syntax:
content: public interface WithBackendPort<ParentT>
content: public interface WithBackendPort<ParentT> extends HasBackendPort.UpdateDefinitionStages.WithBackendPort<WithAttach<ParentT>>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent definition to return to after attaching this definition </p>

Просмотреть файл

@ -95,7 +95,7 @@ references:
type: Interface
summary: <p>The stage of an application gateway request routing rule allowing to enable cookie based affinity. </p>
syntax:
content: public interface WithCookieBasedAffinity<ParentT> extends HasCookieBasedAffinity.DefinitionStages.WithCookieBasedAffinity<WithAttach<ParentT>>
content: public interface WithCookieBasedAffinity<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the application gateway definition to return to after attaching this definition </p>

Просмотреть файл

@ -75,7 +75,7 @@ references:
type: Interface
summary: <p>The stage of an application gateway frontend listener definition allowing to specify the hostname of the website for which the traffic is received. </p>
syntax:
content: public interface WithHostName<ParentT> extends HasHostName.UpdateDefinitionStages.WithHostName<WithAttach<ParentT>>
content: public interface WithHostName<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent application gateway definition to return to after attaching this definition </p>
@ -88,7 +88,7 @@ references:
type: Interface
summary: <p>The stage of an application gateway request routing rule definition allowing to specify the host name of a backend website for the listener to receive traffic for. </p>
syntax:
content: public interface WithHostName<ParentT> extends HasHostName.UpdateDefinitionStages.WithHostName<WithAttach<ParentT>>
content: public interface WithHostName<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the stage of the application gateway definition to return to after attaching this definition </p>

Просмотреть файл

@ -77,7 +77,7 @@ references:
type: Interface
summary: <p>The stage of an application gateway backend HTTP configuration allowing to specify the protocol. </p>
syntax:
content: public interface WithProtocol<ParentT>
content: public interface WithProtocol<ParentT> extends HasProtocol<WithAttach<ParentT>, ApplicationGatewayProtocol>.DefinitionStages.WithProtocol
typeParameters:
- type: 18a275b1
description: <p>the stage of the parent application gateway definition to return to after attaching this definition </p>

Просмотреть файл

@ -77,7 +77,7 @@ references:
type: Interface
summary: <p>The stage of a load balancing rule definition allowing to specify the transport protocol to apply the rule to. </p>
syntax:
content: public interface WithProtocol<ReturnT> extends HasProtocol<WithFrontend<ReturnT>, TransportProtocol>.UpdateDefinitionStages.WithProtocol
content: public interface WithProtocol<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the stage of the parent definition to return to after attaching this definition </p>

Просмотреть файл

@ -410,26 +410,6 @@ references:
summary: <p>Grouping of definition stages involving specifying an SSL certificate. </p>
syntax:
content: public interface DefinitionStages
- uid: com.microsoft.azure.management.network.model._has_private_i_p_address._update_definition_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_private_i_p_address._update_definition_stages.yml
name: HasPrivateIPAddress.UpdateDefinitionStages
nameWithType: HasPrivateIPAddress.UpdateDefinitionStages
fullName: com.microsoft.azure.management.network.model.HasPrivateIPAddress.UpdateDefinitionStages
type: Interface
summary: <p>Grouping of definition stages applicable as part of a parent resource update, involving specifying the private IP address. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_backend_port._update_definition_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_backend_port._update_definition_stages.yml
name: HasBackendPort.UpdateDefinitionStages
nameWithType: HasBackendPort.UpdateDefinitionStages
fullName: com.microsoft.azure.management.network.model.HasBackendPort.UpdateDefinitionStages
type: Interface
summary: <p>Grouping of definition stages applicable as part of a resource update, involving modifying the backend port. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_cookie_based_affinity._update_definition_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_cookie_based_affinity._update_definition_stages.yml
@ -440,14 +420,14 @@ references:
summary: <p>Grouping of definition stages applicable as part of a resource update, involving modifying cookie based affinity. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_frontend._update_definition_stages
- uid: com.microsoft.azure.management.network.model._has_private_i_p_address._update_definition_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_frontend._update_definition_stages.yml
name: HasFrontend.UpdateDefinitionStages
nameWithType: HasFrontend.UpdateDefinitionStages
fullName: com.microsoft.azure.management.network.model.HasFrontend.UpdateDefinitionStages
href: com.microsoft.azure.management.network.model._has_private_i_p_address._update_definition_stages.yml
name: HasPrivateIPAddress.UpdateDefinitionStages
nameWithType: HasPrivateIPAddress.UpdateDefinitionStages
fullName: com.microsoft.azure.management.network.model.HasPrivateIPAddress.UpdateDefinitionStages
type: Interface
summary: <p>Grouping of definition stages applicable as part of a resource update involving modifying the frontend. </p>
summary: <p>Grouping of definition stages applicable as part of a parent resource update, involving specifying the private IP address. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_frontend_port._update_definition_stages
@ -460,6 +440,16 @@ references:
summary: <p>Grouping of definition stages applicable as part of a resource update, involving modifying the frontend port. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_host_name._update_definition_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_host_name._update_definition_stages.yml
name: HasHostName.UpdateDefinitionStages
nameWithType: HasHostName.UpdateDefinitionStages
fullName: com.microsoft.azure.management.network.model.HasHostName.UpdateDefinitionStages
type: Interface
summary: <p>Grouping of definition stages applicable as part of a parent resource update. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_port._update_definition_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_port._update_definition_stages.yml
@ -480,16 +470,6 @@ references:
summary: <p>Grouping of definition stages applicable as part of a load balancer update, involving specifying the protocol. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address._update_definition_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address._update_definition_stages.yml
name: HasPublicIPAddress.UpdateDefinitionStages
nameWithType: HasPublicIPAddress.UpdateDefinitionStages
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.UpdateDefinitionStages
type: Interface
summary: <p>Grouping of definition stages applicable as part of a parent resource update, involving specifying a public IP address. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_server_name_indicatc87ad0adb70b5a6e58110e7403c871d2
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_server_name_indicatc87ad0adb70b5a6e58110e7403c871d2.yml
@ -520,44 +500,44 @@ references:
summary: <p>Grouping of definition stages applicable as part of a load balancer update, involving enabling or disabling floating IP support. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_host_name._update_definition_stages
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address._update_definition_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_host_name._update_definition_stages.yml
name: HasHostName.UpdateDefinitionStages
nameWithType: HasHostName.UpdateDefinitionStages
fullName: com.microsoft.azure.management.network.model.HasHostName.UpdateDefinitionStages
href: com.microsoft.azure.management.network.model._has_public_i_p_address._update_definition_stages.yml
name: HasPublicIPAddress.UpdateDefinitionStages
nameWithType: HasPublicIPAddress.UpdateDefinitionStages
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.UpdateDefinitionStages
type: Interface
summary: <p>Grouping of definition stages applicable as part of a parent resource update. </p>
summary: <p>Grouping of definition stages applicable as part of a parent resource update, involving specifying a public IP address. </p>
syntax:
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_backend_port._update_stages
- uid: com.microsoft.azure.management.network.model._has_frontend._update_definition_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_backend_port._update_stages.yml
name: HasBackendPort.UpdateStages
nameWithType: HasBackendPort.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasBackendPort.UpdateStages
href: com.microsoft.azure.management.network.model._has_frontend._update_definition_stages.yml
name: HasFrontend.UpdateDefinitionStages
nameWithType: HasFrontend.UpdateDefinitionStages
fullName: com.microsoft.azure.management.network.model.HasFrontend.UpdateDefinitionStages
type: Interface
summary: <p>Grouping of update stages involving modifying a backend port. </p>
summary: <p>Grouping of definition stages applicable as part of a resource update involving modifying the frontend. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_frontend._update_stages
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_backend_port._update_definition_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_frontend._update_stages.yml
name: HasFrontend.UpdateStages
nameWithType: HasFrontend.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasFrontend.UpdateStages
href: com.microsoft.azure.management.network.model._has_backend_port._update_definition_stages.yml
name: HasBackendPort.UpdateDefinitionStages
nameWithType: HasBackendPort.UpdateDefinitionStages
fullName: com.microsoft.azure.management.network.model.HasBackendPort.UpdateDefinitionStages
type: Interface
summary: <p>Grouping of update stages involving specifying the frontend. </p>
summary: <p>Grouping of definition stages applicable as part of a resource update, involving modifying the backend port. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_port._update_stages
content: public interface UpdateDefinitionStages
- uid: com.microsoft.azure.management.network.model._has_floating_i_p._update_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_port._update_stages.yml
name: HasPort.UpdateStages
nameWithType: HasPort.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasPort.UpdateStages
href: com.microsoft.azure.management.network.model._has_floating_i_p._update_stages.yml
name: HasFloatingIP.UpdateStages
nameWithType: HasFloatingIP.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasFloatingIP.UpdateStages
type: Interface
summary: <p>Grouping of update stages involving specifying the port number. </p>
summary: <p>Grouping of update stages involving enabling or disabling floating IP support. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_server_name_indication._update_stages
@ -570,14 +550,24 @@ references:
summary: <p>Grouping of update stages involving requiring the server name indication. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_frontend_port._update_stages
- uid: com.microsoft.azure.management.network.model._has_cookie_based_affinity._update_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_frontend_port._update_stages.yml
name: HasFrontendPort.UpdateStages
nameWithType: HasFrontendPort.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasFrontendPort.UpdateStages
href: com.microsoft.azure.management.network.model._has_cookie_based_affinity._update_stages.yml
name: HasCookieBasedAffinity.UpdateStages
nameWithType: HasCookieBasedAffinity.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasCookieBasedAffinity.UpdateStages
type: Interface
summary: <p>Grouping of update stages involving modifying a frontend port. </p>
summary: <p>Grouping of update stages involving modifying cookie based affinity. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_port._update_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_port._update_stages.yml
name: HasPort.UpdateStages
nameWithType: HasPort.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasPort.UpdateStages
type: Interface
summary: <p>Grouping of update stages involving specifying the port number. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address._update_stages
@ -590,24 +580,24 @@ references:
summary: <p>Grouping of update stages involving modifying an existing reference to a public IP address. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_protocol._update_stages
- uid: com.microsoft.azure.management.network.model._has_backend_port._update_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_protocol._update_stages.yml
name: HasProtocol.UpdateStages
nameWithType: HasProtocol.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasProtocol.UpdateStages
href: com.microsoft.azure.management.network.model._has_backend_port._update_stages.yml
name: HasBackendPort.UpdateStages
nameWithType: HasBackendPort.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasBackendPort.UpdateStages
type: Interface
summary: <p>Grouping of update stages involving modifying the protocol. </p>
summary: <p>Grouping of update stages involving modifying a backend port. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_floating_i_p._update_stages
- uid: com.microsoft.azure.management.network.model._has_frontend_port._update_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_floating_i_p._update_stages.yml
name: HasFloatingIP.UpdateStages
nameWithType: HasFloatingIP.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasFloatingIP.UpdateStages
href: com.microsoft.azure.management.network.model._has_frontend_port._update_stages.yml
name: HasFrontendPort.UpdateStages
nameWithType: HasFrontendPort.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasFrontendPort.UpdateStages
type: Interface
summary: <p>Grouping of update stages involving enabling or disabling floating IP support. </p>
summary: <p>Grouping of update stages involving modifying a frontend port. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_ssl_certificate._update_stages
@ -620,6 +610,16 @@ references:
summary: <p>Grouping of update stages involving modifying SSL certificates. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_protocol._update_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_protocol._update_stages.yml
name: HasProtocol.UpdateStages
nameWithType: HasProtocol.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasProtocol.UpdateStages
type: Interface
summary: <p>Grouping of update stages involving modifying the protocol. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_private_i_p_address._update_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_private_i_p_address._update_stages.yml
@ -630,6 +630,16 @@ references:
summary: <p>Grouping of update stages involving modifying the private IP address. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_frontend._update_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_frontend._update_stages.yml
name: HasFrontend.UpdateStages
nameWithType: HasFrontend.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasFrontend.UpdateStages
type: Interface
summary: <p>Grouping of update stages involving specifying the frontend. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_host_name._update_stages
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_host_name._update_stages.yml
@ -640,29 +650,19 @@ references:
summary: <p>Grouping of update stages involving specifying the host name. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_cookie_based_affinity._update_stages
- uid: com.microsoft.azure.management.network.model._has_backend_port._de29afd590c13dce4696970c3e7cabfd77
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_cookie_based_affinity._update_stages.yml
name: HasCookieBasedAffinity.UpdateStages
nameWithType: HasCookieBasedAffinity.UpdateStages
fullName: com.microsoft.azure.management.network.model.HasCookieBasedAffinity.UpdateStages
href: com.microsoft.azure.management.network.model._has_backend_port._de29afd590c13dce4696970c3e7cabfd77.yml
name: HasBackendPort.DefinitionStages.WithBackendPort<ReturnT>
nameWithType: HasBackendPort.DefinitionStages.WithBackendPort<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasBackendPort.DefinitionStages.WithBackendPort<ReturnT>
type: Interface
summary: <p>Grouping of update stages involving modifying cookie based affinity. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.network.model._has_backend_port._up2b14870ed3337f492ea271ed21d24503
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_backend_port._up2b14870ed3337f492ea271ed21d24503.yml
name: HasBackendPort.UpdateStages.WithBackendPort<ReturnT>
nameWithType: HasBackendPort.UpdateStages.WithBackendPort<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasBackendPort.UpdateStages.WithBackendPort<ReturnT>
type: Interface
summary: <p>The stage of an update allowing to modify the backend port. </p>
summary: <p>The stage of a definition allowing to specify the backend port. </p>
syntax:
content: public interface WithBackendPort<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_backend_port._upb54ed05b6c06f79208cd8550bd6da4ee
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_backend_port._upb54ed05b6c06f79208cd8550bd6da4ee.yml
@ -676,17 +676,43 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_backend_port._de29afd590c13dce4696970c3e7cabfd77
- uid: com.microsoft.azure.management.network.model._has_backend_port._up2b14870ed3337f492ea271ed21d24503
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_backend_port._de29afd590c13dce4696970c3e7cabfd77.yml
name: HasBackendPort.DefinitionStages.WithBackendPort<ReturnT>
nameWithType: HasBackendPort.DefinitionStages.WithBackendPort<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasBackendPort.DefinitionStages.WithBackendPort<ReturnT>
href: com.microsoft.azure.management.network.model._has_backend_port._up2b14870ed3337f492ea271ed21d24503.yml
name: HasBackendPort.UpdateStages.WithBackendPort<ReturnT>
nameWithType: HasBackendPort.UpdateStages.WithBackendPort<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasBackendPort.UpdateStages.WithBackendPort<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to specify the backend port. </p>
summary: <p>The stage of an update allowing to modify the backend port. </p>
syntax:
content: public interface WithBackendPort<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_cookie_based_affini6d82ff85198c4a172e7754a6e1aee68a
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_cookie_based_affini6d82ff85198c4a172e7754a6e1aee68a.yml
name: HasCookieBasedAffinity.DefinitionStages.WithCookieBasedAffinity<ReturnT>
nameWithType: HasCookieBasedAffinity.DefinitionStages.WithCookieBasedAffinity<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasCookieBasedAffinity.DefinitionStages.WithCookieBasedAffinity<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to enable cookie based affinity. </p>
syntax:
content: public interface WithCookieBasedAffinity<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_cookie_based_affini13f41f47044c49c819676ce48703216a
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_cookie_based_affini13f41f47044c49c819676ce48703216a.yml
name: HasCookieBasedAffinity.UpdateDefinitionStages.WithCookieBasedAffinity<ReturnT>
nameWithType: HasCookieBasedAffinity.UpdateDefinitionStages.WithCookieBasedAffinity<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasCookieBasedAffinity.UpdateDefinitionStages.WithCookieBasedAffinity<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to enable or disable cookie based affinity. </p>
syntax:
content: public interface WithCookieBasedAffinity<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_cookie_based_affini9992d5ceb35b68053f74a7943b26afbf
@ -702,32 +728,6 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_cookie_based_affini13f41f47044c49c819676ce48703216a
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_cookie_based_affini13f41f47044c49c819676ce48703216a.yml
name: HasCookieBasedAffinity.UpdateDefinitionStages.WithCookieBasedAffinity<ReturnT>
nameWithType: HasCookieBasedAffinity.UpdateDefinitionStages.WithCookieBasedAffinity<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasCookieBasedAffinity.UpdateDefinitionStages.WithCookieBasedAffinity<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to enable or disable cookie based affinity. </p>
syntax:
content: public interface WithCookieBasedAffinity<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_cookie_based_affini6d82ff85198c4a172e7754a6e1aee68a
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_cookie_based_affini6d82ff85198c4a172e7754a6e1aee68a.yml
name: HasCookieBasedAffinity.DefinitionStages.WithCookieBasedAffinity<ReturnT>
nameWithType: HasCookieBasedAffinity.DefinitionStages.WithCookieBasedAffinity<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasCookieBasedAffinity.DefinitionStages.WithCookieBasedAffinity<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to enable cookie based affinity. </p>
syntax:
content: public interface WithCookieBasedAffinity<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_f25e52ec62935574156f9d5f52098de2
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_f25e52ec62935574156f9d5f52098de2.yml
@ -776,6 +776,19 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_floating_i_p._deb38c8ea43811c0e325ee17d45a5a7f6d
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_floating_i_p._deb38c8ea43811c0e325ee17d45a5a7f6d.yml
name: HasFloatingIP.DefinitionStages.WithFloatingIP<ReturnT>
nameWithType: HasFloatingIP.DefinitionStages.WithFloatingIP<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasFloatingIP.DefinitionStages.WithFloatingIP<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to control floating IP support. </p>
syntax:
content: public interface WithFloatingIP<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_floating_i_p._up688627b4068c7bf866ddafc82fcf82e6
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_floating_i_p._up688627b4068c7bf866ddafc82fcf82e6.yml
@ -802,27 +815,14 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_floating_i_p._deb38c8ea43811c0e325ee17d45a5a7f6d
- uid: com.microsoft.azure.management.network.model._has_frontend._definition_stages._with_frontend
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_floating_i_p._deb38c8ea43811c0e325ee17d45a5a7f6d.yml
name: HasFloatingIP.DefinitionStages.WithFloatingIP<ReturnT>
nameWithType: HasFloatingIP.DefinitionStages.WithFloatingIP<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasFloatingIP.DefinitionStages.WithFloatingIP<ReturnT>
href: com.microsoft.azure.management.network.model._has_frontend._definition_stages._with_frontend.yml
name: HasFrontend.DefinitionStages.WithFrontend<ReturnT>
nameWithType: HasFrontend.DefinitionStages.WithFrontend<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasFrontend.DefinitionStages.WithFrontend<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to control floating IP support. </p>
syntax:
content: public interface WithFloatingIP<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_frontend._update0882ac942ef8d9b2f9bd7459e3445c27
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_frontend._update0882ac942ef8d9b2f9bd7459e3445c27.yml
name: HasFrontend.UpdateDefinitionStages.WithFrontend<ReturnT>
nameWithType: HasFrontend.UpdateDefinitionStages.WithFrontend<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasFrontend.UpdateDefinitionStages.WithFrontend<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to specify a frontend from to associate. </p>
summary: <p>The stage of a definition allowing to specify a load balancer frontend. </p>
syntax:
content: public interface WithFrontend<ReturnT>
typeParameters:
@ -841,32 +841,19 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_frontend._definition_stages._with_frontend
- uid: com.microsoft.azure.management.network.model._has_frontend._update0882ac942ef8d9b2f9bd7459e3445c27
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_frontend._definition_stages._with_frontend.yml
name: HasFrontend.DefinitionStages.WithFrontend<ReturnT>
nameWithType: HasFrontend.DefinitionStages.WithFrontend<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasFrontend.DefinitionStages.WithFrontend<ReturnT>
href: com.microsoft.azure.management.network.model._has_frontend._update0882ac942ef8d9b2f9bd7459e3445c27.yml
name: HasFrontend.UpdateDefinitionStages.WithFrontend<ReturnT>
nameWithType: HasFrontend.UpdateDefinitionStages.WithFrontend<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasFrontend.UpdateDefinitionStages.WithFrontend<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to specify a load balancer frontend. </p>
summary: <p>The stage of a definition allowing to specify a frontend from to associate. </p>
syntax:
content: public interface WithFrontend<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_frontend_port._db2bb06ecace27e02ab8e52a2d1f39602
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_frontend_port._db2bb06ecace27e02ab8e52a2d1f39602.yml
name: HasFrontendPort.DefinitionStages.WithFrontendPort<ReturnT>
nameWithType: HasFrontendPort.DefinitionStages.WithFrontendPort<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasFrontendPort.DefinitionStages.WithFrontendPort<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to specify the frontend port. </p>
syntax:
content: public interface WithFrontendPort<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_frontend_port._u743f68ed04989aab3f3cd67e55dfb3ed
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_frontend_port._u743f68ed04989aab3f3cd67e55dfb3ed.yml
@ -893,29 +880,16 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_host_name._update_stages._with_host_name
- uid: com.microsoft.azure.management.network.model._has_frontend_port._db2bb06ecace27e02ab8e52a2d1f39602
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_host_name._update_stages._with_host_name.yml
name: HasHostName.UpdateStages.WithHostName<ReturnT>
nameWithType: HasHostName.UpdateStages.WithHostName<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasHostName.UpdateStages.WithHostName<ReturnT>
href: com.microsoft.azure.management.network.model._has_frontend_port._db2bb06ecace27e02ab8e52a2d1f39602.yml
name: HasFrontendPort.DefinitionStages.WithFrontendPort<ReturnT>
nameWithType: HasFrontendPort.DefinitionStages.WithFrontendPort<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasFrontendPort.DefinitionStages.WithFrontendPort<ReturnT>
type: Interface
summary: <p>The stage of an update allowing to specify a host name. </p>
summary: <p>The stage of a definition allowing to specify the frontend port. </p>
syntax:
content: public interface WithHostName<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_host_name._definition_stages._with_host_name
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_host_name._definition_stages._with_host_name.yml
name: HasHostName.DefinitionStages.WithHostName<ReturnT>
nameWithType: HasHostName.DefinitionStages.WithHostName<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasHostName.DefinitionStages.WithHostName<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to specify a host name. </p>
syntax:
content: public interface WithHostName<ReturnT>
content: public interface WithFrontendPort<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
@ -932,6 +906,48 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_host_name._definition_stages._with_host_name
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_host_name._definition_stages._with_host_name.yml
name: HasHostName.DefinitionStages.WithHostName<ReturnT>
nameWithType: HasHostName.DefinitionStages.WithHostName<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasHostName.DefinitionStages.WithHostName<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to specify a host name. </p>
syntax:
content: public interface WithHostName<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_host_name._update_stages._with_host_name
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_host_name._update_stages._with_host_name.yml
name: HasHostName.UpdateStages.WithHostName<ReturnT>
nameWithType: HasHostName.UpdateStages.WithHostName<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasHostName.UpdateStages.WithHostName<ReturnT>
type: Interface
summary: <p>The stage of an update allowing to specify a host name. </p>
syntax:
content: public interface WithHostName<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_00dfea217fb51bb116402f0aa7ae8d54
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_00dfea217fb51bb116402f0aa7ae8d54.yml
name: HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddress<ReturnT>
nameWithType: HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddress<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddress<ReturnT>
type: Interface
summary: >-
<p>The stage of the definition allowing to associate the resource with a new public IP address.</p>
<p></p>
syntax:
content: public interface WithNewPublicIPAddress<ReturnT> extends HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_f11663ac9ebd0ae20101de05c89ced01
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_f11663ac9ebd0ae20101de05c89ced01.yml
@ -964,28 +980,12 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_00dfea217fb51bb116402f0aa7ae8d54
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_02242d24b35c39826c49a9c7d110c843
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_00dfea217fb51bb116402f0aa7ae8d54.yml
name: HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddress<ReturnT>
nameWithType: HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddress<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddress<ReturnT>
type: Interface
summary: >-
<p>The stage of the definition allowing to associate the resource with a new public IP address.</p>
<p></p>
syntax:
content: public interface WithNewPublicIPAddress<ReturnT> extends HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_8a86cfe95e0f03c37924c9246d42b652
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_8a86cfe95e0f03c37924c9246d42b652.yml
name: HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
nameWithType: HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
href: com.microsoft.azure.management.network.model._has_public_i_p_address_02242d24b35c39826c49a9c7d110c843.yml
name: HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
nameWithType: HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
type: Interface
summary: >-
<p>The stage of the definition allowing to associate the resource with a new public IP address.</p>
@ -1012,12 +1012,12 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_02242d24b35c39826c49a9c7d110c843
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_8a86cfe95e0f03c37924c9246d42b652
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_02242d24b35c39826c49a9c7d110c843.yml
name: HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
nameWithType: HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.DefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
href: com.microsoft.azure.management.network.model._has_public_i_p_address_8a86cfe95e0f03c37924c9246d42b652.yml
name: HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
nameWithType: HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
type: Interface
summary: >-
<p>The stage of the definition allowing to associate the resource with a new public IP address.</p>
@ -1028,6 +1028,19 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_port._update_definition_stages._with_port
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_port._update_definition_stages._with_port.yml
name: HasPort.UpdateDefinitionStages.WithPort<ReturnT>
nameWithType: HasPort.UpdateDefinitionStages.WithPort<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPort.UpdateDefinitionStages.WithPort<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to specify the port number. </p>
syntax:
content: public interface WithPort<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_port._update_stages._with_port
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_port._update_stages._with_port.yml
@ -1041,19 +1054,6 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_port._update_definition_stages._with_port
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_port._update_definition_stages._with_port.yml
name: HasPort.UpdateDefinitionStages.WithPort<ReturnT>
nameWithType: HasPort.UpdateDefinitionStages.WithPort<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPort.UpdateDefinitionStages.WithPort<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to specify the port number. </p>
syntax:
content: public interface WithPort<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_port._definition_stages._with_port
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_port._definition_stages._with_port.yml
@ -1067,19 +1067,6 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_private_i_p_addressf1beb0d352517e687fda1c3c61cff00c
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_private_i_p_addressf1beb0d352517e687fda1c3c61cff00c.yml
name: HasPrivateIPAddress.DefinitionStages.WithPrivateIPAddress<ReturnT>
nameWithType: HasPrivateIPAddress.DefinitionStages.WithPrivateIPAddress<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPrivateIPAddress.DefinitionStages.WithPrivateIPAddress<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to specify the private IP address. </p>
syntax:
content: public interface WithPrivateIPAddress<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_private_i_p_addressafdf064a13f0e4878a5236b6602e7e5e
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_private_i_p_addressafdf064a13f0e4878a5236b6602e7e5e.yml
@ -1093,6 +1080,19 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_private_i_p_addressf1beb0d352517e687fda1c3c61cff00c
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_private_i_p_addressf1beb0d352517e687fda1c3c61cff00c.yml
name: HasPrivateIPAddress.DefinitionStages.WithPrivateIPAddress<ReturnT>
nameWithType: HasPrivateIPAddress.DefinitionStages.WithPrivateIPAddress<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPrivateIPAddress.DefinitionStages.WithPrivateIPAddress<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to specify the private IP address. </p>
syntax:
content: public interface WithPrivateIPAddress<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_private_i_p_address967b5ad5b2708c3ff289ac4deb3235ed
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_private_i_p_address967b5ad5b2708c3ff289ac4deb3235ed.yml
@ -1106,21 +1106,6 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_protocol._definition_stages._with_protocol
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_protocol._definition_stages._with_protocol.yml
name: HasProtocol.DefinitionStages.WithProtocol<ReturnT,ProtocolT>
nameWithType: HasProtocol.DefinitionStages.WithProtocol<ReturnT,ProtocolT>
fullName: com.microsoft.azure.management.network.model.HasProtocol.DefinitionStages.WithProtocol<ReturnT,ProtocolT>
type: Interface
summary: <p>The stage of a definition allowing to specify the protocol. </p>
syntax:
content: public interface WithProtocol<ReturnT,ProtocolT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- type: b528dcf3
description: <p>the type of the protocol value </p>
- uid: com.microsoft.azure.management.network.model._has_protocol._update_stages._with_protocol
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_protocol._update_stages._with_protocol.yml
@ -1151,22 +1136,21 @@ references:
description: <p>the next stage of the definition </p>
- type: b528dcf3
description: <p>the protocol type of the value </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_32cbc092b1fbbd2be3d0c4121d02b058
- uid: com.microsoft.azure.management.network.model._has_protocol._definition_stages._with_protocol
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_32cbc092b1fbbd2be3d0c4121d02b058.yml
name: HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddress<ReturnT>
nameWithType: HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddress<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddress<ReturnT>
href: com.microsoft.azure.management.network.model._has_protocol._definition_stages._with_protocol.yml
name: HasProtocol.DefinitionStages.WithProtocol<ReturnT,ProtocolT>
nameWithType: HasProtocol.DefinitionStages.WithProtocol<ReturnT,ProtocolT>
fullName: com.microsoft.azure.management.network.model.HasProtocol.DefinitionStages.WithProtocol<ReturnT,ProtocolT>
type: Interface
summary: >-
<p>The stage of the definition allowing to associate the resource with a public IP address.</p>
<p></p>
summary: <p>The stage of a definition allowing to specify the protocol. </p>
syntax:
content: public interface WithPublicIPAddress<ReturnT> extends HasPublicIPAddress.UpdateDefinitionStages.WithExistingPublicIPAddress<ReturnT>,HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddress<ReturnT>
content: public interface WithProtocol<ReturnT,ProtocolT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- type: b528dcf3
description: <p>the type of the protocol value </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_fee54d81bfa58ab3eacde25e8793fa22
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_fee54d81bfa58ab3eacde25e8793fa22.yml
@ -1199,6 +1183,38 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_32cbc092b1fbbd2be3d0c4121d02b058
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_32cbc092b1fbbd2be3d0c4121d02b058.yml
name: HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddress<ReturnT>
nameWithType: HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddress<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddress<ReturnT>
type: Interface
summary: >-
<p>The stage of the definition allowing to associate the resource with a public IP address.</p>
<p></p>
syntax:
content: public interface WithPublicIPAddress<ReturnT> extends HasPublicIPAddress.UpdateDefinitionStages.WithExistingPublicIPAddress<ReturnT>,HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddress<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_2c976405262150cc00a8607ab6efce7b
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_2c976405262150cc00a8607ab6efce7b.yml
name: HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddressNoDnsLabel<ReturnT>
nameWithType: HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddressNoDnsLabel<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddressNoDnsLabel<ReturnT>
type: Interface
summary: >-
<p>The stage of the definition allowing to associate the resource with a public IP address, but not allowing to create one with a DNS leaf label.</p>
<p></p>
syntax:
content: public interface WithPublicIPAddressNoDnsLabel<ReturnT> extends HasPublicIPAddress.UpdateDefinitionStages.WithExistingPublicIPAddress<ReturnT>,HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_a374ee11b921677e9fc7db379ca51dc0
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_a374ee11b921677e9fc7db379ca51dc0.yml
@ -1231,19 +1247,16 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_public_i_p_address_2c976405262150cc00a8607ab6efce7b
- uid: com.microsoft.azure.management.network.model._has_server_name_indicat4b22e1298adba7fc781c8b5d6c9429d9
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_public_i_p_address_2c976405262150cc00a8607ab6efce7b.yml
name: HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddressNoDnsLabel<ReturnT>
nameWithType: HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddressNoDnsLabel<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasPublicIPAddress.UpdateDefinitionStages.WithPublicIPAddressNoDnsLabel<ReturnT>
href: com.microsoft.azure.management.network.model._has_server_name_indicat4b22e1298adba7fc781c8b5d6c9429d9.yml
name: HasServerNameIndication.UpdateDefinitionStages.WithServerNameIndication<ReturnT>
nameWithType: HasServerNameIndication.UpdateDefinitionStages.WithServerNameIndication<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasServerNameIndication.UpdateDefinitionStages.WithServerNameIndication<ReturnT>
type: Interface
summary: >-
<p>The stage of the definition allowing to associate the resource with a public IP address, but not allowing to create one with a DNS leaf label.</p>
<p></p>
summary: <p>The stage of a definition allowing to require server name indication (SNI). </p>
syntax:
content: public interface WithPublicIPAddressNoDnsLabel<ReturnT> extends HasPublicIPAddress.UpdateDefinitionStages.WithExistingPublicIPAddress<ReturnT>,HasPublicIPAddress.UpdateDefinitionStages.WithNewPublicIPAddressNoDnsLabel<ReturnT>
content: public interface WithServerNameIndication<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
@ -1273,19 +1286,6 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_server_name_indicat4b22e1298adba7fc781c8b5d6c9429d9
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_server_name_indicat4b22e1298adba7fc781c8b5d6c9429d9.yml
name: HasServerNameIndication.UpdateDefinitionStages.WithServerNameIndication<ReturnT>
nameWithType: HasServerNameIndication.UpdateDefinitionStages.WithServerNameIndication<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasServerNameIndication.UpdateDefinitionStages.WithServerNameIndication<ReturnT>
type: Interface
summary: <p>The stage of a definition allowing to require server name indication (SNI). </p>
syntax:
content: public interface WithServerNameIndication<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_ssl_certificate.d0f7092aaad1f8247f133daca1ea8ee7
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_ssl_certificate.d0f7092aaad1f8247f133daca1ea8ee7.yml
@ -1299,19 +1299,6 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_ssl_certificate.ec8a49f3a3bc8f5341a28c8a53c736f7
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_ssl_certificate.ec8a49f3a3bc8f5341a28c8a53c736f7.yml
name: HasSslCertificate.DefinitionStages.WithSslCertificate<ReturnT>
nameWithType: HasSslCertificate.DefinitionStages.WithSslCertificate<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasSslCertificate.DefinitionStages.WithSslCertificate<ReturnT>
type: Interface
summary: <p>The stage of a resource definition allowing to specify the SSL certificate to associate with it. </p>
syntax:
content: public interface WithSslCertificate<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_ssl_certificate.4a195760de846356dd70bfe786a80e73
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_ssl_certificate.4a195760de846356dd70bfe786a80e73.yml
@ -1325,6 +1312,32 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_ssl_certificate.ec8a49f3a3bc8f5341a28c8a53c736f7
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_ssl_certificate.ec8a49f3a3bc8f5341a28c8a53c736f7.yml
name: HasSslCertificate.DefinitionStages.WithSslCertificate<ReturnT>
nameWithType: HasSslCertificate.DefinitionStages.WithSslCertificate<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasSslCertificate.DefinitionStages.WithSslCertificate<ReturnT>
type: Interface
summary: <p>The stage of a resource definition allowing to specify the SSL certificate to associate with it. </p>
syntax:
content: public interface WithSslCertificate<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_ssl_certificate.30df223d7cb8edef316d3ffded7db9b6
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_ssl_certificate.30df223d7cb8edef316d3ffded7db9b6.yml
name: HasSslCertificate.UpdateStages.WithSslPassword<ReturnT>
nameWithType: HasSslCertificate.UpdateStages.WithSslPassword<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasSslCertificate.UpdateStages.WithSslPassword<ReturnT>
type: Interface
summary: <p>The stage of a resource update allowing to specify the password for the private key of the imported SSL certificate. </p>
syntax:
content: public interface WithSslPassword<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.network.model._has_ssl_certificate.9cf37e7ada47bc381b968c20666643ac
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_ssl_certificate.9cf37e7ada47bc381b968c20666643ac.yml
@ -1351,16 +1364,3 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.network.model._has_ssl_certificate.30df223d7cb8edef316d3ffded7db9b6
parent: com.microsoft.azure.management.network.model
href: com.microsoft.azure.management.network.model._has_ssl_certificate.30df223d7cb8edef316d3ffded7db9b6.yml
name: HasSslCertificate.UpdateStages.WithSslPassword<ReturnT>
nameWithType: HasSslCertificate.UpdateStages.WithSslPassword<ReturnT>
fullName: com.microsoft.azure.management.network.model.HasSslCertificate.UpdateStages.WithSslPassword<ReturnT>
type: Interface
summary: <p>The stage of a resource update allowing to specify the password for the private key of the imported SSL certificate. </p>
syntax:
content: public interface WithSslPassword<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>

Разница между файлами не показана из-за своего большого размера Загрузить разницу

Просмотреть файл

@ -275,16 +275,6 @@ references:
summary: <p>A Redis Cache update allowing Redis configuration to be modified. </p>
syntax:
content: public interface WithRedisConfiguration
- uid: com.microsoft.azure.management.redis._redis_cache._update_stages._with_sku
parent: com.microsoft.azure.management.redis
href: com.microsoft.azure.management.redis._redis_cache._update_stages._with_sku.yml
name: RedisCache.UpdateStages.WithSku
nameWithType: RedisCache.UpdateStages.WithSku
fullName: com.microsoft.azure.management.redis.RedisCache.UpdateStages.WithSku
type: Interface
summary: <p>A Redis Cache update stage allowing to change the parameters. </p>
syntax:
content: public interface WithSku
- uid: com.microsoft.azure.management.redis._redis_cache._definition_stages._with_sku
parent: com.microsoft.azure.management.redis
href: com.microsoft.azure.management.redis._redis_cache._definition_stages._with_sku.yml
@ -295,3 +285,13 @@ references:
summary: <p>A Redis Cache definition allowing the sku to be set. </p>
syntax:
content: public interface WithSku
- uid: com.microsoft.azure.management.redis._redis_cache._update_stages._with_sku
parent: com.microsoft.azure.management.redis
href: com.microsoft.azure.management.redis._redis_cache._update_stages._with_sku.yml
name: RedisCache.UpdateStages.WithSku
nameWithType: RedisCache.UpdateStages.WithSku
fullName: com.microsoft.azure.management.redis.RedisCache.UpdateStages.WithSku
type: Interface
summary: <p>A Redis Cache update stage allowing to change the parameters. </p>
syntax:
content: public interface WithSku

Просмотреть файл

@ -38,7 +38,7 @@ references:
<p></p>
syntax:
content: public interface WithGroup<T>
content: public interface WithGroup<T> extends GroupableResource<T>.DefinitionStages.WithExistingResourceGroup,GroupableResource<T>.DefinitionStages.WithNewResourceGroup
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>

Просмотреть файл

@ -126,6 +126,16 @@ references:
summary: <p>The first stage of the Search service definition. </p>
syntax:
content: public interface Blank extends Resource.DefinitionWithRegion<WithGroup>
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._blank
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._blank.yml
name: ServiceBusNamespace.DefinitionStages.Blank
nameWithType: ServiceBusNamespace.DefinitionStages.Blank
fullName: com.microsoft.azure.management.servicebus.ServiceBusNamespace.DefinitionStages.Blank
type: Interface
summary: <p>The first stage of a Service Bus namespace definition. </p>
syntax:
content: public interface Blank extends Resource.DefinitionWithRegion<WithGroup>
- uid: com.microsoft.azure.management.storage._storage_account._definition_stages._blank
parent: com.microsoft.azure.management.storage
href: com.microsoft.azure.management.storage._storage_account._definition_stages._blank.yml

Просмотреть файл

@ -438,19 +438,6 @@ references:
description: <p>the resource type. </p>
- type: 18a275b1
description: <p>parent resource type. </p>
- uid: com.microsoft.azure.management.resources.fluentcore.arm.models.c2f0776979e0cb50d2b104de3287f808
parent: com.microsoft.azure.management.resources.fluentcore.arm.models
href: com.microsoft.azure.management.resources.fluentcore.arm.models.c2f0776979e0cb50d2b104de3287f808.yml
name: HasSubnet.UpdateStages.WithSubnet<ReturnT>
nameWithType: HasSubnet.UpdateStages.WithSubnet<ReturnT>
fullName: com.microsoft.azure.management.resources.fluentcore.arm.models.HasSubnet.UpdateStages.WithSubnet<ReturnT>
type: Interface
summary: <p>The stage of an update allowing to associate a subnet with a resource. </p>
syntax:
content: public interface WithSubnet<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.resources.fluentcore.arm.models.feec00187b44006d1134916f89c070c7
parent: com.microsoft.azure.management.resources.fluentcore.arm.models
href: com.microsoft.azure.management.resources.fluentcore.arm.models.feec00187b44006d1134916f89c070c7.yml
@ -477,3 +464,16 @@ references:
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.resources.fluentcore.arm.models.c2f0776979e0cb50d2b104de3287f808
parent: com.microsoft.azure.management.resources.fluentcore.arm.models
href: com.microsoft.azure.management.resources.fluentcore.arm.models.c2f0776979e0cb50d2b104de3287f808.yml
name: HasSubnet.UpdateStages.WithSubnet<ReturnT>
nameWithType: HasSubnet.UpdateStages.WithSubnet<ReturnT>
fullName: com.microsoft.azure.management.resources.fluentcore.arm.models.HasSubnet.UpdateStages.WithSubnet<ReturnT>
type: Interface
summary: <p>The stage of an update allowing to associate a subnet with a resource. </p>
syntax:
content: public interface WithSubnet<ReturnT>
typeParameters:
- type: c1a5ebc4
description: <p>the next stage of the update </p>

Просмотреть файл

@ -877,16 +877,6 @@ references:
summary: <p>Grouping of all the resource group definition stages. </p>
syntax:
content: public interface DefinitionStages
- uid: com.microsoft.azure.management.resources._generic_resource._update
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._update.yml
name: GenericResource.Update
nameWithType: GenericResource.Update
fullName: com.microsoft.azure.management.resources.GenericResource.Update
type: Interface
summary: <p>The template for a generic resource update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<GenericResource>,GenericResource.UpdateStages.WithApiVersion,GenericResource.UpdateStages.WithPlan,GenericResource.UpdateStages.WithParentResource,GenericResource.UpdateStages.WithProperties,Resource.UpdateWithTags<Update>
- uid: com.microsoft.azure.management.resources._deployment._update
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._deployment._update.yml
@ -910,6 +900,16 @@ references:
summary: <p>The template for a policy update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<PolicyDefinition>,PolicyDefinition.UpdateStages.WithDescription,PolicyDefinition.UpdateStages.WithDisplayName,PolicyDefinition.UpdateStages.WithPolicyRule,PolicyDefinition.UpdateStages.WithPolicyType
- uid: com.microsoft.azure.management.resources._generic_resource._update
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._update.yml
name: GenericResource.Update
nameWithType: GenericResource.Update
fullName: com.microsoft.azure.management.resources.GenericResource.Update
type: Interface
summary: <p>The template for a generic resource update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<GenericResource>,GenericResource.UpdateStages.WithApiVersion,GenericResource.UpdateStages.WithPlan,GenericResource.UpdateStages.WithParentResource,GenericResource.UpdateStages.WithProperties,Resource.UpdateWithTags<Update>
- uid: com.microsoft.azure.management.resources._resource_group._update
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._resource_group._update.yml
@ -923,14 +923,14 @@ references:
<p>Call <xref uid="com.microsoft.azure.management.resources.fluentcore.model._appliable.apply()" data-throw-if-not-resolved="false">Update#apply()</xref> to apply the changes to the resource group in <xref uid="com.microsoft.azure.management._azure" data-throw-if-not-resolved="false">Azure</xref>. </p>
syntax:
content: public interface Update extends Appliable<ResourceGroup>,Resource.UpdateWithTags<Update>
- uid: com.microsoft.azure.management.resources._deployment._update_stages
- uid: com.microsoft.azure.management.resources._generic_resource._update_stages
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._deployment._update_stages.yml
name: Deployment.UpdateStages
nameWithType: Deployment.UpdateStages
fullName: com.microsoft.azure.management.resources.Deployment.UpdateStages
href: com.microsoft.azure.management.resources._generic_resource._update_stages.yml
name: GenericResource.UpdateStages
nameWithType: GenericResource.UpdateStages
fullName: com.microsoft.azure.management.resources.GenericResource.UpdateStages
type: Interface
summary: <p>Grouping of all the deployment updates stages. </p>
summary: <p>Grouping of generic resource update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.resources._policy_definition._update_stages
@ -943,6 +943,16 @@ references:
summary: <p>Grouping of all the policy update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.resources._deployment._update_stages
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._deployment._update_stages.yml
name: Deployment.UpdateStages
nameWithType: Deployment.UpdateStages
fullName: com.microsoft.azure.management.resources.Deployment.UpdateStages
type: Interface
summary: <p>Grouping of all the deployment updates stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.resources._resource_group._update_stages
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._resource_group._update_stages.yml
@ -953,26 +963,6 @@ references:
summary: <p>Grouping of all the resource group update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.resources._generic_resource._update_stages
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._update_stages.yml
name: GenericResource.UpdateStages
nameWithType: GenericResource.UpdateStages
fullName: com.microsoft.azure.management.resources.GenericResource.UpdateStages
type: Interface
summary: <p>Grouping of generic resource update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.resources._generic_resource._update_stages._with_api_version
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._update_stages._with_api_version.yml
name: GenericResource.UpdateStages.WithApiVersion
nameWithType: GenericResource.UpdateStages.WithApiVersion
fullName: com.microsoft.azure.management.resources.GenericResource.UpdateStages.WithApiVersion
type: Interface
summary: <p>The template for a generic resource update operation for specifying the resource provider API version. </p>
syntax:
content: public interface WithApiVersion
- uid: com.microsoft.azure.management.resources._generic_resource._definition_stages._with_api_version
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._definition_stages._with_api_version.yml
@ -983,26 +973,16 @@ references:
summary: <p>A generic resource definition allowing api version to be specified. </p>
syntax:
content: public interface WithApiVersion
- uid: com.microsoft.azure.management.resources._deployment._definition_stages._with_create
- uid: com.microsoft.azure.management.resources._generic_resource._update_stages._with_api_version
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._deployment._definition_stages._with_create.yml
name: Deployment.DefinitionStages.WithCreate
nameWithType: Deployment.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.resources.Deployment.DefinitionStages.WithCreate
href: com.microsoft.azure.management.resources._generic_resource._update_stages._with_api_version.yml
name: GenericResource.UpdateStages.WithApiVersion
nameWithType: GenericResource.UpdateStages.WithApiVersion
fullName: com.microsoft.azure.management.resources.GenericResource.UpdateStages.WithApiVersion
type: Interface
summary: <p>A deployment definition with sufficient inputs to create a new deployment in the cloud, but exposing additional optional inputs to specify. </p>
summary: <p>The template for a generic resource update operation for specifying the resource provider API version. </p>
syntax:
content: public interface WithCreate extends Creatable<Deployment>
- uid: com.microsoft.azure.management.resources._policy_assignment._definition_stages._with_create
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_assignment._definition_stages._with_create.yml
name: PolicyAssignment.DefinitionStages.WithCreate
nameWithType: PolicyAssignment.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.resources.PolicyAssignment.DefinitionStages.WithCreate
type: Interface
summary: <p>A policy assignment with sufficient inputs to create a new policy assignment in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<PolicyAssignment>,PolicyAssignment.DefinitionStages.WithDisplayName
content: public interface WithApiVersion
- uid: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_create
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_create.yml
@ -1023,6 +1003,16 @@ references:
summary: <p>A deployment definition with sufficient inputs to create a new resource in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends GenericResource.DefinitionStages.WithParentResource,GenericResource.DefinitionStages.WithApiVersion,Creatable<GenericResource>,Resource.DefinitionWithTags<WithCreate>
- uid: com.microsoft.azure.management.resources._policy_assignment._definition_stages._with_create
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_assignment._definition_stages._with_create.yml
name: PolicyAssignment.DefinitionStages.WithCreate
nameWithType: PolicyAssignment.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.resources.PolicyAssignment.DefinitionStages.WithCreate
type: Interface
summary: <p>A policy assignment with sufficient inputs to create a new policy assignment in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<PolicyAssignment>,PolicyAssignment.DefinitionStages.WithDisplayName
- uid: com.microsoft.azure.management.resources._resource_group._definition_stages._with_create
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._resource_group._definition_stages._with_create.yml
@ -1033,16 +1023,16 @@ references:
summary: <p>A resource group definition with sufficient inputs to create a new resource group in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<ResourceGroup>,Resource.DefinitionWithTags<WithCreate>
- uid: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_description
- uid: com.microsoft.azure.management.resources._deployment._definition_stages._with_create
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_description.yml
name: PolicyDefinition.DefinitionStages.WithDescription
nameWithType: PolicyDefinition.DefinitionStages.WithDescription
fullName: com.microsoft.azure.management.resources.PolicyDefinition.DefinitionStages.WithDescription
href: com.microsoft.azure.management.resources._deployment._definition_stages._with_create.yml
name: Deployment.DefinitionStages.WithCreate
nameWithType: Deployment.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.resources.Deployment.DefinitionStages.WithCreate
type: Interface
summary: <p>A policy definition allowing policy description to be set. </p>
summary: <p>A deployment definition with sufficient inputs to create a new deployment in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithDescription
content: public interface WithCreate extends Creatable<Deployment>
- uid: com.microsoft.azure.management.resources._policy_definition._update_stages._with_description
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_definition._update_stages._with_description.yml
@ -1053,6 +1043,26 @@ references:
summary: <p>A policy definition allowing the policy description to be set. </p>
syntax:
content: public interface WithDescription
- uid: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_description
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_description.yml
name: PolicyDefinition.DefinitionStages.WithDescription
nameWithType: PolicyDefinition.DefinitionStages.WithDescription
fullName: com.microsoft.azure.management.resources.PolicyDefinition.DefinitionStages.WithDescription
type: Interface
summary: <p>A policy definition allowing policy description to be set. </p>
syntax:
content: public interface WithDescription
- uid: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_display_name
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_display_name.yml
name: PolicyDefinition.DefinitionStages.WithDisplayName
nameWithType: PolicyDefinition.DefinitionStages.WithDisplayName
fullName: com.microsoft.azure.management.resources.PolicyDefinition.DefinitionStages.WithDisplayName
type: Interface
summary: <p>A policy definition allowing the display name to be set. </p>
syntax:
content: public interface WithDisplayName
- uid: com.microsoft.azure.management.resources._policy_definition._update_stages._with_display_name
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_definition._update_stages._with_display_name.yml
@ -1073,16 +1083,6 @@ references:
summary: <p>A policy assignment allowing the display name to be set. </p>
syntax:
content: public interface WithDisplayName
- uid: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_display_name
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_display_name.yml
name: PolicyDefinition.DefinitionStages.WithDisplayName
nameWithType: PolicyDefinition.DefinitionStages.WithDisplayName
fullName: com.microsoft.azure.management.resources.PolicyDefinition.DefinitionStages.WithDisplayName
type: Interface
summary: <p>A policy definition allowing the display name to be set. </p>
syntax:
content: public interface WithDisplayName
- uid: com.microsoft.azure.management.resources._generic_resource._definition_stages._with_group
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._definition_stages._with_group.yml
@ -1103,16 +1103,6 @@ references:
summary: <p>A deployment definition allowing resource group to be specified. </p>
syntax:
content: public interface WithGroup extends GroupableResource<TManager, InnerT>.DefinitionStages.WithExistingResourceGroup<WithTemplate>
- uid: com.microsoft.azure.management.resources._deployment._definition_stages._with_mode
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._deployment._definition_stages._with_mode.yml
name: Deployment.DefinitionStages.WithMode
nameWithType: Deployment.DefinitionStages.WithMode
fullName: com.microsoft.azure.management.resources.Deployment.DefinitionStages.WithMode
type: Interface
summary: <p>A deployment definition allowing the deployment mode to be specified. </p>
syntax:
content: public interface WithMode
- uid: com.microsoft.azure.management.resources._deployment._update_stages._with_mode
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._deployment._update_stages._with_mode.yml
@ -1123,6 +1113,16 @@ references:
summary: <p>A deployment update allowing to change the deployment mode. </p>
syntax:
content: public interface WithMode
- uid: com.microsoft.azure.management.resources._deployment._definition_stages._with_mode
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._deployment._definition_stages._with_mode.yml
name: Deployment.DefinitionStages.WithMode
nameWithType: Deployment.DefinitionStages.WithMode
fullName: com.microsoft.azure.management.resources.Deployment.DefinitionStages.WithMode
type: Interface
summary: <p>A deployment definition allowing the deployment mode to be specified. </p>
syntax:
content: public interface WithMode
- uid: com.microsoft.azure.management.resources._deployment._update_stages._with_parameters
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._deployment._update_stages._with_parameters.yml
@ -1143,16 +1143,6 @@ references:
summary: <p>A deployment definition allowing the parameters to be specified. </p>
syntax:
content: public interface WithParameters
- uid: com.microsoft.azure.management.resources._generic_resource._update_stages._with_parent_resource
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._update_stages._with_parent_resource.yml
name: GenericResource.UpdateStages.WithParentResource
nameWithType: GenericResource.UpdateStages.WithParentResource
fullName: com.microsoft.azure.management.resources.GenericResource.UpdateStages.WithParentResource
type: Interface
summary: <p>A generic resource update allowing to change the parent resource. </p>
syntax:
content: public interface WithParentResource
- uid: com.microsoft.azure.management.resources._generic_resource._definitio4d69ae035372aa8dcb42ed1867c2ca77
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._definitio4d69ae035372aa8dcb42ed1867c2ca77.yml
@ -1163,16 +1153,16 @@ references:
summary: <p>A generic resource definition allowing parent resource to be specified. </p>
syntax:
content: public interface WithParentResource
- uid: com.microsoft.azure.management.resources._generic_resource._update_stages._with_plan
- uid: com.microsoft.azure.management.resources._generic_resource._update_stages._with_parent_resource
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._update_stages._with_plan.yml
name: GenericResource.UpdateStages.WithPlan
nameWithType: GenericResource.UpdateStages.WithPlan
fullName: com.microsoft.azure.management.resources.GenericResource.UpdateStages.WithPlan
href: com.microsoft.azure.management.resources._generic_resource._update_stages._with_parent_resource.yml
name: GenericResource.UpdateStages.WithParentResource
nameWithType: GenericResource.UpdateStages.WithParentResource
fullName: com.microsoft.azure.management.resources.GenericResource.UpdateStages.WithParentResource
type: Interface
summary: <p>A generic resource update allowing to change the resource plan. </p>
summary: <p>A generic resource update allowing to change the parent resource. </p>
syntax:
content: public interface WithPlan
content: public interface WithParentResource
- uid: com.microsoft.azure.management.resources._generic_resource._definition_stages._with_plan
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._definition_stages._with_plan.yml
@ -1183,6 +1173,16 @@ references:
summary: <p>A generic resource definition allowing plan to be specified. </p>
syntax:
content: public interface WithPlan
- uid: com.microsoft.azure.management.resources._generic_resource._update_stages._with_plan
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._update_stages._with_plan.yml
name: GenericResource.UpdateStages.WithPlan
nameWithType: GenericResource.UpdateStages.WithPlan
fullName: com.microsoft.azure.management.resources.GenericResource.UpdateStages.WithPlan
type: Interface
summary: <p>A generic resource update allowing to change the resource plan. </p>
syntax:
content: public interface WithPlan
- uid: com.microsoft.azure.management.resources._policy_assignment._definitif005cddd9bdd0b631231e8edeab15187
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_assignment._definitif005cddd9bdd0b631231e8edeab15187.yml
@ -1213,16 +1213,6 @@ references:
summary: <p>A policy definition allowing the policy rule to be set. </p>
syntax:
content: public interface WithPolicyRule
- uid: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_policy_type
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_policy_type.yml
name: PolicyDefinition.DefinitionStages.WithPolicyType
nameWithType: PolicyDefinition.DefinitionStages.WithPolicyType
fullName: com.microsoft.azure.management.resources.PolicyDefinition.DefinitionStages.WithPolicyType
type: Interface
summary: <p>A policy definition specifying the policy type to be blob. </p>
syntax:
content: public interface WithPolicyType
- uid: com.microsoft.azure.management.resources._policy_definition._update_stages._with_policy_type
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_definition._update_stages._with_policy_type.yml
@ -1233,6 +1223,16 @@ references:
summary: <p>A policy definition allowing the policy type to be set. </p>
syntax:
content: public interface WithPolicyType
- uid: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_policy_type
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._policy_definition._definition_stages._with_policy_type.yml
name: PolicyDefinition.DefinitionStages.WithPolicyType
nameWithType: PolicyDefinition.DefinitionStages.WithPolicyType
fullName: com.microsoft.azure.management.resources.PolicyDefinition.DefinitionStages.WithPolicyType
type: Interface
summary: <p>A policy definition specifying the policy type to be blob. </p>
syntax:
content: public interface WithPolicyType
- uid: com.microsoft.azure.management.resources._generic_resource._update_stages._with_properties
parent: com.microsoft.azure.management.resources
href: com.microsoft.azure.management.resources._generic_resource._update_stages._with_properties.yml

Просмотреть файл

@ -38,7 +38,7 @@ references:
<p></p>
syntax:
content: public interface WithGroup<T> extends GroupableResource<T>.DefinitionStages.WithExistingResourceGroup,GroupableResource<T>.DefinitionStages.WithNewResourceGroup
content: public interface WithGroup<T>
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>

Просмотреть файл

@ -753,6 +753,26 @@ references:
summary: <p>Grouping of Service Bus topic authorization rule definition stages. </p>
syntax:
content: public interface DefinitionStages
- uid: com.microsoft.azure.management.servicebus._topic._update
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update.yml
name: Topic.Update
nameWithType: Topic.Update
fullName: com.microsoft.azure.management.servicebus.Topic.Update
type: Interface
summary: <p>The template for a Service Bus topic update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<Topic>,Topic.UpdateStages.WithSize,Topic.UpdateStages.WithDeleteOnIdle,Topic.UpdateStages.WithDefaultMessageTTL,Topic.UpdateStages.WithExpressMessage,Topic.UpdateStages.WithMessageBatching,Topic.UpdateStages.WithDuplicateMessageDetection,Topic.UpdateStages.WithSubscription,Topic.UpdateStages.WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._topic_authorization_rule._update
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic_authorization_rule._update.yml
name: TopicAuthorizationRule.Update
nameWithType: TopicAuthorizationRule.Update
fullName: com.microsoft.azure.management.servicebus.TopicAuthorizationRule.Update
type: Interface
summary: <p>The entirety of the topic authorization rule update. </p>
syntax:
content: public interface Update extends Appliable<TopicAuthorizationRule>,AuthorizationRule<RuleT extends AuthorizationRule<RuleT>.UpdateStages.WithListenOrSendOrManage<TopicAuthorizationRule.Update>
- uid: com.microsoft.azure.management.servicebus._namespace_authorization_rule._update
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._namespace_authorization_rule._update.yml
@ -763,6 +783,26 @@ references:
summary: <p>The entirety of the namespace authorization rule update. </p>
syntax:
content: public interface Update extends Appliable<NamespaceAuthorizationRule>,AuthorizationRule<RuleT extends AuthorizationRule<RuleT>.UpdateStages.WithListenOrSendOrManage<Update>
- uid: com.microsoft.azure.management.servicebus._queue_authorization_rule._update
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue_authorization_rule._update.yml
name: QueueAuthorizationRule.Update
nameWithType: QueueAuthorizationRule.Update
fullName: com.microsoft.azure.management.servicebus.QueueAuthorizationRule.Update
type: Interface
summary: <p>The entirety of the queue authorization rule update. </p>
syntax:
content: public interface Update extends Appliable<QueueAuthorizationRule>,AuthorizationRule<RuleT extends AuthorizationRule<RuleT>.UpdateStages.WithListenOrSendOrManage<QueueAuthorizationRule.Update>
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._update
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._update.yml
name: ServiceBusSubscription.Update
nameWithType: ServiceBusSubscription.Update
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.Update
type: Interface
summary: <p>The template for a subscription update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<ServiceBusSubscription>,ServiceBusSubscription.UpdateStages.WithDeleteOnIdle,ServiceBusSubscription.UpdateStages.WithMessageLockDuration,ServiceBusSubscription.UpdateStages.WithDefaultMessageTTL,ServiceBusSubscription.UpdateStages.WithSession,ServiceBusSubscription.UpdateStages.WithMessageBatching,ServiceBusSubscription.UpdateStages.WithExpiredMessageMovedToDeadLetterSubscription,ServiceBusSubscription.UpdateStages.WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount,ServiceBusSubscription.UpdateStages.WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._update
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_namespace._update.yml
@ -783,46 +823,6 @@ references:
summary: <p>The template for Service Bus queue update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<Queue>,Queue.UpdateStages.WithSize,Queue.UpdateStages.WithDeleteOnIdle,Queue.UpdateStages.WithMessageLockDuration,Queue.UpdateStages.WithDefaultMessageTTL,Queue.UpdateStages.WithSession,Queue.UpdateStages.WithExpressMessage,Queue.UpdateStages.WithMessageBatching,Queue.UpdateStages.WithDuplicateMessageDetection,Queue.UpdateStages.WithExpiredMessageMovedToDeadLetterQueue,Queue.UpdateStages.WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount,Queue.UpdateStages.WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._update
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._update.yml
name: ServiceBusSubscription.Update
nameWithType: ServiceBusSubscription.Update
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.Update
type: Interface
summary: <p>The template for a subscription update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<ServiceBusSubscription>,ServiceBusSubscription.UpdateStages.WithDeleteOnIdle,ServiceBusSubscription.UpdateStages.WithMessageLockDuration,ServiceBusSubscription.UpdateStages.WithDefaultMessageTTL,ServiceBusSubscription.UpdateStages.WithSession,ServiceBusSubscription.UpdateStages.WithMessageBatching,ServiceBusSubscription.UpdateStages.WithExpiredMessageMovedToDeadLetterSubscription,ServiceBusSubscription.UpdateStages.WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount,ServiceBusSubscription.UpdateStages.WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
- uid: com.microsoft.azure.management.servicebus._topic_authorization_rule._update
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic_authorization_rule._update.yml
name: TopicAuthorizationRule.Update
nameWithType: TopicAuthorizationRule.Update
fullName: com.microsoft.azure.management.servicebus.TopicAuthorizationRule.Update
type: Interface
summary: <p>The entirety of the topic authorization rule update. </p>
syntax:
content: public interface Update extends Appliable<TopicAuthorizationRule>,AuthorizationRule<RuleT extends AuthorizationRule<RuleT>.UpdateStages.WithListenOrSendOrManage<TopicAuthorizationRule.Update>
- uid: com.microsoft.azure.management.servicebus._topic._update
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update.yml
name: Topic.Update
nameWithType: Topic.Update
fullName: com.microsoft.azure.management.servicebus.Topic.Update
type: Interface
summary: <p>The template for a Service Bus topic update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<Topic>,Topic.UpdateStages.WithSize,Topic.UpdateStages.WithDeleteOnIdle,Topic.UpdateStages.WithDefaultMessageTTL,Topic.UpdateStages.WithExpressMessage,Topic.UpdateStages.WithMessageBatching,Topic.UpdateStages.WithDuplicateMessageDetection,Topic.UpdateStages.WithSubscription,Topic.UpdateStages.WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._queue_authorization_rule._update
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue_authorization_rule._update.yml
name: QueueAuthorizationRule.Update
nameWithType: QueueAuthorizationRule.Update
fullName: com.microsoft.azure.management.servicebus.QueueAuthorizationRule.Update
type: Interface
summary: <p>The entirety of the queue authorization rule update. </p>
syntax:
content: public interface Update extends Appliable<QueueAuthorizationRule>,AuthorizationRule<RuleT extends AuthorizationRule<RuleT>.UpdateStages.WithListenOrSendOrManage<QueueAuthorizationRule.Update>
- uid: com.microsoft.azure.management.servicebus._authorization_rule._update_stages
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._authorization_rule._update_stages.yml
@ -833,16 +833,6 @@ references:
summary: <p>Grouping of commons authorization rule update stages shared between different Service Bus entities (namespace, queue, topic, subscription) access rules. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.servicebus._queue._update_stages
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages.yml
name: Queue.UpdateStages
nameWithType: Queue.UpdateStages
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages
type: Interface
summary: <p>Grouping of Service Bus queue update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.servicebus._topic._update_stages
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update_stages.yml
@ -853,16 +843,6 @@ references:
summary: <p>Grouping of Service Bus topic update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._update_stages
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_namespace._update_stages.yml
name: ServiceBusNamespace.UpdateStages
nameWithType: ServiceBusNamespace.UpdateStages
fullName: com.microsoft.azure.management.servicebus.ServiceBusNamespace.UpdateStages
type: Interface
summary: <p>Grouping of all the Service Bus namespace update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._update_stages
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._update_stages.yml
@ -873,26 +853,26 @@ references:
summary: <p>Grouping of subscription update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.servicebus._topic._update_stages._with_authorization_rule
- uid: com.microsoft.azure.management.servicebus._queue._update_stages
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update_stages._with_authorization_rule.yml
name: Topic.UpdateStages.WithAuthorizationRule
nameWithType: Topic.UpdateStages.WithAuthorizationRule
fullName: com.microsoft.azure.management.servicebus.Topic.UpdateStages.WithAuthorizationRule
href: com.microsoft.azure.management.servicebus._queue._update_stages.yml
name: Queue.UpdateStages
nameWithType: Queue.UpdateStages
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages
type: Interface
summary: <p>The stage of the topic definition allowing to add an authorization rule for accessing the topic. </p>
summary: <p>Grouping of Service Bus queue update stages. </p>
syntax:
content: public interface WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._06a60faefb2e0b77d53ecd7e0df88a47
content: public interface UpdateStages
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._update_stages
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._06a60faefb2e0b77d53ecd7e0df88a47.yml
name: ServiceBusSubscription.DefinitionStages.WithAuthorizationRule
nameWithType: ServiceBusSubscription.DefinitionStages.WithAuthorizationRule
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.DefinitionStages.WithAuthorizationRule
href: com.microsoft.azure.management.servicebus._service_bus_namespace._update_stages.yml
name: ServiceBusNamespace.UpdateStages
nameWithType: ServiceBusNamespace.UpdateStages
fullName: com.microsoft.azure.management.servicebus.ServiceBusNamespace.UpdateStages
type: Interface
summary: <p>The stage of the queue definition allowing to add an authorization rule for accessing the subscription. </p>
summary: <p>Grouping of all the Service Bus namespace update stages. </p>
syntax:
content: public interface WithAuthorizationRule
content: public interface UpdateStages
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._upde4871c65dc841820eec035c3ac7e6dc7
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_namespace._upde4871c65dc841820eec035c3ac7e6dc7.yml
@ -903,14 +883,14 @@ references:
summary: <p>The stage of the Service Bus namespace update allowing manage authorization rules for the namespace. </p>
syntax:
content: public interface WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_authorization_rule
- uid: com.microsoft.azure.management.servicebus._topic._update_stages._with_authorization_rule
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_authorization_rule.yml
name: Queue.UpdateStages.WithAuthorizationRule
nameWithType: Queue.UpdateStages.WithAuthorizationRule
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages.WithAuthorizationRule
href: com.microsoft.azure.management.servicebus._topic._update_stages._with_authorization_rule.yml
name: Topic.UpdateStages.WithAuthorizationRule
nameWithType: Topic.UpdateStages.WithAuthorizationRule
fullName: com.microsoft.azure.management.servicebus.Topic.UpdateStages.WithAuthorizationRule
type: Interface
summary: <p>The stage of the queue definition allowing to add an authorization rule for accessing the queue. </p>
summary: <p>The stage of the topic definition allowing to add an authorization rule for accessing the topic. </p>
syntax:
content: public interface WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_authorization_rule
@ -943,6 +923,16 @@ references:
summary: <p>The stage of the topic definition allowing to add an authorization rule for accessing the topic. </p>
syntax:
content: public interface WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._06a60faefb2e0b77d53ecd7e0df88a47
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._06a60faefb2e0b77d53ecd7e0df88a47.yml
name: ServiceBusSubscription.DefinitionStages.WithAuthorizationRule
nameWithType: ServiceBusSubscription.DefinitionStages.WithAuthorizationRule
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.DefinitionStages.WithAuthorizationRule
type: Interface
summary: <p>The stage of the queue definition allowing to add an authorization rule for accessing the subscription. </p>
syntax:
content: public interface WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._68a0afabcda944071ae1af6771b3005d
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._68a0afabcda944071ae1af6771b3005d.yml
@ -953,6 +943,16 @@ references:
summary: <p>The stage of the queue definition allowing to add an authorization rule for accessing the subscription. </p>
syntax:
content: public interface WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_authorization_rule
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_authorization_rule.yml
name: Queue.UpdateStages.WithAuthorizationRule
nameWithType: Queue.UpdateStages.WithAuthorizationRule
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages.WithAuthorizationRule
type: Interface
summary: <p>The stage of the queue definition allowing to add an authorization rule for accessing the queue. </p>
syntax:
content: public interface WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._namespace_authorization_rule_32c1e376c87543f7f4351dff4c326f0d
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._namespace_authorization_rule_32c1e376c87543f7f4351dff4c326f0d.yml
@ -963,26 +963,6 @@ references:
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<NamespaceAuthorizationRule>
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._839f86254d3b8a7f6ca9856fb8a33baf
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._839f86254d3b8a7f6ca9856fb8a33baf.yml
name: ServiceBusSubscription.DefinitionStages.WithCreate
nameWithType: ServiceBusSubscription.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.DefinitionStages.WithCreate
type: Interface
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<ServiceBusSubscription>,ServiceBusSubscription.DefinitionStages.WithDeleteOnIdle,ServiceBusSubscription.DefinitionStages.WithMessageLockDuration,ServiceBusSubscription.DefinitionStages.WithDefaultMessageTTL,ServiceBusSubscription.DefinitionStages.WithSession,ServiceBusSubscription.DefinitionStages.WithMessageBatching,ServiceBusSubscription.DefinitionStages.WithExpiredMessageMovedToDeadLetterSubscription,ServiceBusSubscription.DefinitionStages.WithMessageMovedToDeadLetterSubscriptionOnMaxDeliveryCount,ServiceBusSubscription.DefinitionStages.WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_create
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_create.yml
name: Topic.DefinitionStages.WithCreate
nameWithType: Topic.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.servicebus.Topic.DefinitionStages.WithCreate
type: Interface
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<Topic>,Topic.DefinitionStages.WithSize,Topic.DefinitionStages.WithPartitioning,Topic.DefinitionStages.WithDeleteOnIdle,Topic.DefinitionStages.WithDefaultMessageTTL,Topic.DefinitionStages.WithExpressMessage,Topic.DefinitionStages.WithMessageBatching,Topic.DefinitionStages.WithDuplicateMessageDetection,Topic.DefinitionStages.WithSubscription,Topic.DefinitionStages.WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._queue_authorization_rule._4ceea3b46b5117da9b598827f39f88de
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue_authorization_rule._4ceea3b46b5117da9b598827f39f88de.yml
@ -993,16 +973,6 @@ references:
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<QueueAuthorizationRule>
- uid: com.microsoft.azure.management.servicebus._topic_authorization_rule._f23935d56b5d5f55b3ef4b05a4abc4e5
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic_authorization_rule._f23935d56b5d5f55b3ef4b05a4abc4e5.yml
name: TopicAuthorizationRule.DefinitionStages.WithCreate
nameWithType: TopicAuthorizationRule.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.servicebus.TopicAuthorizationRule.DefinitionStages.WithCreate
type: Interface
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<TopicAuthorizationRule>
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._with_create
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._with_create.yml
@ -1013,6 +983,36 @@ references:
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<ServiceBusNamespace>,Resource.DefinitionWithTags<WithCreate>,ServiceBusNamespace.DefinitionStages.WithSku,ServiceBusNamespace.DefinitionStages.WithQueue,ServiceBusNamespace.DefinitionStages.WithTopic,ServiceBusNamespace.DefinitionStages.WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._839f86254d3b8a7f6ca9856fb8a33baf
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._839f86254d3b8a7f6ca9856fb8a33baf.yml
name: ServiceBusSubscription.DefinitionStages.WithCreate
nameWithType: ServiceBusSubscription.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.DefinitionStages.WithCreate
type: Interface
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<ServiceBusSubscription>,ServiceBusSubscription.DefinitionStages.WithDeleteOnIdle,ServiceBusSubscription.DefinitionStages.WithMessageLockDuration,ServiceBusSubscription.DefinitionStages.WithDefaultMessageTTL,ServiceBusSubscription.DefinitionStages.WithSession,ServiceBusSubscription.DefinitionStages.WithMessageBatching,ServiceBusSubscription.DefinitionStages.WithExpiredMessageMovedToDeadLetterSubscription,ServiceBusSubscription.DefinitionStages.WithMessageMovedToDeadLetterSubscriptionOnMaxDeliveryCount,ServiceBusSubscription.DefinitionStages.WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
- uid: com.microsoft.azure.management.servicebus._topic_authorization_rule._f23935d56b5d5f55b3ef4b05a4abc4e5
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic_authorization_rule._f23935d56b5d5f55b3ef4b05a4abc4e5.yml
name: TopicAuthorizationRule.DefinitionStages.WithCreate
nameWithType: TopicAuthorizationRule.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.servicebus.TopicAuthorizationRule.DefinitionStages.WithCreate
type: Interface
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<TopicAuthorizationRule>
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_create
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_create.yml
name: Topic.DefinitionStages.WithCreate
nameWithType: Topic.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.servicebus.Topic.DefinitionStages.WithCreate
type: Interface
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<Topic>,Topic.DefinitionStages.WithSize,Topic.DefinitionStages.WithPartitioning,Topic.DefinitionStages.WithDeleteOnIdle,Topic.DefinitionStages.WithDefaultMessageTTL,Topic.DefinitionStages.WithExpressMessage,Topic.DefinitionStages.WithMessageBatching,Topic.DefinitionStages.WithDuplicateMessageDetection,Topic.DefinitionStages.WithSubscription,Topic.DefinitionStages.WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_create
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_create.yml
@ -1023,6 +1023,16 @@ references:
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<Queue>,Queue.DefinitionStages.WithSize,Queue.DefinitionStages.WithPartitioning,Queue.DefinitionStages.WithDeleteOnIdle,Queue.DefinitionStages.WithMessageLockDuration,Queue.DefinitionStages.WithDefaultMessageTTL,Queue.DefinitionStages.WithSession,Queue.DefinitionStages.WithExpressMessage,Queue.DefinitionStages.WithMessageBatching,Queue.DefinitionStages.WithDuplicateMessageDetection,Queue.DefinitionStages.WithExpiredMessageMovedToDeadLetterQueue,Queue.DefinitionStages.WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount,Queue.DefinitionStages.WithAuthorizationRule
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_default_message_t_t_l
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_default_message_t_t_l.yml
name: Queue.DefinitionStages.WithDefaultMessageTTL
nameWithType: Queue.DefinitionStages.WithDefaultMessageTTL
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithDefaultMessageTTL
type: Interface
summary: <p>The stage of the queue definition allowing to define default TTL for messages. </p>
syntax:
content: public interface WithDefaultMessageTTL
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._fdc759b9654366723d3a0834a025a056
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._fdc759b9654366723d3a0834a025a056.yml
@ -1033,16 +1043,6 @@ references:
summary: <p>The stage of the subscription definition allowing to define default TTL for messages. </p>
syntax:
content: public interface WithDefaultMessageTTL
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_default_message_t_t_l
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_default_message_t_t_l.yml
name: Topic.DefinitionStages.WithDefaultMessageTTL
nameWithType: Topic.DefinitionStages.WithDefaultMessageTTL
fullName: com.microsoft.azure.management.servicebus.Topic.DefinitionStages.WithDefaultMessageTTL
type: Interface
summary: <p>The stage of the topic definition allowing to define default TTL for messages. </p>
syntax:
content: public interface WithDefaultMessageTTL
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_default_message_t_t_l
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_default_message_t_t_l.yml
@ -1053,6 +1053,16 @@ references:
summary: <p>The stage of the queue definition allowing to define default TTL for messages. </p>
syntax:
content: public interface WithDefaultMessageTTL
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_default_message_t_t_l
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_default_message_t_t_l.yml
name: Topic.DefinitionStages.WithDefaultMessageTTL
nameWithType: Topic.DefinitionStages.WithDefaultMessageTTL
fullName: com.microsoft.azure.management.servicebus.Topic.DefinitionStages.WithDefaultMessageTTL
type: Interface
summary: <p>The stage of the topic definition allowing to define default TTL for messages. </p>
syntax:
content: public interface WithDefaultMessageTTL
- uid: com.microsoft.azure.management.servicebus._topic._update_stages._with_default_message_t_t_l
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update_stages._with_default_message_t_t_l.yml
@ -1073,16 +1083,46 @@ references:
summary: <p>The stage of the subscription definition allowing to define default TTL for messages. </p>
syntax:
content: public interface WithDefaultMessageTTL
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_default_message_t_t_l
- uid: com.microsoft.azure.management.servicebus._topic._update_stages._with_delete_on_idle
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_default_message_t_t_l.yml
name: Queue.DefinitionStages.WithDefaultMessageTTL
nameWithType: Queue.DefinitionStages.WithDefaultMessageTTL
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithDefaultMessageTTL
href: com.microsoft.azure.management.servicebus._topic._update_stages._with_delete_on_idle.yml
name: Topic.UpdateStages.WithDeleteOnIdle
nameWithType: Topic.UpdateStages.WithDeleteOnIdle
fullName: com.microsoft.azure.management.servicebus.Topic.UpdateStages.WithDeleteOnIdle
type: Interface
summary: <p>The stage of the queue definition allowing to define default TTL for messages. </p>
summary: <p>The stage of the topic definition allowing to define auto delete behaviour. </p>
syntax:
content: public interface WithDefaultMessageTTL
content: public interface WithDeleteOnIdle
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_delete_on_idle
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_delete_on_idle.yml
name: Queue.DefinitionStages.WithDeleteOnIdle
nameWithType: Queue.DefinitionStages.WithDeleteOnIdle
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithDeleteOnIdle
type: Interface
summary: <p>The stage of the queue definition allowing to define auto delete behaviour. </p>
syntax:
content: public interface WithDeleteOnIdle
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._f3b168b63a833d24d0ac0c3aab0b431e
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._f3b168b63a833d24d0ac0c3aab0b431e.yml
name: ServiceBusSubscription.UpdateStages.WithDeleteOnIdle
nameWithType: ServiceBusSubscription.UpdateStages.WithDeleteOnIdle
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.UpdateStages.WithDeleteOnIdle
type: Interface
summary: <p>The stage of the subscription definition allowing to define auto delete behaviour. </p>
syntax:
content: public interface WithDeleteOnIdle
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_delete_on_idle
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_delete_on_idle.yml
name: Queue.UpdateStages.WithDeleteOnIdle
nameWithType: Queue.UpdateStages.WithDeleteOnIdle
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages.WithDeleteOnIdle
type: Interface
summary: <p>The stage of the queue definition allowing to define auto delete behaviour. </p>
syntax:
content: public interface WithDeleteOnIdle
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_delete_on_idle
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_delete_on_idle.yml
@ -1103,46 +1143,6 @@ references:
summary: <p>The stage of the subscription definition allowing to define auto delete behaviour. </p>
syntax:
content: public interface WithDeleteOnIdle
- uid: com.microsoft.azure.management.servicebus._topic._update_stages._with_delete_on_idle
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update_stages._with_delete_on_idle.yml
name: Topic.UpdateStages.WithDeleteOnIdle
nameWithType: Topic.UpdateStages.WithDeleteOnIdle
fullName: com.microsoft.azure.management.servicebus.Topic.UpdateStages.WithDeleteOnIdle
type: Interface
summary: <p>The stage of the topic definition allowing to define auto delete behaviour. </p>
syntax:
content: public interface WithDeleteOnIdle
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._f3b168b63a833d24d0ac0c3aab0b431e
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._f3b168b63a833d24d0ac0c3aab0b431e.yml
name: ServiceBusSubscription.UpdateStages.WithDeleteOnIdle
nameWithType: ServiceBusSubscription.UpdateStages.WithDeleteOnIdle
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.UpdateStages.WithDeleteOnIdle
type: Interface
summary: <p>The stage of the subscription definition allowing to define auto delete behaviour. </p>
syntax:
content: public interface WithDeleteOnIdle
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_delete_on_idle
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_delete_on_idle.yml
name: Queue.DefinitionStages.WithDeleteOnIdle
nameWithType: Queue.DefinitionStages.WithDeleteOnIdle
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithDeleteOnIdle
type: Interface
summary: <p>The stage of the queue definition allowing to define auto delete behaviour. </p>
syntax:
content: public interface WithDeleteOnIdle
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_delete_on_idle
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_delete_on_idle.yml
name: Queue.UpdateStages.WithDeleteOnIdle
nameWithType: Queue.UpdateStages.WithDeleteOnIdle
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages.WithDeleteOnIdle
type: Interface
summary: <p>The stage of the queue definition allowing to define auto delete behaviour. </p>
syntax:
content: public interface WithDeleteOnIdle
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_duplicate_message_detection
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_duplicate_message_detection.yml
@ -1183,16 +1183,6 @@ references:
summary: <p>The stage of the topic definition allowing to specify duration of the duplicate message detection history. </p>
syntax:
content: public interface WithDuplicateMessageDetection
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages_1308f46d6ab0ee4a4e635fc2e96269429
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages_1308f46d6ab0ee4a4e635fc2e96269429.yml
name: Queue.DefinitionStages.WithExpiredMessageMovedToDeadLetterQueue
nameWithType: Queue.DefinitionStages.WithExpiredMessageMovedToDeadLetterQueue
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithExpiredMessageMovedToDeadLetterQueue
type: Interface
summary: <p>The stage of the queue definition allowing to specify whether expired message can be moved to secondary dead-letter queue. </p>
syntax:
content: public interface WithExpiredMessageMovedToDeadLetterQueue
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._wd81baea8d43e70be8c5aaa6b0d009d9f
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._wd81baea8d43e70be8c5aaa6b0d009d9f.yml
@ -1203,6 +1193,16 @@ references:
summary: <p>The stage of the queue definition allowing to specify whether expired message can be moved to secondary dead-letter queue. </p>
syntax:
content: public interface WithExpiredMessageMovedToDeadLetterQueue
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages_1308f46d6ab0ee4a4e635fc2e96269429
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages_1308f46d6ab0ee4a4e635fc2e96269429.yml
name: Queue.DefinitionStages.WithExpiredMessageMovedToDeadLetterQueue
nameWithType: Queue.DefinitionStages.WithExpiredMessageMovedToDeadLetterQueue
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithExpiredMessageMovedToDeadLetterQueue
type: Interface
summary: <p>The stage of the queue definition allowing to specify whether expired message can be moved to secondary dead-letter queue. </p>
syntax:
content: public interface WithExpiredMessageMovedToDeadLetterQueue
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._45879a09ff9526bb2890936a002f9476
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._45879a09ff9526bb2890936a002f9476.yml
@ -1223,24 +1223,14 @@ references:
summary: <p>The stage of the subscription update allowing to specify whether expired message can be moved to secondary dead-letter subscription. </p>
syntax:
content: public interface WithExpiredMessageMovedToDeadLetterSubscription
- uid: com.microsoft.azure.management.servicebus._topic._update_stages._with_express_message
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_express_message
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update_stages._with_express_message.yml
name: Topic.UpdateStages.WithExpressMessage
nameWithType: Topic.UpdateStages.WithExpressMessage
fullName: com.microsoft.azure.management.servicebus.Topic.UpdateStages.WithExpressMessage
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_express_message.yml
name: Topic.DefinitionStages.WithExpressMessage
nameWithType: Topic.DefinitionStages.WithExpressMessage
fullName: com.microsoft.azure.management.servicebus.Topic.DefinitionStages.WithExpressMessage
type: Interface
summary: <p>The stage of the topic definition allowing to mark it as either holding regular or express messages. </p>
syntax:
content: public interface WithExpressMessage
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_express_message
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_express_message.yml
name: Queue.UpdateStages.WithExpressMessage
nameWithType: Queue.UpdateStages.WithExpressMessage
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages.WithExpressMessage
type: Interface
summary: <p>The stage of the queue definition allowing to mark it as either holding regular or express messages. </p>
summary: <p>The stage of the topic definition allowing to mark messages as express messages. </p>
syntax:
content: public interface WithExpressMessage
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_express_message
@ -1253,14 +1243,24 @@ references:
summary: <p>The stage of the queue definition allowing to mark messages as express messages. </p>
syntax:
content: public interface WithExpressMessage
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_express_message
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_express_message
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_express_message.yml
name: Topic.DefinitionStages.WithExpressMessage
nameWithType: Topic.DefinitionStages.WithExpressMessage
fullName: com.microsoft.azure.management.servicebus.Topic.DefinitionStages.WithExpressMessage
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_express_message.yml
name: Queue.UpdateStages.WithExpressMessage
nameWithType: Queue.UpdateStages.WithExpressMessage
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages.WithExpressMessage
type: Interface
summary: <p>The stage of the topic definition allowing to mark messages as express messages. </p>
summary: <p>The stage of the queue definition allowing to mark it as either holding regular or express messages. </p>
syntax:
content: public interface WithExpressMessage
- uid: com.microsoft.azure.management.servicebus._topic._update_stages._with_express_message
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update_stages._with_express_message.yml
name: Topic.UpdateStages.WithExpressMessage
nameWithType: Topic.UpdateStages.WithExpressMessage
fullName: com.microsoft.azure.management.servicebus.Topic.UpdateStages.WithExpressMessage
type: Interface
summary: <p>The stage of the topic definition allowing to mark it as either holding regular or express messages. </p>
syntax:
content: public interface WithExpressMessage
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._with_group
@ -1337,22 +1337,6 @@ references:
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.servicebus._authorization_rule._update_stages._with_manage
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._authorization_rule._update_stages._with_manage.yml
name: AuthorizationRule.UpdateStages.WithManage<T>
nameWithType: AuthorizationRule.UpdateStages.WithManage<T>
fullName: com.microsoft.azure.management.servicebus.AuthorizationRule.UpdateStages.WithManage<T>
type: Interface
summary: >-
<p>The stage of Service Bus authorization rule update allowing to enable manage policy.</p>
<p></p>
syntax:
content: public interface WithManage<T>
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.servicebus._authorization_rule._definition_stages._with_manage
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._authorization_rule._definition_stages._with_manage.yml
@ -1369,14 +1353,30 @@ references:
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the definition </p>
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_message_batching
- uid: com.microsoft.azure.management.servicebus._authorization_rule._update_stages._with_manage
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_message_batching.yml
name: Queue.UpdateStages.WithMessageBatching
nameWithType: Queue.UpdateStages.WithMessageBatching
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages.WithMessageBatching
href: com.microsoft.azure.management.servicebus._authorization_rule._update_stages._with_manage.yml
name: AuthorizationRule.UpdateStages.WithManage<T>
nameWithType: AuthorizationRule.UpdateStages.WithManage<T>
fullName: com.microsoft.azure.management.servicebus.AuthorizationRule.UpdateStages.WithManage<T>
type: Interface
summary: <p>The stage of the queue definition allowing configure message batching behaviour. </p>
summary: >-
<p>The stage of Service Bus authorization rule update allowing to enable manage policy.</p>
<p></p>
syntax:
content: public interface WithManage<T>
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.servicebus._topic._update_stages._with_message_batching
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update_stages._with_message_batching.yml
name: Topic.UpdateStages.WithMessageBatching
nameWithType: Topic.UpdateStages.WithMessageBatching
fullName: com.microsoft.azure.management.servicebus.Topic.UpdateStages.WithMessageBatching
type: Interface
summary: <p>The stage of the topic definition allowing configure message batching behaviour. </p>
syntax:
content: public interface WithMessageBatching
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._5707e967024cb80bb0e59793124beb85
@ -1399,16 +1399,6 @@ references:
summary: <p>The stage of the queue definition allowing specify batching behaviour. </p>
syntax:
content: public interface WithMessageBatching
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._afb78855c7e12e6185eeb82284b5dac6
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._afb78855c7e12e6185eeb82284b5dac6.yml
name: ServiceBusSubscription.UpdateStages.WithMessageBatching
nameWithType: ServiceBusSubscription.UpdateStages.WithMessageBatching
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.UpdateStages.WithMessageBatching
type: Interface
summary: <p>The stage of the subscription definition allowing configure message batching behaviour. </p>
syntax:
content: public interface WithMessageBatching
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_message_batching
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_message_batching.yml
@ -1419,24 +1409,34 @@ references:
summary: <p>The stage of the topic definition allowing specify batching behaviour. </p>
syntax:
content: public interface WithMessageBatching
- uid: com.microsoft.azure.management.servicebus._topic._update_stages._with_message_batching
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._afb78855c7e12e6185eeb82284b5dac6
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update_stages._with_message_batching.yml
name: Topic.UpdateStages.WithMessageBatching
nameWithType: Topic.UpdateStages.WithMessageBatching
fullName: com.microsoft.azure.management.servicebus.Topic.UpdateStages.WithMessageBatching
href: com.microsoft.azure.management.servicebus._service_bus_subscription._afb78855c7e12e6185eeb82284b5dac6.yml
name: ServiceBusSubscription.UpdateStages.WithMessageBatching
nameWithType: ServiceBusSubscription.UpdateStages.WithMessageBatching
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.UpdateStages.WithMessageBatching
type: Interface
summary: <p>The stage of the topic definition allowing configure message batching behaviour. </p>
summary: <p>The stage of the subscription definition allowing configure message batching behaviour. </p>
syntax:
content: public interface WithMessageBatching
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_message_lock_duration
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_message_batching
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_message_lock_duration.yml
name: Queue.DefinitionStages.WithMessageLockDuration
nameWithType: Queue.DefinitionStages.WithMessageLockDuration
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithMessageLockDuration
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_message_batching.yml
name: Queue.UpdateStages.WithMessageBatching
nameWithType: Queue.UpdateStages.WithMessageBatching
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages.WithMessageBatching
type: Interface
summary: <p>The stage of the queue definition allowing to define duration for message lock. </p>
summary: <p>The stage of the queue definition allowing configure message batching behaviour. </p>
syntax:
content: public interface WithMessageBatching
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._60a87ad9d01c2fdcce11c15ad714736c
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._60a87ad9d01c2fdcce11c15ad714736c.yml
name: ServiceBusSubscription.DefinitionStages.WithMessageLockDuration
nameWithType: ServiceBusSubscription.DefinitionStages.WithMessageLockDuration
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.DefinitionStages.WithMessageLockDuration
type: Interface
summary: <p>The stage of the subscription definition allowing to define duration for message lock. </p>
syntax:
content: public interface WithMessageLockDuration
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_message_lock_duration
@ -1449,6 +1449,16 @@ references:
summary: <p>The stage of the queue definition allowing to define duration for message lock. </p>
syntax:
content: public interface WithMessageLockDuration
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_message_lock_duration
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_message_lock_duration.yml
name: Queue.DefinitionStages.WithMessageLockDuration
nameWithType: Queue.DefinitionStages.WithMessageLockDuration
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithMessageLockDuration
type: Interface
summary: <p>The stage of the queue definition allowing to define duration for message lock. </p>
syntax:
content: public interface WithMessageLockDuration
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._b35f5bc20828103d07df278b4537518b
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._b35f5bc20828103d07df278b4537518b.yml
@ -1459,26 +1469,6 @@ references:
summary: <p>The stage of the subscription definition allowing to define duration for message lock. </p>
syntax:
content: public interface WithMessageLockDuration
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._60a87ad9d01c2fdcce11c15ad714736c
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._60a87ad9d01c2fdcce11c15ad714736c.yml
name: ServiceBusSubscription.DefinitionStages.WithMessageLockDuration
nameWithType: ServiceBusSubscription.DefinitionStages.WithMessageLockDuration
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.DefinitionStages.WithMessageLockDuration
type: Interface
summary: <p>The stage of the subscription definition allowing to define duration for message lock. </p>
syntax:
content: public interface WithMessageLockDuration
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages_1989dffe42f5ca76ab9de772364fa6a90
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages_1989dffe42f5ca76ab9de772364fa6a90.yml
name: Queue.DefinitionStages.WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount
nameWithType: Queue.DefinitionStages.WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount
type: Interface
summary: <p>The stage of the queue definition allowing to specify maximum delivery count of message before moving it to dead-letter queue. </p>
syntax:
content: public interface WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._2bfaa0532be5f16292fcad5371e4f840
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._2bfaa0532be5f16292fcad5371e4f840.yml
@ -1489,6 +1479,16 @@ references:
summary: <p>The stage of the subscription definition allowing to specify maximum delivery count of message before moving it to dead-letter queue. </p>
syntax:
content: public interface WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages_1989dffe42f5ca76ab9de772364fa6a90
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages_1989dffe42f5ca76ab9de772364fa6a90.yml
name: Queue.DefinitionStages.WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount
nameWithType: Queue.DefinitionStages.WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount
type: Interface
summary: <p>The stage of the queue definition allowing to specify maximum delivery count of message before moving it to dead-letter queue. </p>
syntax:
content: public interface WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._w31c6a0d0e24a59b3a3f6deb48d35c71a
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._w31c6a0d0e24a59b3a3f6deb48d35c71a.yml
@ -1499,16 +1499,6 @@ references:
summary: <p>The stage of the queue definition allowing to specify maximum delivery count of message before moving it to dead-letter queue. </p>
syntax:
content: public interface WithMessageMovedToDeadLetterQueueOnMaxDeliveryCount
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._c649f8c8b6e754b3937e8df0b73d774b
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._c649f8c8b6e754b3937e8df0b73d774b.yml
name: ServiceBusSubscription.UpdateStages.WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
nameWithType: ServiceBusSubscription.UpdateStages.WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.UpdateStages.WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
type: Interface
summary: <p>The stage of the subscription definition allowing to specify whether message those are failed on filter evaluation can be moved to secondary dead-letter subscription. </p>
syntax:
content: public interface WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._4987bd25757f84bcb7e027a34a46fea3
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._4987bd25757f84bcb7e027a34a46fea3.yml
@ -1519,6 +1509,16 @@ references:
summary: <p>The stage of the subscription definition allowing to specify whether message those are failed on filter evaluation can be moved to secondary dead-letter subscription. </p>
syntax:
content: public interface WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._c649f8c8b6e754b3937e8df0b73d774b
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._c649f8c8b6e754b3937e8df0b73d774b.yml
name: ServiceBusSubscription.UpdateStages.WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
nameWithType: ServiceBusSubscription.UpdateStages.WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.UpdateStages.WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
type: Interface
summary: <p>The stage of the subscription definition allowing to specify whether message those are failed on filter evaluation can be moved to secondary dead-letter subscription. </p>
syntax:
content: public interface WithMessageMovedToDeadLetterSubscriptionOnFilterEvaluationException
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._c04e133c14ffa4ad65800b9f27333ccd
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._c04e133c14ffa4ad65800b9f27333ccd.yml
@ -1529,16 +1529,6 @@ references:
summary: <p>The stage of the subscription definition allowing to specify maximum delivery count of message before moving it to dead-letter subscription. </p>
syntax:
content: public interface WithMessageMovedToDeadLetterSubscriptionOnMaxDeliveryCount
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_partitioning
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_partitioning.yml
name: Queue.DefinitionStages.WithPartitioning
nameWithType: Queue.DefinitionStages.WithPartitioning
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithPartitioning
type: Interface
summary: <p>The stage of the queue definition allowing to specify partitioning behaviour. </p>
syntax:
content: public interface WithPartitioning
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_partitioning
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_partitioning.yml
@ -1549,16 +1539,16 @@ references:
summary: <p>The stage of the topic definition allowing to specify partitioning behaviour. </p>
syntax:
content: public interface WithPartitioning
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._update_stages._with_queue
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_partitioning
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_namespace._update_stages._with_queue.yml
name: ServiceBusNamespace.UpdateStages.WithQueue
nameWithType: ServiceBusNamespace.UpdateStages.WithQueue
fullName: com.microsoft.azure.management.servicebus.ServiceBusNamespace.UpdateStages.WithQueue
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_partitioning.yml
name: Queue.DefinitionStages.WithPartitioning
nameWithType: Queue.DefinitionStages.WithPartitioning
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithPartitioning
type: Interface
summary: <p>The stage of the Service Bus namespace update allowing to manage queues in the namespace. </p>
summary: <p>The stage of the queue definition allowing to specify partitioning behaviour. </p>
syntax:
content: public interface WithQueue
content: public interface WithPartitioning
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._with_queue
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._with_queue.yml
@ -1569,6 +1559,16 @@ references:
summary: <p>The stage of the Service Bus namespace definition allowing to add a new queue in the namespace. </p>
syntax:
content: public interface WithQueue
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._update_stages._with_queue
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_namespace._update_stages._with_queue.yml
name: ServiceBusNamespace.UpdateStages.WithQueue
nameWithType: ServiceBusNamespace.UpdateStages.WithQueue
fullName: com.microsoft.azure.management.servicebus.ServiceBusNamespace.UpdateStages.WithQueue
type: Interface
summary: <p>The stage of the Service Bus namespace update allowing to manage queues in the namespace. </p>
syntax:
content: public interface WithQueue
- uid: com.microsoft.azure.management.servicebus._authorization_rule._definition_stages._with_send
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._authorization_rule._definition_stages._with_send.yml
@ -1633,6 +1633,26 @@ references:
typeParameters:
- type: 8ce1ecb9
description: <p>the next stage of the update </p>
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_session
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_session.yml
name: Queue.UpdateStages.WithSession
nameWithType: Queue.UpdateStages.WithSession
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages.WithSession
type: Interface
summary: <p>The stage of the queue definition allowing to enable session support. </p>
syntax:
content: public interface WithSession
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._update_stages._with_session
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._update_stages._with_session.yml
name: ServiceBusSubscription.UpdateStages.WithSession
nameWithType: ServiceBusSubscription.UpdateStages.WithSession
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.UpdateStages.WithSession
type: Interface
summary: <p>The stage of the subscription definition allowing to enable session support. </p>
syntax:
content: public interface WithSession
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_session
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_session.yml
@ -1653,46 +1673,6 @@ references:
summary: <p>The stage of the subscription definition allowing to enable session support. </p>
syntax:
content: public interface WithSession
- uid: com.microsoft.azure.management.servicebus._service_bus_subscription._update_stages._with_session
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_subscription._update_stages._with_session.yml
name: ServiceBusSubscription.UpdateStages.WithSession
nameWithType: ServiceBusSubscription.UpdateStages.WithSession
fullName: com.microsoft.azure.management.servicebus.ServiceBusSubscription.UpdateStages.WithSession
type: Interface
summary: <p>The stage of the subscription definition allowing to enable session support. </p>
syntax:
content: public interface WithSession
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_session
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_session.yml
name: Queue.UpdateStages.WithSession
nameWithType: Queue.UpdateStages.WithSession
fullName: com.microsoft.azure.management.servicebus.Queue.UpdateStages.WithSession
type: Interface
summary: <p>The stage of the queue definition allowing to enable session support. </p>
syntax:
content: public interface WithSession
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_size
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_size.yml
name: Queue.DefinitionStages.WithSize
nameWithType: Queue.DefinitionStages.WithSize
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithSize
type: Interface
summary: <p>The stage of the queue definition allowing to specify size. </p>
syntax:
content: public interface WithSize
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_size
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_size.yml
name: Topic.DefinitionStages.WithSize
nameWithType: Topic.DefinitionStages.WithSize
fullName: com.microsoft.azure.management.servicebus.Topic.DefinitionStages.WithSize
type: Interface
summary: <p>The stage of the topic definition allowing to specify size. </p>
syntax:
content: public interface WithSize
- uid: com.microsoft.azure.management.servicebus._queue._update_stages._with_size
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._update_stages._with_size.yml
@ -1713,6 +1693,26 @@ references:
summary: <p>The stage of the topic definition allowing to specify size. </p>
syntax:
content: public interface WithSize
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_size
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_size.yml
name: Topic.DefinitionStages.WithSize
nameWithType: Topic.DefinitionStages.WithSize
fullName: com.microsoft.azure.management.servicebus.Topic.DefinitionStages.WithSize
type: Interface
summary: <p>The stage of the topic definition allowing to specify size. </p>
syntax:
content: public interface WithSize
- uid: com.microsoft.azure.management.servicebus._queue._definition_stages._with_size
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._queue._definition_stages._with_size.yml
name: Queue.DefinitionStages.WithSize
nameWithType: Queue.DefinitionStages.WithSize
fullName: com.microsoft.azure.management.servicebus.Queue.DefinitionStages.WithSize
type: Interface
summary: <p>The stage of the queue definition allowing to specify size. </p>
syntax:
content: public interface WithSize
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._with_sku
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._with_sku.yml
@ -1733,16 +1733,6 @@ references:
summary: <p>The stage of the Service Bus namespace update allowing to change the sku. </p>
syntax:
content: public interface WithSku
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_subscription
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_subscription.yml
name: Topic.DefinitionStages.WithSubscription
nameWithType: Topic.DefinitionStages.WithSubscription
fullName: com.microsoft.azure.management.servicebus.Topic.DefinitionStages.WithSubscription
type: Interface
summary: <p>The stage of the Service Bus namespace update allowing to manage subscriptions for the topic. </p>
syntax:
content: public interface WithSubscription
- uid: com.microsoft.azure.management.servicebus._topic._update_stages._with_subscription
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._update_stages._with_subscription.yml
@ -1753,6 +1743,16 @@ references:
summary: <p>The stage of the Service Bus namespace update allowing to manage subscriptions for the topic. </p>
syntax:
content: public interface WithSubscription
- uid: com.microsoft.azure.management.servicebus._topic._definition_stages._with_subscription
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._topic._definition_stages._with_subscription.yml
name: Topic.DefinitionStages.WithSubscription
nameWithType: Topic.DefinitionStages.WithSubscription
fullName: com.microsoft.azure.management.servicebus.Topic.DefinitionStages.WithSubscription
type: Interface
summary: <p>The stage of the Service Bus namespace update allowing to manage subscriptions for the topic. </p>
syntax:
content: public interface WithSubscription
- uid: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._with_topic
parent: com.microsoft.azure.management.servicebus
href: com.microsoft.azure.management.servicebus._service_bus_namespace._definition_stages._with_topic.yml

Просмотреть файл

@ -789,26 +789,6 @@ references:
summary: <p>Entry point to SQL FirewallRule management API, which already have the SQLServer specified. </p>
syntax:
content: public interface SqlFirewallRulesCreatable extends SqlFirewallRules
- uid: com.microsoft.azure.management.sql._sql_server._update
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._update.yml
name: SqlServer.Update
nameWithType: SqlServer.Update
fullName: com.microsoft.azure.management.sql.SqlServer.Update
type: Interface
summary: <p>The template for a SQLServer update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<SqlServer>,SqlServer.UpdateStages.WithAdministratorPassword,SqlServer.UpdateStages.WithElasticPool,SqlServer.UpdateStages.WithDatabase,SqlServer.UpdateStages.WithFirewallRule
- uid: com.microsoft.azure.management.sql._sql_database._update
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._update.yml
name: SqlDatabase.Update
nameWithType: SqlDatabase.Update
fullName: com.microsoft.azure.management.sql.SqlDatabase.Update
type: Interface
summary: <p>The template for a SQLDatabase modifyState operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends SqlDatabase.UpdateStages.WithEdition,SqlDatabase.UpdateStages.WithElasticPoolName,SqlDatabase.UpdateStages.WithMaxSizeBytes,SqlDatabase.UpdateStages.WithServiceObjective,Appliable<SqlDatabase>
- uid: com.microsoft.azure.management.sql._sql_firewall_rule._update
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_firewall_rule._update.yml
@ -829,16 +809,26 @@ references:
summary: <p>The template for a SQLElasticPool update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends SqlElasticPool.UpdateStages.WithDatabaseDtuMax,SqlElasticPool.UpdateStages.WithDatabaseDtuMin,SqlElasticPool.UpdateStages.WithDtu,SqlElasticPool.UpdateStages.WithStorageCapacity,SqlElasticPool.UpdateStages.WithDatabase,Appliable<SqlElasticPool>
- uid: com.microsoft.azure.management.sql._sql_firewall_rule._update_stages
- uid: com.microsoft.azure.management.sql._sql_database._update
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_firewall_rule._update_stages.yml
name: SqlFirewallRule.UpdateStages
nameWithType: SqlFirewallRule.UpdateStages
fullName: com.microsoft.azure.management.sql.SqlFirewallRule.UpdateStages
href: com.microsoft.azure.management.sql._sql_database._update.yml
name: SqlDatabase.Update
nameWithType: SqlDatabase.Update
fullName: com.microsoft.azure.management.sql.SqlDatabase.Update
type: Interface
summary: <p>Grouping of all the <xref uid="com.microsoft.azure.management.sql._sql_firewall_rule" data-throw-if-not-resolved="false">SqlFirewallRule</xref> update stages. </p>
summary: <p>The template for a SQLDatabase modifyState operation, containing all the settings that can be modified. </p>
syntax:
content: public interface UpdateStages
content: public interface Update extends SqlDatabase.UpdateStages.WithEdition,SqlDatabase.UpdateStages.WithElasticPoolName,SqlDatabase.UpdateStages.WithMaxSizeBytes,SqlDatabase.UpdateStages.WithServiceObjective,Appliable<SqlDatabase>
- uid: com.microsoft.azure.management.sql._sql_server._update
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._update.yml
name: SqlServer.Update
nameWithType: SqlServer.Update
fullName: com.microsoft.azure.management.sql.SqlServer.Update
type: Interface
summary: <p>The template for a SQLServer update operation, containing all the settings that can be modified. </p>
syntax:
content: public interface Update extends Appliable<SqlServer>,SqlServer.UpdateStages.WithAdministratorPassword,SqlServer.UpdateStages.WithElasticPool,SqlServer.UpdateStages.WithDatabase,SqlServer.UpdateStages.WithFirewallRule
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._update_stages
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_elastic_pool._update_stages.yml
@ -849,6 +839,16 @@ references:
summary: <p>Grouping of all the SQLElasticPool update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.sql._sql_firewall_rule._update_stages
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_firewall_rule._update_stages.yml
name: SqlFirewallRule.UpdateStages
nameWithType: SqlFirewallRule.UpdateStages
fullName: com.microsoft.azure.management.sql.SqlFirewallRule.UpdateStages
type: Interface
summary: <p>Grouping of all the <xref uid="com.microsoft.azure.management.sql._sql_firewall_rule" data-throw-if-not-resolved="false">SqlFirewallRule</xref> update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.sql._sql_server._update_stages
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._update_stages.yml
@ -879,16 +879,6 @@ references:
summary: <p>A SQL Server definition setting administrator user name. </p>
syntax:
content: public interface WithAdministratorLogin
- uid: com.microsoft.azure.management.sql._sql_server._definition_stages._with_administrator_password
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._definition_stages._with_administrator_password.yml
name: SqlServer.DefinitionStages.WithAdministratorPassword
nameWithType: SqlServer.DefinitionStages.WithAdministratorPassword
fullName: com.microsoft.azure.management.sql.SqlServer.DefinitionStages.WithAdministratorPassword
type: Interface
summary: <p>A SQL Server definition setting admin user password. </p>
syntax:
content: public interface WithAdministratorPassword
- uid: com.microsoft.azure.management.sql._sql_server._update_stages._with_administrator_password
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._update_stages._with_administrator_password.yml
@ -899,6 +889,16 @@ references:
summary: <p>A SQL Server definition setting admin user password. </p>
syntax:
content: public interface WithAdministratorPassword
- uid: com.microsoft.azure.management.sql._sql_server._definition_stages._with_administrator_password
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._definition_stages._with_administrator_password.yml
name: SqlServer.DefinitionStages.WithAdministratorPassword
nameWithType: SqlServer.DefinitionStages.WithAdministratorPassword
fullName: com.microsoft.azure.management.sql.SqlServer.DefinitionStages.WithAdministratorPassword
type: Interface
summary: <p>A SQL Server definition setting admin user password. </p>
syntax:
content: public interface WithAdministratorPassword
- uid: com.microsoft.azure.management.sql._sql_database._definition_stages._with_all_different_options
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._definition_stages._with_all_different_options.yml
@ -929,16 +929,6 @@ references:
summary: <p>The SQL Database definition to set the collation for database. </p>
syntax:
content: public interface WithCollationAllCreateOptions
- uid: com.microsoft.azure.management.sql._sql_database._definition_stages._with_create
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._definition_stages._with_create.yml
name: SqlDatabase.DefinitionStages.WithCreate
nameWithType: SqlDatabase.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.sql.SqlDatabase.DefinitionStages.WithCreate
type: Interface
summary: <p>A SQL Database definition with sufficient inputs to create a new SQL database in the cloud, but exposing additional optional settings to specify. </p>
syntax:
content: public interface WithCreate extends SqlDatabase.DefinitionStages.WithServiceObjective,SqlDatabase.DefinitionStages.WithEdition,SqlDatabase.DefinitionStages.WithCollationAllCreateOptions,SqlDatabase.DefinitionStages.WithMaxSizeBytesAllCreateOptions,SqlDatabase.DefinitionStages.WithCreateWithLessOptions
- uid: com.microsoft.azure.management.sql._sql_firewall_rule._definition_stages._with_create
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_firewall_rule._definition_stages._with_create.yml
@ -949,16 +939,6 @@ references:
summary: <p>A SQL Server definition with sufficient inputs to create a new SQL Server in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<SqlFirewallRule>
- uid: com.microsoft.azure.management.sql._sql_server._definition_stages._with_create
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._definition_stages._with_create.yml
name: SqlServer.DefinitionStages.WithCreate
nameWithType: SqlServer.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.sql.SqlServer.DefinitionStages.WithCreate
type: Interface
summary: <p>A SQL Server definition with sufficient inputs to create a new SQL Server in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<SqlServer>,Resource.DefinitionWithTags<WithCreate>,SqlServer.DefinitionStages.WithElasticPool,SqlServer.DefinitionStages.WithDatabase,SqlServer.DefinitionStages.WithFirewallRule
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_create
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_create.yml
@ -969,6 +949,26 @@ references:
summary: <p>A SQL Server definition with sufficient inputs to create a new SQL Server in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<SqlElasticPool>,Resource.DefinitionWithTags<WithCreate>,SqlElasticPool.DefinitionStages.WithDatabaseDtuMin,SqlElasticPool.DefinitionStages.WithDatabaseDtuMax,SqlElasticPool.DefinitionStages.WithDtu,SqlElasticPool.DefinitionStages.WithStorageCapacity,SqlElasticPool.DefinitionStages.WithDatabase
- uid: com.microsoft.azure.management.sql._sql_database._definition_stages._with_create
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._definition_stages._with_create.yml
name: SqlDatabase.DefinitionStages.WithCreate
nameWithType: SqlDatabase.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.sql.SqlDatabase.DefinitionStages.WithCreate
type: Interface
summary: <p>A SQL Database definition with sufficient inputs to create a new SQL database in the cloud, but exposing additional optional settings to specify. </p>
syntax:
content: public interface WithCreate extends SqlDatabase.DefinitionStages.WithServiceObjective,SqlDatabase.DefinitionStages.WithEdition,SqlDatabase.DefinitionStages.WithCollationAllCreateOptions,SqlDatabase.DefinitionStages.WithMaxSizeBytesAllCreateOptions,SqlDatabase.DefinitionStages.WithCreateWithLessOptions
- uid: com.microsoft.azure.management.sql._sql_server._definition_stages._with_create
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._definition_stages._with_create.yml
name: SqlServer.DefinitionStages.WithCreate
nameWithType: SqlServer.DefinitionStages.WithCreate
fullName: com.microsoft.azure.management.sql.SqlServer.DefinitionStages.WithCreate
type: Interface
summary: <p>A SQL Server definition with sufficient inputs to create a new SQL Server in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreate extends Creatable<SqlServer>,Resource.DefinitionWithTags<WithCreate>,SqlServer.DefinitionStages.WithElasticPool,SqlServer.DefinitionStages.WithDatabase,SqlServer.DefinitionStages.WithFirewallRule
- uid: com.microsoft.azure.management.sql._sql_database._definition_stages._with_create_mode
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._definition_stages._with_create_mode.yml
@ -998,14 +998,14 @@ references:
summary: <p>A SQL Database definition with sufficient inputs to create a new SQL Server in the cloud, but exposing additional optional inputs to specify. </p>
syntax:
content: public interface WithCreateWithLessOptions extends Creatable<SqlDatabase>,Resource.DefinitionWithTags<WithCreate>
- uid: com.microsoft.azure.management.sql._sql_server._update_stages._with_database
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_database
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._update_stages._with_database.yml
name: SqlServer.UpdateStages.WithDatabase
nameWithType: SqlServer.UpdateStages.WithDatabase
fullName: com.microsoft.azure.management.sql.SqlServer.UpdateStages.WithDatabase
href: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_database.yml
name: SqlElasticPool.DefinitionStages.WithDatabase
nameWithType: SqlElasticPool.DefinitionStages.WithDatabase
fullName: com.microsoft.azure.management.sql.SqlElasticPool.DefinitionStages.WithDatabase
type: Interface
summary: <p>A SQL Server definition for specifying the databases. </p>
summary: <p>The SQL Elastic Pool definition to add the Database in the elastic pool. </p>
syntax:
content: public interface WithDatabase
- uid: com.microsoft.azure.management.sql._sql_server._definition_stages._with_database
@ -1018,6 +1018,16 @@ references:
summary: <p>A SQL Server definition for specifying the databases. </p>
syntax:
content: public interface WithDatabase
- uid: com.microsoft.azure.management.sql._sql_server._update_stages._with_database
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._update_stages._with_database.yml
name: SqlServer.UpdateStages.WithDatabase
nameWithType: SqlServer.UpdateStages.WithDatabase
fullName: com.microsoft.azure.management.sql.SqlServer.UpdateStages.WithDatabase
type: Interface
summary: <p>A SQL Server definition for specifying the databases. </p>
syntax:
content: public interface WithDatabase
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._update_stages._with_database
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_elastic_pool._update_stages._with_database.yml
@ -1028,26 +1038,6 @@ references:
summary: <p>The SQL Elastic Pool definition to add the Database in the elastic pool. </p>
syntax:
content: public interface WithDatabase
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_database
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_database.yml
name: SqlElasticPool.DefinitionStages.WithDatabase
nameWithType: SqlElasticPool.DefinitionStages.WithDatabase
fullName: com.microsoft.azure.management.sql.SqlElasticPool.DefinitionStages.WithDatabase
type: Interface
summary: <p>The SQL Elastic Pool definition to add the Database in the elastic pool. </p>
syntax:
content: public interface WithDatabase
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_database_dtu_max
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_database_dtu_max.yml
name: SqlElasticPool.DefinitionStages.WithDatabaseDtuMax
nameWithType: SqlElasticPool.DefinitionStages.WithDatabaseDtuMax
fullName: com.microsoft.azure.management.sql.SqlElasticPool.DefinitionStages.WithDatabaseDtuMax
type: Interface
summary: <p>The SQL Elastic Pool definition to set the maximum DTU for one database. </p>
syntax:
content: public interface WithDatabaseDtuMax
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._update_stages._with_database_dtu_max
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_elastic_pool._update_stages._with_database_dtu_max.yml
@ -1058,6 +1048,16 @@ references:
summary: <p>The SQL Elastic Pool definition to set the maximum DTU for one database. </p>
syntax:
content: public interface WithDatabaseDtuMax
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_database_dtu_max
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_database_dtu_max.yml
name: SqlElasticPool.DefinitionStages.WithDatabaseDtuMax
nameWithType: SqlElasticPool.DefinitionStages.WithDatabaseDtuMax
fullName: com.microsoft.azure.management.sql.SqlElasticPool.DefinitionStages.WithDatabaseDtuMax
type: Interface
summary: <p>The SQL Elastic Pool definition to set the maximum DTU for one database. </p>
syntax:
content: public interface WithDatabaseDtuMax
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._update_stages._with_database_dtu_min
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_elastic_pool._update_stages._with_database_dtu_min.yml
@ -1078,16 +1078,6 @@ references:
summary: <p>The SQL Elastic Pool definition to set the minimum DTU for database. </p>
syntax:
content: public interface WithDatabaseDtuMin
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_dtu
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_dtu.yml
name: SqlElasticPool.DefinitionStages.WithDtu
nameWithType: SqlElasticPool.DefinitionStages.WithDtu
fullName: com.microsoft.azure.management.sql.SqlElasticPool.DefinitionStages.WithDtu
type: Interface
summary: <p>The SQL Elastic Pool definition to set the number of shared DTU for elastic pool. </p>
syntax:
content: public interface WithDtu
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._update_stages._with_dtu
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_elastic_pool._update_stages._with_dtu.yml
@ -1098,16 +1088,16 @@ references:
summary: <p>The SQL Elastic Pool definition to set the number of shared DTU for elastic pool. </p>
syntax:
content: public interface WithDtu
- uid: com.microsoft.azure.management.sql._sql_database._update_stages._with_edition
- uid: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_dtu
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._update_stages._with_edition.yml
name: SqlDatabase.UpdateStages.WithEdition
nameWithType: SqlDatabase.UpdateStages.WithEdition
fullName: com.microsoft.azure.management.sql.SqlDatabase.UpdateStages.WithEdition
href: com.microsoft.azure.management.sql._sql_elastic_pool._definition_stages._with_dtu.yml
name: SqlElasticPool.DefinitionStages.WithDtu
nameWithType: SqlElasticPool.DefinitionStages.WithDtu
fullName: com.microsoft.azure.management.sql.SqlElasticPool.DefinitionStages.WithDtu
type: Interface
summary: <p>The SQL Database definition to set the edition for database. </p>
summary: <p>The SQL Elastic Pool definition to set the number of shared DTU for elastic pool. </p>
syntax:
content: public interface WithEdition
content: public interface WithDtu
- uid: com.microsoft.azure.management.sql._sql_database._definition_stages._with_edition
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._definition_stages._with_edition.yml
@ -1128,6 +1118,16 @@ references:
summary: <p>The SQL Elastic Pool definition to set the edition for database. </p>
syntax:
content: public interface WithEdition
- uid: com.microsoft.azure.management.sql._sql_database._update_stages._with_edition
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._update_stages._with_edition.yml
name: SqlDatabase.UpdateStages.WithEdition
nameWithType: SqlDatabase.UpdateStages.WithEdition
fullName: com.microsoft.azure.management.sql.SqlDatabase.UpdateStages.WithEdition
type: Interface
summary: <p>The SQL Database definition to set the edition for database. </p>
syntax:
content: public interface WithEdition
- uid: com.microsoft.azure.management.sql._sql_server._definition_stages._with_elastic_pool
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_server._definition_stages._with_elastic_pool.yml
@ -1148,16 +1148,6 @@ references:
summary: <p>A SQL Server definition for specifying elastic pool. </p>
syntax:
content: public interface WithElasticPool
- uid: com.microsoft.azure.management.sql._sql_database._definition_stages._with_elastic_pool_name
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._definition_stages._with_elastic_pool_name.yml
name: SqlDatabase.DefinitionStages.WithElasticPoolName
nameWithType: SqlDatabase.DefinitionStages.WithElasticPoolName
fullName: com.microsoft.azure.management.sql.SqlDatabase.DefinitionStages.WithElasticPoolName
type: Interface
summary: <p>The SQL Database definition to set the elastic pool for database. </p>
syntax:
content: public interface WithElasticPoolName
- uid: com.microsoft.azure.management.sql._sql_database._update_stages._with_elastic_pool_name
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._update_stages._with_elastic_pool_name.yml
@ -1168,6 +1158,16 @@ references:
summary: <p>The SQL Database definition to set the elastic pool for database. </p>
syntax:
content: public interface WithElasticPoolName
- uid: com.microsoft.azure.management.sql._sql_database._definition_stages._with_elastic_pool_name
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_database._definition_stages._with_elastic_pool_name.yml
name: SqlDatabase.DefinitionStages.WithElasticPoolName
nameWithType: SqlDatabase.DefinitionStages.WithElasticPoolName
fullName: com.microsoft.azure.management.sql.SqlDatabase.DefinitionStages.WithElasticPoolName
type: Interface
summary: <p>The SQL Database definition to set the elastic pool for database. </p>
syntax:
content: public interface WithElasticPoolName
- uid: com.microsoft.azure.management.sql._sql_firewall_rule._update_stages._with_end_i_p_address
parent: com.microsoft.azure.management.sql
href: com.microsoft.azure.management.sql._sql_firewall_rule._update_stages._with_end_i_p_address.yml

Просмотреть файл

@ -462,16 +462,6 @@ references:
summary: <p>A storage account definition specifying a custom domain to associate with the account. </p>
syntax:
content: public interface WithCustomDomain
- uid: com.microsoft.azure.management.storage._storage_account._definition_stages._with_encryption
parent: com.microsoft.azure.management.storage
href: com.microsoft.azure.management.storage._storage_account._definition_stages._with_encryption.yml
name: StorageAccount.DefinitionStages.WithEncryption
nameWithType: StorageAccount.DefinitionStages.WithEncryption
fullName: com.microsoft.azure.management.storage.StorageAccount.DefinitionStages.WithEncryption
type: Interface
summary: <p>A storage account definition specifying encryption setting. </p>
syntax:
content: public interface WithEncryption
- uid: com.microsoft.azure.management.storage._storage_account._update_stages._with_encryption
parent: com.microsoft.azure.management.storage
href: com.microsoft.azure.management.storage._storage_account._update_stages._with_encryption.yml
@ -482,6 +472,16 @@ references:
summary: <p>A storage account update allowing encryption to be specified. </p>
syntax:
content: public interface WithEncryption
- uid: com.microsoft.azure.management.storage._storage_account._definition_stages._with_encryption
parent: com.microsoft.azure.management.storage
href: com.microsoft.azure.management.storage._storage_account._definition_stages._with_encryption.yml
name: StorageAccount.DefinitionStages.WithEncryption
nameWithType: StorageAccount.DefinitionStages.WithEncryption
fullName: com.microsoft.azure.management.storage.StorageAccount.DefinitionStages.WithEncryption
type: Interface
summary: <p>A storage account definition specifying encryption setting. </p>
syntax:
content: public interface WithEncryption
- uid: com.microsoft.azure.management.storage._storage_account._definition_s94c180d27e5621e165c3464e9c5a649c
parent: com.microsoft.azure.management.storage
href: com.microsoft.azure.management.storage._storage_account._definition_s94c180d27e5621e165c3464e9c5a649c.yml

Просмотреть файл

@ -466,16 +466,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint._update
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint._update.yml
name: TrafficManagerEndpoint.Update
nameWithType: TrafficManagerEndpoint.Update
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.Update
type: Interface
summary: <p>the set of configurations that can be updated for all endpoint irrespective of their type (<xref uid="com.microsoft.azure.management._azure" data-throw-if-not-resolved="false">Azure</xref>, external, nested profile). </p>
syntax:
content: public interface Update extends Settable<TrafficManagerProfile.Update>,TrafficManagerEndpoint.UpdateStages.WithRoutingWeight,TrafficManagerEndpoint.UpdateStages.WithRoutingPriority,TrafficManagerEndpoint.UpdateStages.WithGeographicLocation,TrafficManagerEndpoint.UpdateStages.WithTrafficDisabledOrEnabled
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile._update
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile._update.yml
@ -489,6 +479,16 @@ references:
<p>Call <xref uid="com.microsoft.azure.management.resources.fluentcore.model._appliable.apply()" data-throw-if-not-resolved="false">Update#apply()</xref> to apply the changes to the resource in <xref uid="com.microsoft.azure.management._azure" data-throw-if-not-resolved="false">Azure</xref>. </p>
syntax:
content: public interface Update extends Appliable<TrafficManagerProfile>,TrafficManagerProfile.UpdateStages.WithTrafficRoutingMethod,TrafficManagerProfile.UpdateStages.WithMonitoringConfiguration,TrafficManagerProfile.UpdateStages.WithEndpoint,TrafficManagerProfile.UpdateStages.WithTtl,TrafficManagerProfile.UpdateStages.WithProfileStatus,Resource.UpdateWithTags<Update>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint._update
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint._update.yml
name: TrafficManagerEndpoint.Update
nameWithType: TrafficManagerEndpoint.Update
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.Update
type: Interface
summary: <p>the set of configurations that can be updated for all endpoint irrespective of their type (<xref uid="com.microsoft.azure.management._azure" data-throw-if-not-resolved="false">Azure</xref>, external, nested profile). </p>
syntax:
content: public interface Update extends Settable<TrafficManagerProfile.Update>,TrafficManagerEndpoint.UpdateStages.WithRoutingWeight,TrafficManagerEndpoint.UpdateStages.WithRoutingPriority,TrafficManagerEndpoint.UpdateStages.WithGeographicLocation,TrafficManagerEndpoint.UpdateStages.WithTrafficDisabledOrEnabled
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint._update_azure_endpoint
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint._update_azure_endpoint.yml
@ -565,22 +565,6 @@ references:
summary: <p>Grouping of traffic manager profile endpoint update stages. </p>
syntax:
content: public interface UpdateStages
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_31419381ef676bb8f2e4d501b1ad6e87
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_31419381ef676bb8f2e4d501b1ad6e87.yml
name: TrafficManagerEndpoint.DefinitionStages.WithAttach<ParentT>
nameWithType: TrafficManagerEndpoint.DefinitionStages.WithAttach<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.DefinitionStages.WithAttach<ParentT>
type: Interface
summary: >-
<p>The final stage of the traffic manager profile endpoint definition. </p>
<p>At this stage, any remaining optional settings can be specified, or the traffic manager profile endpoint definition can be attached to the parent traffic manager profile definition using <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">TrafficManagerEndpoint.DefinitionStages.WithAttach#attach()</xref>. </p>
syntax:
content: public interface WithAttach<ParentT> extends Attachable<ParentT>.InDefinition,TrafficManagerEndpoint.DefinitionStages.WithRoutingWeight<ParentT>,TrafficManagerEndpoint.DefinitionStages.WithRoutingPriority<ParentT>,TrafficManagerEndpoint.DefinitionStages.WithGeographicLocation<ParentT>,TrafficManagerEndpoint.DefinitionStages.WithTrafficDisabled<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">TrafficManagerEndpoint.DefinitionStages.WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_5fc1232da21832750cc4e69ed558b02d
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_5fc1232da21832750cc4e69ed558b02d.yml
@ -597,22 +581,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">TrafficManagerEndpoint.DefinitionStages.WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_1d254ba748789e91fb35c0aac4d0561b
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_31419381ef676bb8f2e4d501b1ad6e87
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_1d254ba748789e91fb35c0aac4d0561b.yml
name: TrafficManagerEndpoint.UpdateDefinitionStages.WithAzureResource<ParentT>
nameWithType: TrafficManagerEndpoint.UpdateDefinitionStages.WithAzureResource<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateDefinitionStages.WithAzureResource<ParentT>
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_31419381ef676bb8f2e4d501b1ad6e87.yml
name: TrafficManagerEndpoint.DefinitionStages.WithAttach<ParentT>
nameWithType: TrafficManagerEndpoint.DefinitionStages.WithAttach<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.DefinitionStages.WithAttach<ParentT>
type: Interface
summary: >-
<p>The stage of the traffic manager profile <xref uid="com.microsoft.azure.management._azure" data-throw-if-not-resolved="false">Azure</xref> endpoint definition allowing to specify the ID of the target <xref uid="com.microsoft.azure.management._azure" data-throw-if-not-resolved="false">Azure</xref> resource.</p>
<p>The final stage of the traffic manager profile endpoint definition. </p>
<p></p>
<p>At this stage, any remaining optional settings can be specified, or the traffic manager profile endpoint definition can be attached to the parent traffic manager profile definition using <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">TrafficManagerEndpoint.DefinitionStages.WithAttach#attach()</xref>. </p>
syntax:
content: public interface WithAzureResource<ParentT>
content: public interface WithAttach<ParentT> extends Attachable<ParentT>.InDefinition,TrafficManagerEndpoint.DefinitionStages.WithRoutingWeight<ParentT>,TrafficManagerEndpoint.DefinitionStages.WithRoutingPriority<ParentT>,TrafficManagerEndpoint.DefinitionStages.WithGeographicLocation<ParentT>,TrafficManagerEndpoint.DefinitionStages.WithTrafficDisabled<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">TrafficManagerEndpoint.DefinitionStages.WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_4f8a66946953a6a6589c242eeaae08db
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_4f8a66946953a6a6589c242eeaae08db.yml
@ -629,6 +613,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">UpdateDefinitionStages.WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_1d254ba748789e91fb35c0aac4d0561b
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_1d254ba748789e91fb35c0aac4d0561b.yml
name: TrafficManagerEndpoint.UpdateDefinitionStages.WithAzureResource<ParentT>
nameWithType: TrafficManagerEndpoint.UpdateDefinitionStages.WithAzureResource<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateDefinitionStages.WithAzureResource<ParentT>
type: Interface
summary: >-
<p>The stage of the traffic manager profile <xref uid="com.microsoft.azure.management._azure" data-throw-if-not-resolved="false">Azure</xref> endpoint definition allowing to specify the ID of the target <xref uid="com.microsoft.azure.management._azure" data-throw-if-not-resolved="false">Azure</xref> resource.</p>
<p></p>
syntax:
content: public interface WithAzureResource<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_5c879aa4ead03ac231518f3ab116e4a5
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_5c879aa4ead03ac231518f3ab116e4a5.yml
@ -649,16 +649,6 @@ references:
summary: <p>The stage of the definition which contains all the minimum required inputs for the resource to be created (via <xref uid="com.microsoft.azure.management.resources.fluentcore.model._creatable.create()" data-throw-if-not-resolved="false">WithCreate#create()</xref>), but also allows for any other optional settings to be specified. </p>
syntax:
content: public interface WithCreate extends Creatable<TrafficManagerProfile>,Resource.DefinitionWithTags<WithCreate>,TrafficManagerProfile.DefinitionStages.WithMonitoringConfiguration,TrafficManagerProfile.DefinitionStages.WithTtl,TrafficManagerProfile.DefinitionStages.WithProfileStatus,TrafficManagerProfile.DefinitionStages.WithEndpoint
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_12d7929fa86a4f74630986ea330df77e4
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_12d7929fa86a4f74630986ea330df77e4.yml
name: TrafficManagerProfile.DefinitionStages.WithEndpoint
nameWithType: TrafficManagerProfile.DefinitionStages.WithEndpoint
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerProfile.DefinitionStages.WithEndpoint
type: Interface
summary: <p>The stage of the traffic manager profile definition allowing to specify endpoint. </p>
syntax:
content: public interface WithEndpoint
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_18cbaf61e1a3fc9542322cb83cbb82c4d
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_18cbaf61e1a3fc9542322cb83cbb82c4d.yml
@ -669,22 +659,16 @@ references:
summary: <p>The stage of the traffic manager profile update allowing to specify endpoints. </p>
syntax:
content: public interface WithEndpoint
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_3f33939d568b2aee2f425b2fc9e72116
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_12d7929fa86a4f74630986ea330df77e4
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_3f33939d568b2aee2f425b2fc9e72116.yml
name: TrafficManagerEndpoint.UpdateDefinitionStages.WithEndpointThreshold<ParentT>
nameWithType: TrafficManagerEndpoint.UpdateDefinitionStages.WithEndpointThreshold<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateDefinitionStages.WithEndpointThreshold<ParentT>
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_12d7929fa86a4f74630986ea330df77e4.yml
name: TrafficManagerProfile.DefinitionStages.WithEndpoint
nameWithType: TrafficManagerProfile.DefinitionStages.WithEndpoint
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerProfile.DefinitionStages.WithEndpoint
type: Interface
summary: >-
<p>The stage of the nested traffic manager profile endpoint definition allowing to specify the minimum endpoints to be online in the nested profile to consider it as not degraded.</p>
<p></p>
summary: <p>The stage of the traffic manager profile definition allowing to specify endpoint. </p>
syntax:
content: public interface WithEndpointThreshold<ParentT> extends TrafficManagerEndpoint.UpdateDefinitionStages.WithAttach<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
content: public interface WithEndpoint
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_ea354c342990e3a406728bee28b19cd5
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_ea354c342990e3a406728bee28b19cd5.yml
@ -701,6 +685,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_3f33939d568b2aee2f425b2fc9e72116
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_3f33939d568b2aee2f425b2fc9e72116.yml
name: TrafficManagerEndpoint.UpdateDefinitionStages.WithEndpointThreshold<ParentT>
nameWithType: TrafficManagerEndpoint.UpdateDefinitionStages.WithEndpointThreshold<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateDefinitionStages.WithEndpointThreshold<ParentT>
type: Interface
summary: >-
<p>The stage of the nested traffic manager profile endpoint definition allowing to specify the minimum endpoints to be online in the nested profile to consider it as not degraded.</p>
<p></p>
syntax:
content: public interface WithEndpointThreshold<ParentT> extends TrafficManagerEndpoint.UpdateDefinitionStages.WithAttach<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_341b02aed71d6f5b74ff8b23dd11efe9
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_341b02aed71d6f5b74ff8b23dd11efe9.yml
@ -717,16 +717,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint._update_stages._with_fqdn
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint._update_stages._with_fqdn.yml
name: TrafficManagerEndpoint.UpdateStages.WithFqdn
nameWithType: TrafficManagerEndpoint.UpdateStages.WithFqdn
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateStages.WithFqdn
type: Interface
summary: <p>The stage of an external endpoint update allowing to specify the FQDN. </p>
syntax:
content: public interface WithFqdn
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_aa79e4993375a8d3fc725a2ba0850e8a
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_aa79e4993375a8d3fc725a2ba0850e8a.yml
@ -743,6 +733,26 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint._update_stages._with_fqdn
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint._update_stages._with_fqdn.yml
name: TrafficManagerEndpoint.UpdateStages.WithFqdn
nameWithType: TrafficManagerEndpoint.UpdateStages.WithFqdn
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateStages.WithFqdn
type: Interface
summary: <p>The stage of an external endpoint update allowing to specify the FQDN. </p>
syntax:
content: public interface WithFqdn
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_2ea7684734420c27af6adf13a5f9c74d
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_2ea7684734420c27af6adf13a5f9c74d.yml
name: TrafficManagerEndpoint.UpdateStages.WithGeographicLocation
nameWithType: TrafficManagerEndpoint.UpdateStages.WithGeographicLocation
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateStages.WithGeographicLocation
type: Interface
summary: <p>The stage of the traffic manager update definition allowing to specify the geographic region. </p>
syntax:
content: public interface WithGeographicLocation
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_0c665a7123d04f2b20d0099d3f701c00
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_0c665a7123d04f2b20d0099d3f701c00.yml
@ -775,16 +785,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_2ea7684734420c27af6adf13a5f9c74d
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_2ea7684734420c27af6adf13a5f9c74d.yml
name: TrafficManagerEndpoint.UpdateStages.WithGeographicLocation
nameWithType: TrafficManagerEndpoint.UpdateStages.WithGeographicLocation
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateStages.WithGeographicLocation
type: Interface
summary: <p>The stage of the traffic manager update definition allowing to specify the geographic region. </p>
syntax:
content: public interface WithGeographicLocation
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_18294e0a325bd56b1a93332df6512409a
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_18294e0a325bd56b1a93332df6512409a.yml
@ -795,16 +795,6 @@ references:
summary: <p>The stage of the traffic manager profile definition allowing to specify the relative DNS name. </p>
syntax:
content: public interface WithLeafDomainLabel
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_1546d50ab4f67d6acc94f5fe03e6c5580
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_1546d50ab4f67d6acc94f5fe03e6c5580.yml
name: TrafficManagerProfile.DefinitionStages.WithMonitoringConfiguration
nameWithType: TrafficManagerProfile.DefinitionStages.WithMonitoringConfiguration
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerProfile.DefinitionStages.WithMonitoringConfiguration
type: Interface
summary: <p>The stage of the traffic manager profile definition allowing to specify the endpoint monitoring configuration. </p>
syntax:
content: public interface WithMonitoringConfiguration
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_1f64dc7cafb273d8b9b60943242081aa1
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_1f64dc7cafb273d8b9b60943242081aa1.yml
@ -815,22 +805,16 @@ references:
summary: <p>The stage of the traffic manager profile update allowing to specify the endpoint monitoring configuration. </p>
syntax:
content: public interface WithMonitoringConfiguration
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_8d27bf2f329b743c6210da4b7bcfbb78
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_1546d50ab4f67d6acc94f5fe03e6c5580
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_8d27bf2f329b743c6210da4b7bcfbb78.yml
name: TrafficManagerEndpoint.UpdateDefinitionStages.WithNestedProfile<ParentT>
nameWithType: TrafficManagerEndpoint.UpdateDefinitionStages.WithNestedProfile<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateDefinitionStages.WithNestedProfile<ParentT>
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_1546d50ab4f67d6acc94f5fe03e6c5580.yml
name: TrafficManagerProfile.DefinitionStages.WithMonitoringConfiguration
nameWithType: TrafficManagerProfile.DefinitionStages.WithMonitoringConfiguration
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerProfile.DefinitionStages.WithMonitoringConfiguration
type: Interface
summary: >-
<p>The stage of the traffic manager nested profile endpoint definition allowing to specify the profile.</p>
<p></p>
summary: <p>The stage of the traffic manager profile definition allowing to specify the endpoint monitoring configuration. </p>
syntax:
content: public interface WithNestedProfile<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
content: public interface WithMonitoringConfiguration
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_7b2e7aecca74859c87eac1648b10f31c
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_7b2e7aecca74859c87eac1648b10f31c.yml
@ -847,6 +831,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">UpdateDefinitionStages.WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_8d27bf2f329b743c6210da4b7bcfbb78
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_8d27bf2f329b743c6210da4b7bcfbb78.yml
name: TrafficManagerEndpoint.UpdateDefinitionStages.WithNestedProfile<ParentT>
nameWithType: TrafficManagerEndpoint.UpdateDefinitionStages.WithNestedProfile<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateDefinitionStages.WithNestedProfile<ParentT>
type: Interface
summary: >-
<p>The stage of the traffic manager nested profile endpoint definition allowing to specify the profile.</p>
<p></p>
syntax:
content: public interface WithNestedProfile<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_c1f17f416853ca8d7c00fc7e20277a1e
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_c1f17f416853ca8d7c00fc7e20277a1e.yml
@ -877,6 +877,32 @@ references:
summary: <p>The stage of the traffic manager profile definition allowing to disable the profile. </p>
syntax:
content: public interface WithProfileStatus
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_36cdaf82dcc5614812dc023ac31d3573
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_36cdaf82dcc5614812dc023ac31d3573.yml
name: TrafficManagerEndpoint.DefinitionStages.WithRoutingPriority<ParentT>
nameWithType: TrafficManagerEndpoint.DefinitionStages.WithRoutingPriority<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.DefinitionStages.WithRoutingPriority<ParentT>
type: Interface
summary: >-
<p>The stage of the traffic manager endpoint definition allowing to specify the endpoint priority.</p>
<p></p>
syntax:
content: public interface WithRoutingPriority<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_4fe0c5723185a35b7c4d5372994fdd33
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_4fe0c5723185a35b7c4d5372994fdd33.yml
name: TrafficManagerEndpoint.UpdateStages.WithRoutingPriority
nameWithType: TrafficManagerEndpoint.UpdateStages.WithRoutingPriority
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateStages.WithRoutingPriority
type: Interface
summary: <p>The stage of the traffic manager profile endpoint update allowing to specify the endpoint priority. </p>
syntax:
content: public interface WithRoutingPriority
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_1ec11d7f8bf3b3f931ae8c815be55862
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_1ec11d7f8bf3b3f931ae8c815be55862.yml
@ -893,29 +919,19 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_4fe0c5723185a35b7c4d5372994fdd33
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_962135b058b970e85d59ac5ad40f2502
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_4fe0c5723185a35b7c4d5372994fdd33.yml
name: TrafficManagerEndpoint.UpdateStages.WithRoutingPriority
nameWithType: TrafficManagerEndpoint.UpdateStages.WithRoutingPriority
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateStages.WithRoutingPriority
type: Interface
summary: <p>The stage of the traffic manager profile endpoint update allowing to specify the endpoint priority. </p>
syntax:
content: public interface WithRoutingPriority
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_36cdaf82dcc5614812dc023ac31d3573
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_36cdaf82dcc5614812dc023ac31d3573.yml
name: TrafficManagerEndpoint.DefinitionStages.WithRoutingPriority<ParentT>
nameWithType: TrafficManagerEndpoint.DefinitionStages.WithRoutingPriority<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.DefinitionStages.WithRoutingPriority<ParentT>
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_962135b058b970e85d59ac5ad40f2502.yml
name: TrafficManagerEndpoint.DefinitionStages.WithRoutingWeight<ParentT>
nameWithType: TrafficManagerEndpoint.DefinitionStages.WithRoutingWeight<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.DefinitionStages.WithRoutingWeight<ParentT>
type: Interface
summary: >-
<p>The stage of the traffic manager endpoint definition allowing to specify the endpoint priority.</p>
<p>The stage of the traffic manager endpoint definition allowing to specify the endpoint weight.</p>
<p></p>
syntax:
content: public interface WithRoutingPriority<ParentT>
content: public interface WithRoutingWeight<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
@ -945,22 +961,16 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_962135b058b970e85d59ac5ad40f2502
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_e5aff3298eebd22c13ac629443ff195d
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_962135b058b970e85d59ac5ad40f2502.yml
name: TrafficManagerEndpoint.DefinitionStages.WithRoutingWeight<ParentT>
nameWithType: TrafficManagerEndpoint.DefinitionStages.WithRoutingWeight<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.DefinitionStages.WithRoutingWeight<ParentT>
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_e5aff3298eebd22c13ac629443ff195d.yml
name: TrafficManagerEndpoint.UpdateStages.WithSourceTrafficRegion
nameWithType: TrafficManagerEndpoint.UpdateStages.WithSourceTrafficRegion
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateStages.WithSourceTrafficRegion
type: Interface
summary: >-
<p>The stage of the traffic manager endpoint definition allowing to specify the endpoint weight.</p>
<p></p>
summary: <p>The stage of the traffic manager endpoint update allowing to specify the location of the external or nested profile endpoints. </p>
syntax:
content: public interface WithRoutingWeight<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
content: public interface WithSourceTrafficRegion
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_2349f44c619a8752276d6db6b5e57526
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_2349f44c619a8752276d6db6b5e57526.yml
@ -977,16 +987,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_e5aff3298eebd22c13ac629443ff195d
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_e5aff3298eebd22c13ac629443ff195d.yml
name: TrafficManagerEndpoint.UpdateStages.WithSourceTrafficRegion
nameWithType: TrafficManagerEndpoint.UpdateStages.WithSourceTrafficRegion
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateStages.WithSourceTrafficRegion
type: Interface
summary: <p>The stage of the traffic manager endpoint update allowing to specify the location of the external or nested profile endpoints. </p>
syntax:
content: public interface WithSourceTrafficRegion
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_21dc22eaa35a7639adfcbf5317629e31
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_21dc22eaa35a7639adfcbf5317629e31.yml
@ -1003,6 +1003,22 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_f0629f662c1006ba94aafffd442cc1b3
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_f0629f662c1006ba94aafffd442cc1b3.yml
name: TrafficManagerEndpoint.UpdateDefinitionStages.WithSourceTrafficRegionThenThreshold<ParentT>
nameWithType: TrafficManagerEndpoint.UpdateDefinitionStages.WithSourceTrafficRegionThenThreshold<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateDefinitionStages.WithSourceTrafficRegionThenThreshold<ParentT>
type: Interface
summary: >-
<p>The stage of the traffic manager endpoint definition allowing to specify the location of the nested endpoint.</p>
<p></p>
syntax:
content: public interface WithSourceTrafficRegionThenThreshold<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_130272ee0c91075cca0720a5447ca2d9
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_130272ee0c91075cca0720a5447ca2d9.yml
@ -1019,19 +1035,19 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_f0629f662c1006ba94aafffd442cc1b3
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_dd7af36e2df2b406106ce0d537e400bb
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_f0629f662c1006ba94aafffd442cc1b3.yml
name: TrafficManagerEndpoint.UpdateDefinitionStages.WithSourceTrafficRegionThenThreshold<ParentT>
nameWithType: TrafficManagerEndpoint.UpdateDefinitionStages.WithSourceTrafficRegionThenThreshold<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateDefinitionStages.WithSourceTrafficRegionThenThreshold<ParentT>
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_dd7af36e2df2b406106ce0d537e400bb.yml
name: TrafficManagerEndpoint.UpdateDefinitionStages.WithTrafficDisabled<ParentT>
nameWithType: TrafficManagerEndpoint.UpdateDefinitionStages.WithTrafficDisabled<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateDefinitionStages.WithTrafficDisabled<ParentT>
type: Interface
summary: >-
<p>The stage of the traffic manager endpoint definition allowing to specify the location of the nested endpoint.</p>
<p>The stage of the traffic manager endpoint definition allowing to disable the endpoint.</p>
<p></p>
syntax:
content: public interface WithSourceTrafficRegionThenThreshold<ParentT>
content: public interface WithTrafficDisabled<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
@ -1051,22 +1067,6 @@ references:
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_definition.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_dd7af36e2df2b406106ce0d537e400bb
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_dd7af36e2df2b406106ce0d537e400bb.yml
name: TrafficManagerEndpoint.UpdateDefinitionStages.WithTrafficDisabled<ParentT>
nameWithType: TrafficManagerEndpoint.UpdateDefinitionStages.WithTrafficDisabled<ParentT>
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerEndpoint.UpdateDefinitionStages.WithTrafficDisabled<ParentT>
type: Interface
summary: >-
<p>The stage of the traffic manager endpoint definition allowing to disable the endpoint.</p>
<p></p>
syntax:
content: public interface WithTrafficDisabled<ParentT>
typeParameters:
- type: 18a275b1
description: <p>the return type of <xref uid="com.microsoft.azure.management.resources.fluentcore.model._attachable._in_update.attach()" data-throw-if-not-resolved="false">WithAttach#attach()</xref></p>
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_1f2e42cc04e6d250bd5a20b0bbe88c87
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_endpoint_1f2e42cc04e6d250bd5a20b0bbe88c87.yml
@ -1097,16 +1097,6 @@ references:
summary: <p>The stage of the traffic manager profile update allowing to specify the traffic routing method for the profile. </p>
syntax:
content: public interface WithTrafficRoutingMethod
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile._update_stages._with_ttl
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile._update_stages._with_ttl.yml
name: TrafficManagerProfile.UpdateStages.WithTtl
nameWithType: TrafficManagerProfile.UpdateStages.WithTtl
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerProfile.UpdateStages.WithTtl
type: Interface
summary: <p>The stage of the traffic manager profile update allowing to specify the DNS TTL. </p>
syntax:
content: public interface WithTtl
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_11e13617fd24cdd16ebf07b7206108b35
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile_11e13617fd24cdd16ebf07b7206108b35.yml
@ -1117,3 +1107,13 @@ references:
summary: <p>The stage of the traffic manager profile definition allowing to specify the DNS TTL. </p>
syntax:
content: public interface WithTtl
- uid: com.microsoft.azure.management.trafficmanager._traffic_manager_profile._update_stages._with_ttl
parent: com.microsoft.azure.management.trafficmanager
href: com.microsoft.azure.management.trafficmanager._traffic_manager_profile._update_stages._with_ttl.yml
name: TrafficManagerProfile.UpdateStages.WithTtl
nameWithType: TrafficManagerProfile.UpdateStages.WithTtl
fullName: com.microsoft.azure.management.trafficmanager.TrafficManagerProfile.UpdateStages.WithTtl
type: Interface
summary: <p>The stage of the traffic manager profile update allowing to specify the DNS TTL. </p>
syntax:
content: public interface WithTtl

Просмотреть файл

@ -75,7 +75,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/Mqtt.java
startLine: 390
startLine: 345
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
summary: <p>Event fired when the connection with the MQTT broker is lost. </p>
syntax:
@ -98,7 +98,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/Mqtt.java
startLine: 487
startLine: 442
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
summary: <p>Event fired when the message arrived on the MQTT broker. </p>
syntax:
@ -146,7 +146,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/Mqtt.java
startLine: 327
startLine: 282
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
syntax:
content: protected boolean isConnected()
@ -166,7 +166,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/Mqtt.java
startLine: 474
startLine: 429
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
summary: <p>Event fired when the message arrived on the MQTT broker. </p>
syntax:
@ -215,7 +215,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/Mqtt.java
startLine: 492
startLine: 447
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
syntax:
content: public Pair<String, byte[]> peekMessage()
@ -267,7 +267,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/Mqtt.java
startLine: 342
startLine: 297
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
summary: >-
<p>Method to receive messages on mqtt broker connection.</p>
@ -298,7 +298,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/Mqtt.java
startLine: 605
startLine: 560
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
summary: <p>Set device client configuration used for SAS token validation. </p>
syntax:

Просмотреть файл

@ -77,7 +77,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/MqttDeviceMethod.java
startLine: 161
startLine: 155
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
syntax:
content: public Message receive()
@ -97,7 +97,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/MqttDeviceMethod.java
startLine: 78
startLine: 72
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
syntax:
content: public void send(final IotHubTransportMessage message)

Просмотреть файл

@ -77,7 +77,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/MqttDeviceTwin.java
startLine: 305
startLine: 298
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
syntax:
content: public Message receive()
@ -97,7 +97,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/MqttDeviceTwin.java
startLine: 194
startLine: 187
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
syntax:
content: public void send(final IotHubTransportMessage message)

Просмотреть файл

@ -112,7 +112,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/MqttIotHubConnection.java
startLine: 293
startLine: 292
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
summary: >-
<p>Receives a message, if one exists.</p>
@ -142,7 +142,7 @@ items:
source:
remote: *o0
path: device/iot-device-client/src/main/java/com/microsoft/azure/sdk/iot/device/transport/mqtt/MqttIotHubConnection.java
startLine: 231
startLine: 230
package: com.microsoft.azure.sdk.iot.device.transport.mqtt
summary: >-
<p>Sends an event message.</p>

Просмотреть файл

@ -0,0 +1,572 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service._enrollment_group_manager
id: _enrollment_group_manager
parent: com.microsoft.azure.sdk.iot.provisioning.service
href: com.microsoft.azure.sdk.iot.provisioning.service._enrollment_group_manager.yml
langs:
- java
name: EnrollmentGroupManager
nameWithType: EnrollmentGroupManager
fullName: com.microsoft.azure.sdk.iot.provisioning.service.EnrollmentGroupManager
type: Class
source:
remote:
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/EnrollmentGroupManager.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/EnrollmentGroupManager.java
startLine: 24
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Enrollment Group Manager</p>
<p>This is the inner class that implements the Enrollment Group APIs. </p>
<p>For the exposed API, please see <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client" data-throw-if-not-resolved="false">ProvisioningServiceClient</xref>.</p>
<p></p>
syntax: &o0
content: public class EnrollmentGroupManager
inheritance:
- java.lang.Object
references:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.contract._contract_api_http
parent: com.microsoft.azure.sdk.iot.provisioning.service.contract
href: com.microsoft.azure.sdk.iot.provisioning.service.contract._contract_api_http.yml
name: ContractApiHttp
nameWithType: ContractApiHttp
fullName: com.microsoft.azure.sdk.iot.provisioning.service.contract.ContractApiHttp
type: Class
summary: >-
<p>This client handles the Device Provisioning Service HTTP communication.</p>
<p>This class implements the HTTPS contract between the Provisioning Service Client and the Device Provisioning Service. It is called by the Managers that implement the Provisioning Service Client public APIs. To access the public APIs, please see the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client" data-throw-if-not-resolved="false">ProvisioningServiceClient</xref>.</p>
<p>The follow diagram describe the relation between these 3 layers of the Service Client:</p>
<p>
<pre>
<code>          +-------------------------------------------------------------------+           +------------+
          |                        ProvisioningServiceClient                  |           |    Query   |
          +-----+----------------------------+--------------------------+-----+           +--+---+-----+
               /                             |                           \                   |   |
              /                              |                            \                  |   |
+------------+----------------+  +-----------+------------+  +-------------+-------------+   |   |
| IndividualEnrollmentManager |  | EnrollmentGroupManager |  | RegistrationStatusManager |   |   |
+------------+--------+-------+  +-----------+------+-----+  +-------------+-------+-----+   |   |
             |         \                     |       \                     |        \        |   |
             |          +-----------------------------+------------------------------+-------+   |
             |                               |                             |                     |
+------------+-------------------------------+-----------------------------+---------------------+---+
|                                       ContractApiHttp                                              |
+------------------------------------------------+---------------------------------------------------+
                                                 |
                                                 |
           +-------------------------------------+------------------------------------------+
           |                 com.microsoft.azure.sdk.iot.deps.transport.http                |
           +--------------------------------------------------------------------------------+
</code>
</pre>
</p>
syntax:
content: public class ContractApiHttp
- uid: com.microsoft.azure.sdk.iot.provisioning.service._enrollment_group_manager
parent: com.microsoft.azure.sdk.iot.provisioning.service
href: com.microsoft.azure.sdk.iot.provisioning.service._enrollment_group_manager.yml
name: EnrollmentGroupManager
nameWithType: EnrollmentGroupManager
fullName: com.microsoft.azure.sdk.iot.provisioning.service.EnrollmentGroupManager
type: Class
summary: >-
<p>Enrollment Group Manager</p>
<p>This is the inner class that implements the Enrollment Group APIs. </p>
<p>For the exposed API, please see <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client" data-throw-if-not-resolved="false">ProvisioningServiceClient</xref>.</p>
<p></p>
syntax: *o0
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group.yml
name: EnrollmentGroup
nameWithType: EnrollmentGroup
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.EnrollmentGroup
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service enrollment group with a JSON serializer and deserializer.</p>
<p>This object is used to send <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> information to the provisioning service, or receive <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> information from the provisioning service.</p>
<p>To create or update an <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> on the provisioning service you should fill this object and call the public API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createOrUpdateEnrollmentGroup(EnrollmentGroup)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createOrUpdateEnrollmentGroup(EnrollmentGroup)</xref>. The minimum information required by the provisioning service is the <xref uid="" data-throw-if-not-resolved="false">enrollmentGroupId</xref> and the <xref uid="" data-throw-if-not-resolved="false">attestation</xref>.</p>
<p>To provision a device using <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref>, it must contain a DICE chip with a signingCertificate for the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation" data-throw-if-not-resolved="false">X509Attestation</xref> mechanism.</p>
<p>The content of this class will be serialized in a JSON format and sent as a body of the rest API to the provisioning service.</p>
<p>When serialized, an <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> will look like the following example: <pre><code>{
    "enrollmentGroupId":"validEnrollmentGroupId",
    "attestation":{
        "type":"x509",
        "signingCertificates":{
            "primary":{
                "certificate":"[valid certificate]"
            }
        }
    },
    "iotHubHostName":"ContosoIoTHub.azure-devices.net",
    "provisioningStatus":"enabled"
}
</code></pre></p>
<p>The content of this class can be filled by a JSON, received from the provisioning service, as result of a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> operation like create, update, or query <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref>.</p>
<p>The following JSON is a sample of the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> response, received from the provisioning service. <pre><code>{
    "enrollmentGroupId":"validEnrollmentGroupId",
    "attestation":{
        "type":"x509",
        "signingCertificates":{
            "primary":{
                "certificate":"[valid certificate]",
                "info": {
                    "subjectName": "CN=ROOT_00000000-0000-0000-0000-000000000000, OU=Azure IoT, O=MSFT, C=US",
                    "sha1Thumbprint": "0000000000000000000000000000000000",
                    "sha256Thumbprint": "validEnrollmentGroupId",
                    "issuerName": "CN=ROOT_00000000-0000-0000-0000-000000000000, OU=Azure IoT, O=MSFT, C=US",
                    "notBeforeUtc": "2017-11-14T12:34:18Z",
                    "notAfterUtc": "2017-11-20T12:34:18Z",
                    "serialNumber": "000000000000000000",
                    "version": 3
                }
            }
        }
    },
    "iotHubHostName":"ContosoIoTHub.azure-devices.net",
    "provisioningStatus":"enabled",
    "createdDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
    "lastUpdatedDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
    "etag": "\"00000000-0000-0000-0000-00000000000\""
}
</code></pre></p>
<p></p>
syntax:
content: public class EnrollmentGroup extends Serializable
- uid: com.microsoft.azure.sdk.iot.provisioning.service.exceptions._provisioning_service_client_exception
parent: com.microsoft.azure.sdk.iot.provisioning.service.exceptions
href: com.microsoft.azure.sdk.iot.provisioning.service.exceptions._provisioning_service_client_exception.yml
name: ProvisioningServiceClientException
nameWithType: ProvisioningServiceClientException
fullName: com.microsoft.azure.sdk.iot.provisioning.service.exceptions.ProvisioningServiceClientException
type: Class
summary: >-
<p>Super class for the Device Provisioning Service exceptions on the Service Client.</p>
<p>
<pre>
<code>ProvisioningServiceClientException
    |
    +--&gt;ProvisioningServiceClientTransportException [any transport layer exception]
    |
    +--&gt;ProvisioningServiceClientServiceException [any exception reported in the http response]
            |
            |
            +--&gt;ProvisioningServiceClientBadUsageException [any http response 4xx]
            |        |
            |        +--&gt;ProvisioningServiceClientBadFormatException [400]
            |        +--&gt;ProvisioningServiceClientUnathorizedException [401]
            |        +--&gt;ProvisioningServiceClientNotFoundException [404]
            |        +--&gt;ProvisioningServiceClientPreconditionFailedException [412]
            |        +--&gt;ProvisioningServiceClientTooManyRequestsException [429]
            |
            +--&gt;ProvisioningServiceClientTransientException [any http response 5xx]
            |        |
            |        +--&gt;ProvisioningServiceClientInternalServerErrorException [500]
            |
            +--&gt;ProvisioningServiceClientUnknownException [any other http response &gt;300, but not 4xx or 5xx]
</code>
</pre>
</p>
syntax:
content: public class ProvisioningServiceClientException
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.getEnrollmentGroup(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: getEnrollmentGroup(String enrollmentGroupId)
nameWithType: ProvisioningServiceClient.getEnrollmentGroup(String enrollmentGroupId)
fullName: EnrollmentGroup com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.getEnrollmentGroup(String enrollmentGroupId)
type: Method
summary: "<p>Retrieve the enrollmentGroup information.</p>\r\n<p>This method will return the enrollmentGroup information for the provided enrollmentGroupId. It will retrieve the correspondent enrollmentGroup from the Device Provisioning Service, and return it in the <xref uid=\"\" data-throw-if-not-resolved=\"false\">EnrollmentGroup</xref> object.</p>\r\n<p>If the enrollmentGroupId does not exists, this method will throw <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientNotFoundException</xref>. for more exceptions that this method can throw, please see <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientExceptionManager</xref></p>\r\n<p>\r\n <b>Sample:</b>\r\n</p>\r\n<p>The follow code will get and print the information about the enrollmentGroupId \"enrollmentGroupId-1\". <pre><code>// EnrollmentGroup information.\r\n private static final String PROVISIONING_CONNECTION_STRING = \"HostName=ContosoProvisioning.azure-devices-provisioning.net;\" +\r\n                                                              \"SharedAccessKeyName=contosoprovisioningserviceowner;\" +\r\n                                                              \"SharedAccessKey=0000000000000000000000000000000000000000000=\";\r\n private static final String ENROLLMENT_GROUP_ID = \"enrollmentGroupId-1\";\r\n \r\n public static void main(String[] args) throws IOException, URISyntaxException, ProvisioningServiceClientException\r\n {\r\n     // Create a Device Provisioning Service Client.\r\n     DeviceProvisioningServiceClient deviceProvisioningServiceClient =\r\n         DeviceProvisioningServiceClient.createFromConnectionString(PROVISIONING_CONNECTION_STRING);\r\n \r\n     // Get the individual enrollment information.\r\n     EnrollmentGroup enrollmentGroupResult =  deviceProvisioningServiceClient.getEnrollmentGroup(ENROLLMENT_GROUP_ID);\r\n     System.out.println(enrollmentGroupResult.toString());\r\n }\r\n </code></pre></p>\r\n<p></p>"
syntax:
content: public EnrollmentGroup getEnrollmentGroup(String enrollmentGroupId)
parameters:
- id: enrollmentGroupId
type: "26831127"
description: >-
<p>the<code>String 
</code> that identifies the enrollmentGroup. It cannot be<code>null 
</code> or empty. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group
description: <p>The <xref uid="" data-throw-if-not-resolved="false">EnrollmentGroup</xref> with the content of the enrollmentGroup in the Provisioning Device Service. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteEnrollmentGroup(EnrollmentGroup)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: deleteEnrollmentGroup(EnrollmentGroup enrollmentGroup)
nameWithType: ProvisioningServiceClient.deleteEnrollmentGroup(EnrollmentGroup enrollmentGroup)
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.deleteEnrollmentGroup(EnrollmentGroup enrollmentGroup)
type: Method
summary: "<p>Delete the enrollmentGroup information.</p>\r\n<p>This method will remove the enrollmentGroup from the Device Provisioning Service using the provided <xref uid=\"\" data-throw-if-not-resolved=\"false\">EnrollmentGroup</xref> information. The Device Provisioning Service will care about the enrollmentGroupId and the eTag on the enrollmentGroup. If you want to delete the enrollment regardless the eTag, you can set the<code>eTag=\"*\" \r\n </code> into the enrollmentGroup, or use the <xref uid=\"com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteEnrollmentGroup(String)\" data-throw-if-not-resolved=\"false\">deleteEnrollmentGroup(String)</xref> passing only the enrollmentGroupId.</p>\r\n<p>Note that delete the enrollmentGroup will not remove the Devices itself from the IotHub.</p>\r\n<p>If the enrollmentGroupId does not exists or the eTag does not matches, this method will throw <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientNotFoundException</xref>. for more exceptions that this method can throw, please see <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientExceptionManager</xref></p>\r\n<p>\r\n <b>Sample:</b>\r\n</p>\r\n<p>The follow code will delete the information about the enrollmentGroup \"enrollmentGroupId-1\". <pre><code>// EnrollmentGroup information.\r\n private static final String PROVISIONING_CONNECTION_STRING = \"HostName=ContosoProvisioning.azure-devices-provisioning.net;\" +\r\n                                                              \"SharedAccessKeyName=contosoprovisioningserviceowner;\" +\r\n                                                              \"SharedAccessKey=0000000000000000000000000000000000000000000=\";\r\n private static final String ENROLLMENT_GROUP_ID = \"enrollmentGroupId-1\";\r\n \r\n public static void main(String[] args) throws IOException, URISyntaxException, ProvisioningServiceClientException\r\n {\r\n     // Create a Device Provisioning Service Client.\r\n     DeviceProvisioningServiceClient deviceProvisioningServiceClient =\r\n         DeviceProvisioningServiceClient.createFromConnectionString(PROVISIONING_CONNECTION_STRING);\r\n \r\n     // Get the enrollmentGroup information.\r\n     EnrollmentGroup enrollmentGroupResult =  deviceProvisioningServiceClient.getEnrollmentGroup(ENROLLMENT_GROUP_ID);\r\n \r\n     // Delete the enrollmentGroup information.\r\n     deviceProvisioningServiceClient.deleteEnrollmentGroup(enrollmentResult);\r\n }\r\n </code></pre></p>\r\n<p></p>"
syntax:
content: public void deleteEnrollmentGroup(EnrollmentGroup enrollmentGroup)
parameters:
- id: enrollmentGroup
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">EnrollmentGroup</xref> that identifies the enrollmentGroup. It cannot be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteEnrollmentGroup(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: deleteEnrollmentGroup(String enrollmentGroupId)
nameWithType: ProvisioningServiceClient.deleteEnrollmentGroup(String enrollmentGroupId)
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.deleteEnrollmentGroup(String enrollmentGroupId)
type: Method
summary: "<p>Delete the enrollmentGroup information.</p>\r\n<p>This method will remove the enrollmentGroup from the Device Provisioning Service using the provided enrollmentGroupId. It will delete the enrollmentGroup regardless the eTag. It means that this API correspond to the <xref uid=\"com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteEnrollmentGroup(String,String)\" data-throw-if-not-resolved=\"false\">deleteEnrollmentGroup(String, String)</xref> with the<code>eTag=\"*\" \r\n </code> .</p>\r\n<p>Note that delete the enrollmentGroup will not remove the Devices itself from the IotHub.</p>\r\n<p>If the enrollmentGroupId does not exists, this method will throw <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientNotFoundException</xref>. for more exceptions that this method can throw, please see <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientExceptionManager</xref></p>\r\n<p>\r\n <b>Sample:</b>\r\n</p>\r\n<p>The follow code will delete the information about the enrollmentGroup \"enrollmentGroupId-1\". <pre><code>// EnrollmentGroup information.\r\n private static final String PROVISIONING_CONNECTION_STRING = \"HostName=ContosoProvisioning.azure-devices-provisioning.net;\" +\r\n                                                              \"SharedAccessKeyName=contosoprovisioningserviceowner;\" +\r\n                                                              \"SharedAccessKey=0000000000000000000000000000000000000000000=\";\r\n private static final String ENROLLMENT_GROUP_ID = \"enrollmentGroupId-1\";\r\n \r\n public static void main(String[] args) throws IOException, URISyntaxException, ProvisioningServiceClientException\r\n {\r\n     // Create a Device Provisioning Service Client.\r\n     DeviceProvisioningServiceClient deviceProvisioningServiceClient =\r\n         DeviceProvisioningServiceClient.createFromConnectionString(PROVISIONING_CONNECTION_STRING);\r\n \r\n     // Delete the enrollmentGroup information.\r\n     deviceProvisioningServiceClient.deleteEnrollmentGroup(ENROLLMENT_GROUP_ID);\r\n }\r\n </code></pre></p>\r\n<p></p>"
syntax:
content: public void deleteEnrollmentGroup(String enrollmentGroupId)
parameters:
- id: enrollmentGroupId
type: "26831127"
description: >-
<p>the<code>String 
</code> that identifies the enrollmentGroup. It cannot be<code>null 
</code> or empty. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteEnrollmentGroup(String,String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: deleteEnrollmentGroup(String enrollmentGroupId, String eTag)
nameWithType: ProvisioningServiceClient.deleteEnrollmentGroup(String enrollmentGroupId, String eTag)
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.deleteEnrollmentGroup(String enrollmentGroupId, String eTag)
type: Method
summary: "<p>Delete the enrollmentGroup information.</p>\r\n<p>This method will remove the enrollmentGroup from the Device Provisioning Service using the provided enrollmentGroupId and eTag. If you want to delete the enrollmentGroup regardless the eTag, you can use <xref uid=\"com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteEnrollmentGroup(String)\" data-throw-if-not-resolved=\"false\">deleteEnrollmentGroup(String)</xref> or you can pass the eTag as<code>null \r\n </code> , empty, or <code>\"*\" \r\n </code> .</p>\r\n<p>Note that delete the enrollmentGroup will not remove the Device itself from the IotHub.</p>\r\n<p>If the enrollmentGroupId does not exists or eTag does not matches, this method will throw <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientNotFoundException</xref>. for more exceptions that this method can throw, please see <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientExceptionManager</xref></p>\r\n<p>\r\n <b>Sample:</b>\r\n</p>\r\n<p>The follow code will delete the information about the enrollmentGroup \"enrollmentGroupId-1\" regardless the eTag. <pre><code>// enrollmentGroup information.\r\n private static final String PROVISIONING_CONNECTION_STRING = \"HostName=ContosoProvisioning.azure-devices-provisioning.net;\" +\r\n                                                              \"SharedAccessKeyName=contosoprovisioningserviceowner;\" +\r\n                                                              \"SharedAccessKey=0000000000000000000000000000000000000000000=\";\r\n private static final String ENROLLMENT_GROUP_ID = \"enrollmentGroupId-1\";\r\n private Static final String ANY_ETAG = \"*\";\r\n \r\n public static void main(String[] args) throws IOException, URISyntaxException, ProvisioningServiceClientException\r\n {\r\n     // Create a Device Provisioning Service Client.\r\n     DeviceProvisioningServiceClient deviceProvisioningServiceClient =\r\n         DeviceProvisioningServiceClient.createFromConnectionString(PROVISIONING_CONNECTION_STRING);\r\n \r\n     // Delete the enrollmentGroup information.\r\n     deviceProvisioningServiceClient.deleteEnrollmentGroup(ENROLLMENT_GROUP_ID, ANY_ETAG);\r\n }\r\n </code></pre></p>\r\n<p></p>"
syntax:
content: public void deleteEnrollmentGroup(String enrollmentGroupId, String eTag)
parameters:
- id: enrollmentGroupId
type: "26831127"
description: >-
<p>the<code>String 
</code> that identifies the enrollmentGroup. It cannot be<code>null 
</code> or empty. </p>
- id: eTag
type: "26831127"
description: >-
<p>the<code>String 
</code> with the enrollmentGroup eTag. It can be<code>null 
</code> or empty. The Device Provisioning Service will ignore it in all of these cases. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query
parent: com.microsoft.azure.sdk.iot.provisioning.service
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
name: Query
nameWithType: Query
fullName: com.microsoft.azure.sdk.iot.provisioning.service.Query
type: Class
summary: >-
<p>The query iterator.</p>
<p>The<code>Query 
</code> iterator is the result of the query factory for <table rows="3" cols="2"><row><entry thead="no"><p><b>IndividualEnrollment:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createIndividualEnrollmentQuery(QuerySpecification,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createIndividualEnrollmentQuery(QuerySpecification, int)</xref></p></entry></row><row><entry thead="no"><p><b>EnrollmentGroup:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupQuery(QuerySpecification,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createEnrollmentGroupQuery(QuerySpecification, int)</xref></p></entry></row><row><entry thead="no"><p><b>RegistrationStatus:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification,String,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createEnrollmentGroupRegistrationStatusQuery(QuerySpecification, String, int)</xref></p></entry></row></table></p>
<p>On all cases, the <b>QuerySpecification</b> contains a SQL query that must follow the <ulink url="https://docs.microsoft.com/en-us/azure/iot-hub/iot-hub-devguide-query-language">Query Language</ulink> for the Device Provisioning Service.</p>
<p>Optionally, an<code>Integer 
</code> with the <b>pageSize</b>, can determine the maximum number of the items in the <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> returned by the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref>. It must be any positive integer, and if it contains 0, the Device Provisioning Service will ignore it and use a standard page size.</p>
<p>You can use this Object as a standard Iterator, just using the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()" data-throw-if-not-resolved="false">hasNext()</xref> and <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref> in a <code>while 
</code> loop, up to the point where the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()" data-throw-if-not-resolved="false">hasNext()</xref> return<code>false 
</code> . But, keep in mind that the <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> can contain a empty list, even if the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()" data-throw-if-not-resolved="false">hasNext()</xref> returned<code>true 
</code> . For example, image that you have 10 Individual Enrollments in the Device Provisioning Service and you created new query with the<code>pageSize 
</code> equals 5. The first<code>hasNext() 
</code> will return<code>true 
</code> , and the first<code>next() 
</code> will return a<code>QueryResult 
</code> with 5 items. After that you call the<code>hasNext 
</code> , which will returns<code>true 
</code> . Now, before you get the next page, somebody delete all the Individual Enrollments, What happened, when you call the<code>next() 
</code> , it will return a valid<code>QueryResult 
</code> , but the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getItems()" data-throw-if-not-resolved="false">QueryResult#getItems()</xref> will return a empty list.</p>
<p>You can also store a query context (QuerySpecification + ContinuationToken) and restart it in the future, from the point where you stopped.</p>
<p>Besides the Items, the queryResult contains the continuationToken, the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getContinuationToken()" data-throw-if-not-resolved="false">QueryResult#getContinuationToken()</xref> shall return it. In any point in the future, you may recreate the query using the same query factories that you used for the first time, and call <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next(String)" data-throw-if-not-resolved="false">next(String)</xref> providing the stored continuationToken to get the next page.</p>
<p></p>
syntax:
content: public class Query
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification.yml
name: QuerySpecification
nameWithType: QuerySpecification
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.QuerySpecification
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service query specification with a JSON serializer.</p>
<p></p>
syntax:
content: public class QuerySpecification
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupQuery(QuerySpecification)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: createEnrollmentGroupQuery(QuerySpecification querySpecification)
nameWithType: ProvisioningServiceClient.createEnrollmentGroupQuery(QuerySpecification querySpecification)
fullName: Query com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.createEnrollmentGroupQuery(QuerySpecification querySpecification)
type: Method
summary: >-
<p>Factory to create an enrollmentGroup query.</p>
<p>This method will create a new enrollment group query on Device Provisioning Service and return it as a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator.</p>
<p>The Device Provisioning Service expects a SQL query in the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref>, for instance <code>"SELECT * FROM enrollments" 
</code> .</p>
<p></p>
syntax:
content: public Query createEnrollmentGroupQuery(QuerySpecification querySpecification)
parameters:
- id: querySpecification
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref> with the SQL query. It cannot be<code>null 
</code> . </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service._query
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupQuery(QuerySpecification,int)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: createEnrollmentGroupQuery(QuerySpecification querySpecification, int pageSize)
nameWithType: ProvisioningServiceClient.createEnrollmentGroupQuery(QuerySpecification querySpecification, int pageSize)
fullName: Query com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.createEnrollmentGroupQuery(QuerySpecification querySpecification, int pageSize)
type: Method
summary: >-
<p>Factory to create an enrollmentGroup query.</p>
<p>This method will create a new enrollment group query on Device Provisioning Service and return it as a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator.</p>
<p>The Device Provisioning Service expects a SQL query in the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref>, for instance <code>"SELECT * FROM enrollments" 
</code> .</p>
<p>For each iteration, the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> will return a List of objects correspondent to the query result. The maximum number of items per iteration can be specified by the pageSize. It is optional, you can provide <b>0</b> for default pageSize or use the API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupQuery(QuerySpecification)" data-throw-if-not-resolved="false">createEnrollmentGroupQuery(QuerySpecification)</xref>.</p>
<p></p>
syntax:
content: public Query createEnrollmentGroupQuery(QuerySpecification querySpecification, int pageSize)
parameters:
- id: querySpecification
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref> with the SQL query. It cannot be<code>null 
</code> . </p>
- id: pageSize
type: f75371fa
description: >-
<p>the<code>int 
</code> with the maximum number of items per iteration. It can be 0 for default, but not negative. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service._query
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
parent: com.microsoft.azure.sdk.iot.provisioning.service
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: ProvisioningServiceClient
nameWithType: ProvisioningServiceClient
fullName: com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient
type: Class
summary: >-
<p>Device Provisioning Service Client.</p>
<p>The IoT Hub Device Provisioning Service is a helper service for IoT Hub that enables automatic device provisioning to a specified IoT hub without requiring human intervention. You can use the Device Provisioning Service to provision millions of devices in a secure and scalable manner.</p>
<p>This java SDK provides an API to help developers to create and maintain Enrollments on the IoT Hub Device Provisioning Service, it translate the rest API in java Objects and Methods.</p>
<p>To use the this SDK, you must include the follow package on your application. <pre><code>// Include the following imports to use the Device Provisioning Service APIs.
import com.microsoft.azure.sdk.iot.provisioning.service.*;
</code></pre></p>
<p>The main APIs are exposed by the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client" data-throw-if-not-resolved="false">ProvisioningServiceClient</xref>, it contains the public Methods that the application shall call to create and maintain the Enrollments. The Objects in the <b>configs</b> package shall be filled and passed as parameters of the public API, for example, to create a new enrollment, the application shall create the object <xref uid="" data-throw-if-not-resolved="false">Enrollment</xref> with the appropriate enrollment configurations, and call the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createOrUpdateIndividualEnrollment(Enrollment)" data-throw-if-not-resolved="false">createOrUpdateIndividualEnrollment(Enrollment)</xref>.</p>
<p>The IoT Hub Device Provisioning Service supports SQL queries too. The application can create a new query using one of the queries factories, for instance <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createIndividualEnrollmentQuery(QuerySpecification)" data-throw-if-not-resolved="false">createIndividualEnrollmentQuery(QuerySpecification)</xref>, passing the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref>, with the SQL query. This factory returns a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> object, which is an active iterator.</p>
<p>This java SDK can be represented in the follow diagram, the first layer are the public APIs the your application shall use:</p>
<p>
<pre>
<code>+===============+       +==========================================+                           +============+   +===+
|    configs    |------&gt;|         ProvisioningServiceClient        |                        +-&gt;|    Query   |   |   |
+===============+       +==+=================+==================+==+                        |  +======+=====+   | e |
                          /                  |                   \                          |         |         | x |
                         /                   |                    \                         |         |         | c |
+-----------------------+-----+  +-----------+------------+  +-----+---------------------+  |         |         | e |
| IndividualEnrollmentManager |  | EnrollmentGroupManager |  | RegistrationStatusManager |  |         |         | p |
+---------------+------+------+  +-----------+------+-----+  +-------------+-------+-----+  |         |         | t |
                 \      \                    |       \                     |        \       |         |         | i |
                  \      +----------------------------+------------------------------+------+         |         | o |
                   \                         |                             |                          |         | n |
 +--------+      +--+------------------------+-----------------------------+--------------------------+-----+   | s |
 |  auth  |-----&gt;|                                     ContractApiHttp                                      |   |   |
 +--------+      +-------------------------------------------+----------------------------------------------+   +===+
                                                             |
                                                             |
                       +-------------------------------------+------------------------------------------+
                       |                 com.microsoft.azure.sdk.iot.deps.transport.http                |
                       +--------------------------------------------------------------------------------+
</code>
</pre>
</p>
<p></p>
syntax:
content: public class ProvisioningServiceClient

Различия файлов скрыты, потому что одна или несколько строк слишком длинны

Различия файлов скрыты, потому что одна или несколько строк слишком длинны

Просмотреть файл

@ -0,0 +1,703 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query
id: _query
parent: com.microsoft.azure.sdk.iot.provisioning.service
children:
- com.microsoft.azure.sdk.iot.provisioning.service._query.getPageSize()
- com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()
- com.microsoft.azure.sdk.iot.provisioning.service._query.next()
- com.microsoft.azure.sdk.iot.provisioning.service._query.next(String)
- com.microsoft.azure.sdk.iot.provisioning.service._query.Query(ContractApiHttp,String,QuerySpecification,int)
- com.microsoft.azure.sdk.iot.provisioning.service._query.setPageSize(int)
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
langs:
- java
name: Query
nameWithType: Query
fullName: com.microsoft.azure.sdk.iot.provisioning.service.Query
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Query.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Query.java
startLine: 61
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>The query iterator.</p>
<p>The<code>Query 
</code> iterator is the result of the query factory for <table rows="3" cols="2"><row><entry thead="no"><p><b>IndividualEnrollment:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createIndividualEnrollmentQuery(QuerySpecification,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createIndividualEnrollmentQuery(QuerySpecification, int)</xref></p></entry></row><row><entry thead="no"><p><b>EnrollmentGroup:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupQuery(QuerySpecification,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createEnrollmentGroupQuery(QuerySpecification, int)</xref></p></entry></row><row><entry thead="no"><p><b>RegistrationStatus:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification,String,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createEnrollmentGroupRegistrationStatusQuery(QuerySpecification, String, int)</xref></p></entry></row></table></p>
<p>On all cases, the <b>QuerySpecification</b> contains a SQL query that must follow the <ulink url="https://docs.microsoft.com/en-us/azure/iot-hub/iot-hub-devguide-query-language">Query Language</ulink> for the Device Provisioning Service.</p>
<p>Optionally, an<code>Integer 
</code> with the <b>pageSize</b>, can determine the maximum number of the items in the <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> returned by the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref>. It must be any positive integer, and if it contains 0, the Device Provisioning Service will ignore it and use a standard page size.</p>
<p>You can use this Object as a standard Iterator, just using the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()" data-throw-if-not-resolved="false">hasNext()</xref> and <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref> in a <code>while 
</code> loop, up to the point where the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()" data-throw-if-not-resolved="false">hasNext()</xref> return<code>false 
</code> . But, keep in mind that the <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> can contain a empty list, even if the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()" data-throw-if-not-resolved="false">hasNext()</xref> returned<code>true 
</code> . For example, image that you have 10 Individual Enrollments in the Device Provisioning Service and you created new query with the<code>pageSize 
</code> equals 5. The first<code>hasNext() 
</code> will return<code>true 
</code> , and the first<code>next() 
</code> will return a<code>QueryResult 
</code> with 5 items. After that you call the<code>hasNext 
</code> , which will returns<code>true 
</code> . Now, before you get the next page, somebody delete all the Individual Enrollments, What happened, when you call the<code>next() 
</code> , it will return a valid<code>QueryResult 
</code> , but the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getItems()" data-throw-if-not-resolved="false">QueryResult#getItems()</xref> will return a empty list.</p>
<p>You can also store a query context (QuerySpecification + ContinuationToken) and restart it in the future, from the point where you stopped.</p>
<p>Besides the Items, the queryResult contains the continuationToken, the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getContinuationToken()" data-throw-if-not-resolved="false">QueryResult#getContinuationToken()</xref> shall return it. In any point in the future, you may recreate the query using the same query factories that you used for the first time, and call <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next(String)" data-throw-if-not-resolved="false">next(String)</xref> providing the stored continuationToken to get the next page.</p>
<p></p>
syntax:
content: public class Query
inheritance:
- java.lang.Object
- Iterator
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.getPageSize()
id: getPageSize()
parent: com.microsoft.azure.sdk.iot.provisioning.service._query
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
langs:
- java
name: getPageSize()
nameWithType: Query.getPageSize()
fullName: int com.microsoft.azure.sdk.iot.provisioning.service.Query.getPageSize()
overload: com.microsoft.azure.sdk.iot.provisioning.service._query.getPageSize*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Query.java
startLine: 253
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Getter for the pageSize.</p>
<p>PageSize is the maximum number of items in the <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> per iteration.</p>
<p></p>
syntax:
content: public int getPageSize()
return:
type: f75371fa
description: >-
<p>An<code>int 
</code> with the current pageSize. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()
id: hasNext()
parent: com.microsoft.azure.sdk.iot.provisioning.service._query
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
langs:
- java
name: hasNext()
nameWithType: Query.hasNext()
fullName: boolean com.microsoft.azure.sdk.iot.provisioning.service.Query.hasNext()
overload: com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Query.java
startLine: 155
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Getter for hasNext.</p>
<p>It will return<code>true 
</code> if the query is not finished in the Device Provisioning Service, and another iteration with <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref> may return more items. Call <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref> after receive a<code>hasNext 
</code><code>true 
</code> will result in a <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> that can or cannot contains elements. And call <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref> after receive a<code>hasNext 
</code><code>false 
</code> will result in a exception.</p>
<p></p>
syntax: &o2
content: public boolean hasNext()
return:
type: 4fc6e284
description: >-
<p>The<code>boolean 
</code><code>true 
</code> if query is not finalize in the Service. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.next()
id: next()
parent: com.microsoft.azure.sdk.iot.provisioning.service._query
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
langs:
- java
name: next()
nameWithType: Query.next()
fullName: QueryResult com.microsoft.azure.sdk.iot.provisioning.service.Query.next()
overload: com.microsoft.azure.sdk.iot.provisioning.service._query.next*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Query.java
startLine: 168
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Return the next page of result for the query.</p>
<p></p>
syntax: &o1
content: public QueryResult next()
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result
description: <p>A <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> with the next page of items for the query. </p>
exceptions:
- type: 05807805
description: <p>if the query does no have more pages to return. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.next(String)
id: next(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._query
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
langs:
- java
name: next(String continuationToken)
nameWithType: Query.next(String continuationToken)
fullName: QueryResult com.microsoft.azure.sdk.iot.provisioning.service.Query.next(String continuationToken)
overload: com.microsoft.azure.sdk.iot.provisioning.service._query.next*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Query.java
startLine: 231
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Return the next page of result for the query using a new continuationToken.</p>
<p></p>
syntax: &o3
content: public QueryResult next(String continuationToken)
parameters:
- id: continuationToken
type: "26831127"
description: >-
<p>the<code>String 
</code> with the previous continuationToken. It cannot be<code>null 
</code> or empty. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result
description: <p>A <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> with the next page of items for the query. </p>
exceptions:
- type: 05807805
description: <p>if the query does no have more pages to return. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.Query(ContractApiHttp,String,QuerySpecification,int)
id: Query(ContractApiHttp,String,QuerySpecification,int)
parent: com.microsoft.azure.sdk.iot.provisioning.service._query
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
langs:
- java
name: Query(ContractApiHttp contractApiHttp, String targetPath, QuerySpecification querySpecification, int pageSize)
nameWithType: Query.Query(ContractApiHttp contractApiHttp, String targetPath, QuerySpecification querySpecification, int pageSize)
fullName: com.microsoft.azure.sdk.iot.provisioning.service.Query.Query(ContractApiHttp contractApiHttp, String targetPath, QuerySpecification querySpecification, int pageSize)
overload: com.microsoft.azure.sdk.iot.provisioning.service._query.Query*
type: Constructor
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Query.java
startLine: 101
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>INTERNAL CONSTRUCTOR</p>
<p>Use one of the factories to create a new query. <table rows="3" cols="2"><row><entry thead="no"><p><b>IndividualEnrollment:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createIndividualEnrollmentQuery(QuerySpecification,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createIndividualEnrollmentQuery(QuerySpecification, int)</xref></p></entry></row><row><entry thead="no"><p><b>EnrollmentGroup:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupQuery(QuerySpecification,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createEnrollmentGroupQuery(QuerySpecification, int)</xref></p></entry></row><row><entry thead="no"><p><b>RegistrationStatus:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification,String,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createEnrollmentGroupRegistrationStatusQuery(QuerySpecification, String, int)</xref></p></entry></row></table></p>
<p></p>
syntax:
content: protected Query(ContractApiHttp contractApiHttp, String targetPath, QuerySpecification querySpecification, int pageSize)
parameters:
- id: contractApiHttp
type: com.microsoft.azure.sdk.iot.provisioning.service.contract._contract_api_http
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">ContractApiHttp</xref> that send request messages to the Device Provisioning Service. It cannot be<code>null 
</code> . </p>
- id: targetPath
type: "26831127"
description: >-
<p>the<code>String 
</code> with the path that will be part of the URL in the rest API. It cannot be<code>null 
</code> . </p>
- id: querySpecification
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref> with the SQL query. It cannot be<code>null 
</code> . </p>
- id: pageSize
type: f75371fa
description: >-
<p>the<code>int 
</code> with the maximum number of items per iteration. It cannot be negative. </p>
exceptions:
- type: 3c87bd19
description: <p>if one of the parameters is invalid. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.setPageSize(int)
id: setPageSize(int)
parent: com.microsoft.azure.sdk.iot.provisioning.service._query
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
langs:
- java
name: setPageSize(int pageSize)
nameWithType: Query.setPageSize(int pageSize)
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.Query.setPageSize(int pageSize)
overload: com.microsoft.azure.sdk.iot.provisioning.service._query.setPageSize*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Query.java
startLine: 268
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Setter for the pageSize.</p>
<p>PageSize is the maximum number of items in the <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> per iteration.</p>
<p></p>
syntax:
content: public void setPageSize(int pageSize)
parameters:
- id: pageSize
type: f75371fa
description: >-
<p>an<code>int 
</code> with the new pageSize. It cannot be negative. The Device Service Client will use its own default pageSize if it is <b>0</b>. </p>
exceptions:
- type: 3c87bd19
description: <p>if the provided pageSize is negative. </p>
references:
- uid: 3c87bd19
spec.java:
- name: IllegalArgumentException
fullName: IllegalArgumentException
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: f75371fa
spec.java:
- name: int
fullName: int
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.Query*
name: Query
nameWithType: Query.Query
fullName: com.microsoft.azure.sdk.iot.provisioning.service.Query.Query
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: 4fc6e284
spec.java:
- name: boolean
fullName: boolean
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext*
name: hasNext
nameWithType: Query.hasNext
fullName: boolean com.microsoft.azure.sdk.iot.provisioning.service.Query.hasNext
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: 05807805
spec.java:
- name: NoSuchElementException
fullName: NoSuchElementException
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.next*
name: next
nameWithType: Query.next
fullName: QueryResult com.microsoft.azure.sdk.iot.provisioning.service.Query.next
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.getPageSize*
name: getPageSize
nameWithType: Query.getPageSize
fullName: int com.microsoft.azure.sdk.iot.provisioning.service.Query.getPageSize
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.setPageSize*
name: setPageSize
nameWithType: Query.setPageSize
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.Query.setPageSize
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: com.microsoft.azure.sdk.iot.provisioning.service.contract._contract_api_http
parent: com.microsoft.azure.sdk.iot.provisioning.service.contract
href: com.microsoft.azure.sdk.iot.provisioning.service.contract._contract_api_http.yml
name: ContractApiHttp
nameWithType: ContractApiHttp
fullName: com.microsoft.azure.sdk.iot.provisioning.service.contract.ContractApiHttp
type: Class
summary: >-
<p>This client handles the Device Provisioning Service HTTP communication.</p>
<p>This class implements the HTTPS contract between the Provisioning Service Client and the Device Provisioning Service. It is called by the Managers that implement the Provisioning Service Client public APIs. To access the public APIs, please see the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client" data-throw-if-not-resolved="false">ProvisioningServiceClient</xref>.</p>
<p>The follow diagram describe the relation between these 3 layers of the Service Client:</p>
<p>
<pre>
<code>          +-------------------------------------------------------------------+           +------------+
          |                        ProvisioningServiceClient                  |           |    Query   |
          +-----+----------------------------+--------------------------+-----+           +--+---+-----+
               /                             |                           \                   |   |
              /                              |                            \                  |   |
+------------+----------------+  +-----------+------------+  +-------------+-------------+   |   |
| IndividualEnrollmentManager |  | EnrollmentGroupManager |  | RegistrationStatusManager |   |   |
+------------+--------+-------+  +-----------+------+-----+  +-------------+-------+-----+   |   |
             |         \                     |       \                     |        \        |   |
             |          +-----------------------------+------------------------------+-------+   |
             |                               |                             |                     |
+------------+-------------------------------+-----------------------------+---------------------+---+
|                                       ContractApiHttp                                              |
+------------------------------------------------+---------------------------------------------------+
                                                 |
                                                 |
           +-------------------------------------+------------------------------------------+
           |                 com.microsoft.azure.sdk.iot.deps.transport.http                |
           +--------------------------------------------------------------------------------+
</code>
</pre>
</p>
syntax:
content: public class ContractApiHttp
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification.yml
name: QuerySpecification
nameWithType: QuerySpecification
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.QuerySpecification
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service query specification with a JSON serializer.</p>
<p></p>
syntax:
content: public class QuerySpecification
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createIndividualEnrollmentQuery(QuerySpecification,int)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: createIndividualEnrollmentQuery(QuerySpecification querySpecification, int pageSize)
nameWithType: ProvisioningServiceClient.createIndividualEnrollmentQuery(QuerySpecification querySpecification, int pageSize)
fullName: Query com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.createIndividualEnrollmentQuery(QuerySpecification querySpecification, int pageSize)
type: Method
summary: >-
<p>Factory to create a individual enrollment query.</p>
<p>This method will create a new individual enrollment query for Device Provisioning Service and return it as a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator.</p>
<p>The Device Provisioning Service expects a SQL query in the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref>, for instance <code>"SELECT * FROM enrollments" 
</code> .</p>
<p>For each iteration, the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> will return a List of objects correspondent to the query result. The maximum number of items per iteration can be specified by the pageSize. It is optional, you can provide <b>0</b> for default pageSize or use the API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createIndividualEnrollmentQuery(QuerySpecification)" data-throw-if-not-resolved="false">createIndividualEnrollmentQuery(QuerySpecification)</xref>.</p>
<p></p>
syntax:
content: public Query createIndividualEnrollmentQuery(QuerySpecification querySpecification, int pageSize)
parameters:
- id: querySpecification
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref> with the SQL query. It cannot be<code>null 
</code> . </p>
- id: pageSize
type: f75371fa
description: >-
<p>the<code>int 
</code> with the maximum number of items per iteration. It can be 0 for default, but not negative. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service._query
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupQuery(QuerySpecification,int)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: createEnrollmentGroupQuery(QuerySpecification querySpecification, int pageSize)
nameWithType: ProvisioningServiceClient.createEnrollmentGroupQuery(QuerySpecification querySpecification, int pageSize)
fullName: Query com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.createEnrollmentGroupQuery(QuerySpecification querySpecification, int pageSize)
type: Method
summary: >-
<p>Factory to create an enrollmentGroup query.</p>
<p>This method will create a new enrollment group query on Device Provisioning Service and return it as a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator.</p>
<p>The Device Provisioning Service expects a SQL query in the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref>, for instance <code>"SELECT * FROM enrollments" 
</code> .</p>
<p>For each iteration, the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> will return a List of objects correspondent to the query result. The maximum number of items per iteration can be specified by the pageSize. It is optional, you can provide <b>0</b> for default pageSize or use the API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupQuery(QuerySpecification)" data-throw-if-not-resolved="false">createEnrollmentGroupQuery(QuerySpecification)</xref>.</p>
<p></p>
syntax:
content: public Query createEnrollmentGroupQuery(QuerySpecification querySpecification, int pageSize)
parameters:
- id: querySpecification
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref> with the SQL query. It cannot be<code>null 
</code> . </p>
- id: pageSize
type: f75371fa
description: >-
<p>the<code>int 
</code> with the maximum number of items per iteration. It can be 0 for default, but not negative. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service._query
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification,String,int)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
nameWithType: ProvisioningServiceClient.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
fullName: Query com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
type: Method
summary: >-
<p>Factory to create a registration status query.</p>
<p>This method will create a new registration status query for a specific enrollment group on the Device Provisioning Service and return it as a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator.</p>
<p>The Device Provisioning Service expects a SQL query in the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref>, for instance <code>"SELECT * FROM enrollments" 
</code> .</p>
<p>For each iteration, the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> will return a List of objects correspondent to the query result. The maximum number of items per iteration can be specified by the pageSize. It is optional, you can provide <b>0</b> for default pageSize or use the API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createIndividualEnrollmentQuery(QuerySpecification)" data-throw-if-not-resolved="false">createIndividualEnrollmentQuery(QuerySpecification)</xref>.</p>
<p></p>
syntax:
content: public Query createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
parameters:
- id: querySpecification
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref> with the SQL query. It cannot be<code>null 
</code> . </p>
- id: enrollmentGroupId
type: "26831127"
description: >-
<p>the<code>String 
</code> that identifies the enrollmentGroup. It cannot be<code>null 
</code> or empty. </p>
- id: pageSize
type: f75371fa
description: >-
<p>the<code>int 
</code> with the maximum number of items per iteration. It can be 0 for default, but not negative. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service._query
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.next()
parent: com.microsoft.azure.sdk.iot.provisioning.service._query
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
name: next()
nameWithType: Query.next()
fullName: QueryResult com.microsoft.azure.sdk.iot.provisioning.service.Query.next()
type: Method
summary: >-
<p>Return the next page of result for the query.</p>
<p></p>
syntax: *o1
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.yml
name: QueryResult
nameWithType: QueryResult
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.QueryResult
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service query response with a JSON deserializer.</p>
<p>It is the result of any query for the provisioning service. This class will parse the result and return it in a best format possible. For the known formats in <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result_type" data-throw-if-not-resolved="false">QueryResultType</xref>, you can just cast the items. In case of <b>unknown</b> type, the items will contain a list of<code>Strings 
</code> and you shall parse it by your own.</p>
<p>The provisioning service query result is composed by 2 system properties and a body. This class exposes it with 3 getters, <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getType()" data-throw-if-not-resolved="false">getType()</xref>, <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getContinuationToken()" data-throw-if-not-resolved="false">getContinuationToken()</xref>, and <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getItems()" data-throw-if-not-resolved="false">getItems()</xref>.</p>
<p>The system properties are: <variablelist><varlistentry><b>type:</b></varlistentry><listitem><p>Identify the type of the content in the body. You can use it to cast the objects in the items list. See <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result_type" data-throw-if-not-resolved="false">QueryResultType</xref> for the possible types and classes to cast. </p></listitem><varlistentry><b>continuationToken:</b></varlistentry><listitem><p>Contains the token the uniquely identify the next page of information. The service will return the next page of this query when you send a new query with this token, </p></listitem></variablelist></p>
<p>And the body is a JSON list of the specific <b>type</b>. For instance, if the system property type is <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref>, the body will look like: <pre><code>[
    {
        "registrationId":"validRegistrationId-1",
        "deviceId":"ContosoDevice-1",
        "attestation":{
            "type":"tpm",
            "tpm":{
                "endorsementKey":"validEndorsementKey"
            }
        },
        "iotHubHostName":"ContosoIoTHub.azure-devices.net",
        "provisioningStatus":"enabled"
    },
    {
        "registrationId":"validRegistrationId-2",
        "deviceId":"ContosoDevice-2",
        "attestation":{
            "type":"tpm",
           "tpm":{
                "endorsementKey":"validEndorsementKey"
            }
        },
        "iotHubHostName":"ContosoIoTHub.azure-devices.net",
        "provisioningStatus":"enabled"
    }
]
</code></pre></p>
<p></p>
syntax:
content: public class QueryResult
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()
parent: com.microsoft.azure.sdk.iot.provisioning.service._query
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
name: hasNext()
nameWithType: Query.hasNext()
fullName: boolean com.microsoft.azure.sdk.iot.provisioning.service.Query.hasNext()
type: Method
summary: >-
<p>Getter for hasNext.</p>
<p>It will return<code>true 
</code> if the query is not finished in the Device Provisioning Service, and another iteration with <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref> may return more items. Call <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref> after receive a<code>hasNext 
</code><code>true 
</code> will result in a <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> that can or cannot contains elements. And call <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref> after receive a<code>hasNext 
</code><code>false 
</code> will result in a exception.</p>
<p></p>
syntax: *o2
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getItems()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.yml
name: getItems()
nameWithType: QueryResult.getItems()
fullName: Object [] com.microsoft.azure.sdk.iot.provisioning.service.configs.QueryResult.getItems()
type: Method
summary: >-
<p>Getter for the items.</p>
<p></p>
syntax:
content: public Object [] getItems()
return:
type: 055b929b
description: >-
<p>The<code>Object[] 
</code> with the results of the query. You can cast it using the type. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getContinuationToken()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.yml
name: getContinuationToken()
nameWithType: QueryResult.getContinuationToken()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.QueryResult.getContinuationToken()
type: Method
summary: >-
<p>Getter for the continuationToken.</p>
<p></p>
syntax:
content: public String getContinuationToken()
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the unique token that identify the next page of this query. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query.next(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._query
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
name: next(String continuationToken)
nameWithType: Query.next(String continuationToken)
fullName: QueryResult com.microsoft.azure.sdk.iot.provisioning.service.Query.next(String continuationToken)
type: Method
summary: >-
<p>Return the next page of result for the query using a new continuationToken.</p>
<p></p>
syntax: *o3

Просмотреть файл

@ -0,0 +1,790 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager
id: _registration_status_manager
parent: com.microsoft.azure.sdk.iot.provisioning.service
children:
- com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.createEnrollmentGroupQuery(QuerySpecification,String,int)
- com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.createFromContractApiHttp(ContractApiHttp)
- com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.delete(DeviceRegistrationStatus)
- com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.delete(String,String)
- com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.get(String)
href: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.yml
langs:
- java
name: RegistrationStatusManager
nameWithType: RegistrationStatusManager
fullName: com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/RegistrationStatusManager.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/RegistrationStatusManager.java
startLine: 23
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Registration Status Manager</p>
<p>This is the inner class that implements the Registration Status APIs. </p>
<p>For the exposed API, please see <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client" data-throw-if-not-resolved="false">ProvisioningServiceClient</xref>.</p>
<p></p>
syntax: &o1
content: public class RegistrationStatusManager
inheritance:
- java.lang.Object
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.createEnrollmentGroupQuery(QuerySpecification,String,int)
id: createEnrollmentGroupQuery(QuerySpecification,String,int)
parent: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager
href: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.yml
langs:
- java
name: createEnrollmentGroupQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
nameWithType: RegistrationStatusManager.createEnrollmentGroupQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
fullName: Query com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager.createEnrollmentGroupQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
overload: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.createEnrollmentGroupQuery*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/RegistrationStatusManager.java
startLine: 194
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Create a new registration status query for enrollmentGroup.</p>
<p></p>
syntax:
content: public Query createEnrollmentGroupQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
parameters:
- id: querySpecification
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
description: >-
<p>is a<code>String 
</code> with the SQL query specification. It cannot be<code>null 
</code> . </p>
- id: enrollmentGroupId
type: "26831127"
description: >-
<p>is a<code>String 
</code> with the enrollmentGroupId of the enrollmentGroup to delete. It cannot be<code>null 
</code> or empty. </p>
- id: pageSize
type: f75371fa
description: >-
<p>the<code>int 
</code> with the maximum number of items per iteration. It can be 0 for default, but not negative. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service._query
description: <p>A <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator. </p>
exceptions:
- type: 3c87bd19
description: <p>if the provided parameter is not correct. </p>
see:
- type: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification,String)
description: ProvisioningServiceClient::createEnrollmentGroupRegistrationStatusQuery(QuerySpecification, String)
- type: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification,String,int)
description: ProvisioningServiceClient::createEnrollmentGroupRegistrationStatusQuery(QuerySpecification, String, int)
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.createFromContractApiHttp(ContractApiHttp)
id: createFromContractApiHttp(ContractApiHttp)
parent: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager
href: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.yml
langs:
- java
name: createFromContractApiHttp(ContractApiHttp contractApiHttp)
nameWithType: RegistrationStatusManager.createFromContractApiHttp(ContractApiHttp contractApiHttp)
fullName: static RegistrationStatusManager com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager.createFromContractApiHttp(ContractApiHttp contractApiHttp)
overload: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.createFromContractApiHttp*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/RegistrationStatusManager.java
startLine: 54
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Create a new instance of the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager" data-throw-if-not-resolved="false">RegistrationStatusManager</xref> using the provided connection string and https as the transport protocol.</p>
<p></p>
syntax:
content: public static RegistrationStatusManager createFromContractApiHttp(ContractApiHttp contractApiHttp)
parameters:
- id: contractApiHttp
type: com.microsoft.azure.sdk.iot.provisioning.service.contract._contract_api_http
description: <p>is the class that cares the Http connection. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager
description: >-
<p>The<code>RegistrationStatusManager 
</code> with the new instance of this class. </p>
exceptions:
- type: 3c87bd19
description: >-
<p>if the <xref uid="" data-throw-if-not-resolved="false">ContractApiHttp</xref> is<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.delete(DeviceRegistrationStatus)
id: delete(DeviceRegistrationStatus)
parent: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager
href: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.yml
langs:
- java
name: delete(DeviceRegistrationStatus deviceRegistrationStatus)
nameWithType: RegistrationStatusManager.delete(DeviceRegistrationStatus deviceRegistrationStatus)
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager.delete(DeviceRegistrationStatus deviceRegistrationStatus)
overload: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.delete*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/RegistrationStatusManager.java
startLine: 114
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Delete registration status.</p>
<p></p>
syntax:
content: public void delete(DeviceRegistrationStatus deviceRegistrationStatus)
parameters:
- id: deviceRegistrationStatus
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
description: >-
<p>is a <xref uid="" data-throw-if-not-resolved="false">DeviceRegistrationStatus</xref> that describes the registration status that will be deleted. It cannot be<code>null 
</code> . </p>
exceptions:
- type: 3c87bd19
description: <p>if the provided parameter is not correct. </p>
- type: 637b6540
description: <p>if the SDK failed to send the request to the Device Provisioning Service. </p>
- type: 407b0ee3
description: <p>if the Device Provisioning Service was not able to execute the delete operation. </p>
see:
- type: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteRegistrationStatus(DeviceRegistrationStatus)
description: ProvisioningServiceClient::deleteRegistrationStatus(DeviceRegistrationStatus)
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.delete(String,String)
id: delete(String,String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager
href: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.yml
langs:
- java
name: delete(String id, String eTag)
nameWithType: RegistrationStatusManager.delete(String id, String eTag)
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager.delete(String id, String eTag)
overload: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.delete*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/RegistrationStatusManager.java
startLine: 154
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Delete registration status.</p>
<p></p>
syntax:
content: public void delete(String id, String eTag)
parameters:
- id: id
type: "26831127"
description: >-
<p>is a <xref uid="" data-throw-if-not-resolved="false">String</xref> with the identification of the registration status to delete. It cannot be<code>null 
</code> or empty. </p>
- id: eTag
type: "26831127"
description: >-
<p>is a <xref uid="" data-throw-if-not-resolved="false">String</xref> with the eTag of the enrollment to delete. It can be<code>null 
</code> or empty (ignored). </p>
exceptions:
- type: 3c87bd19
description: <p>if the provided id is not correct. </p>
- type: 637b6540
description: <p>if the SDK failed to send the request to the Device Provisioning Service. </p>
- type: 407b0ee3
description: <p>if the Device Provisioning Service was not able to execute the bulk operation. </p>
see:
- type: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteRegistrationStatus(String)
description: ProvisioningServiceClient::deleteRegistrationStatus(String)
- type: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteRegistrationStatus(String,String)
description: ProvisioningServiceClient::deleteRegistrationStatus(String, String)
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.get(String)
id: get(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager
href: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.yml
langs:
- java
name: get(String id)
nameWithType: RegistrationStatusManager.get(String id)
fullName: DeviceRegistrationStatus com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager.get(String id)
overload: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.get*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/RegistrationStatusManager.java
startLine: 71
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Get device registration status information.</p>
<p></p>
syntax:
content: public DeviceRegistrationStatus get(String id)
parameters:
- id: id
type: "26831127"
description: >-
<p>the<code>String 
</code> that identifies the registration status. It cannot be<code>null 
</code> or empty. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
description: <p>An <xref uid="" data-throw-if-not-resolved="false">DeviceRegistrationStatus</xref> with the registration status information. </p>
exceptions:
- type: 3c87bd19
description: <p>if the provided parameter is not correct. </p>
- type: 637b6540
description: <p>if the SDK failed to send the request to the Device Provisioning Service. </p>
- type: 407b0ee3
description: <p>if the Device Provisioning Service was not able to execute the bulk operation. </p>
see:
- type: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.getRegistrationStatus(String)
description: ProvisioningServiceClient::getRegistrationStatus(String)
references:
- uid: 3c87bd19
spec.java:
- name: IllegalArgumentException
fullName: IllegalArgumentException
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.createFromContractApiHttp*
name: createFromContractApiHttp
nameWithType: RegistrationStatusManager.createFromContractApiHttp
fullName: static RegistrationStatusManager com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager.createFromContractApiHttp
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: 637b6540
spec.java:
- name: ProvisioningServiceClientTransportException
fullName: ProvisioningServiceClientTransportException
- uid: 407b0ee3
spec.java:
- name: ProvisioningServiceClientException
fullName: ProvisioningServiceClientException
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.get*
name: get
nameWithType: RegistrationStatusManager.get
fullName: DeviceRegistrationStatus com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager.get
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.delete*
name: delete
nameWithType: RegistrationStatusManager.delete
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager.delete
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: f75371fa
spec.java:
- name: int
fullName: int
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.createEnrollmentGroupQuery*
name: createEnrollmentGroupQuery
nameWithType: RegistrationStatusManager.createEnrollmentGroupQuery
fullName: Query com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager.createEnrollmentGroupQuery
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: com.microsoft.azure.sdk.iot.provisioning.service.contract._contract_api_http
parent: com.microsoft.azure.sdk.iot.provisioning.service.contract
href: com.microsoft.azure.sdk.iot.provisioning.service.contract._contract_api_http.yml
name: ContractApiHttp
nameWithType: ContractApiHttp
fullName: com.microsoft.azure.sdk.iot.provisioning.service.contract.ContractApiHttp
type: Class
summary: >-
<p>This client handles the Device Provisioning Service HTTP communication.</p>
<p>This class implements the HTTPS contract between the Provisioning Service Client and the Device Provisioning Service. It is called by the Managers that implement the Provisioning Service Client public APIs. To access the public APIs, please see the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client" data-throw-if-not-resolved="false">ProvisioningServiceClient</xref>.</p>
<p>The follow diagram describe the relation between these 3 layers of the Service Client:</p>
<p>
<pre>
<code>          +-------------------------------------------------------------------+           +------------+
          |                        ProvisioningServiceClient                  |           |    Query   |
          +-----+----------------------------+--------------------------+-----+           +--+---+-----+
               /                             |                           \                   |   |
              /                              |                            \                  |   |
+------------+----------------+  +-----------+------------+  +-------------+-------------+   |   |
| IndividualEnrollmentManager |  | EnrollmentGroupManager |  | RegistrationStatusManager |   |   |
+------------+--------+-------+  +-----------+------+-----+  +-------------+-------+-----+   |   |
             |         \                     |       \                     |        \        |   |
             |          +-----------------------------+------------------------------+-------+   |
             |                               |                             |                     |
+------------+-------------------------------+-----------------------------+---------------------+---+
|                                       ContractApiHttp                                              |
+------------------------------------------------+---------------------------------------------------+
                                                 |
                                                 |
           +-------------------------------------+------------------------------------------+
           |                 com.microsoft.azure.sdk.iot.deps.transport.http                |
           +--------------------------------------------------------------------------------+
</code>
</pre>
</p>
syntax:
content: public class ContractApiHttp
- uid: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager
parent: com.microsoft.azure.sdk.iot.provisioning.service
href: com.microsoft.azure.sdk.iot.provisioning.service._registration_status_manager.yml
name: RegistrationStatusManager
nameWithType: RegistrationStatusManager
fullName: com.microsoft.azure.sdk.iot.provisioning.service.RegistrationStatusManager
type: Class
summary: >-
<p>Registration Status Manager</p>
<p>This is the inner class that implements the Registration Status APIs. </p>
<p>For the exposed API, please see <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client" data-throw-if-not-resolved="false">ProvisioningServiceClient</xref>.</p>
<p></p>
syntax: *o1
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
name: DeviceRegistrationStatus
nameWithType: DeviceRegistrationStatus
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service device registration status with a JSON deserializer.</p>
<p>Example of JSON format: <pre><code>{
    "registrationId":"validRegistrationId",
    "createdDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
    "assignedHub":"ContosoIoTHub.azure-devices.net",
    "deviceId":"ContosoDevice-123",
    "status":"assigned"
    "lastUpdatedDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
    "errorCode":200
    "errorMessage":"Succeeded"
    "etag": "\"00000000-0000-0000-0000-00000000000\""
}
</code></pre></p>
<p></p>
syntax:
content: public class DeviceRegistrationStatus
- uid: com.microsoft.azure.sdk.iot.provisioning.service.exceptions._provisioning_service_client_exception
parent: com.microsoft.azure.sdk.iot.provisioning.service.exceptions
href: com.microsoft.azure.sdk.iot.provisioning.service.exceptions._provisioning_service_client_exception.yml
name: ProvisioningServiceClientException
nameWithType: ProvisioningServiceClientException
fullName: com.microsoft.azure.sdk.iot.provisioning.service.exceptions.ProvisioningServiceClientException
type: Class
summary: >-
<p>Super class for the Device Provisioning Service exceptions on the Service Client.</p>
<p>
<pre>
<code>ProvisioningServiceClientException
    |
    +--&gt;ProvisioningServiceClientTransportException [any transport layer exception]
    |
    +--&gt;ProvisioningServiceClientServiceException [any exception reported in the http response]
            |
            |
            +--&gt;ProvisioningServiceClientBadUsageException [any http response 4xx]
            |        |
            |        +--&gt;ProvisioningServiceClientBadFormatException [400]
            |        +--&gt;ProvisioningServiceClientUnathorizedException [401]
            |        +--&gt;ProvisioningServiceClientNotFoundException [404]
            |        +--&gt;ProvisioningServiceClientPreconditionFailedException [412]
            |        +--&gt;ProvisioningServiceClientTooManyRequestsException [429]
            |
            +--&gt;ProvisioningServiceClientTransientException [any http response 5xx]
            |        |
            |        +--&gt;ProvisioningServiceClientInternalServerErrorException [500]
            |
            +--&gt;ProvisioningServiceClientUnknownException [any other http response &gt;300, but not 4xx or 5xx]
</code>
</pre>
</p>
syntax:
content: public class ProvisioningServiceClientException
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.getRegistrationStatus(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: getRegistrationStatus(String id)
nameWithType: ProvisioningServiceClient.getRegistrationStatus(String id)
fullName: DeviceRegistrationStatus com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.getRegistrationStatus(String id)
type: Method
summary: "<p>Retrieve the registration status information.</p>\r\n<p>This method will return the registrationStatus for the provided id. It will retrieve the correspondent registrationStatus from the Device Provisioning Service, and return it in the <xref uid=\"\" data-throw-if-not-resolved=\"false\">DeviceRegistrationStatus</xref> object.</p>\r\n<p>If the id do not exists, this method will throw <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientNotFoundException</xref>. for more exceptions that this method can throw, please see <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientExceptionManager</xref></p>\r\n<p>\r\n <b>Sample:</b>\r\n</p>\r\n<p>The follow code will get and print the information about the registrationStatus \"registrationId-1\". <pre><code>// Registration status information.\r\n private static final String PROVISIONING_CONNECTION_STRING = \"HostName=ContosoProvisioning.azure-devices-provisioning.net;\" +\r\n                                                              \"SharedAccessKeyName=contosoprovisioningserviceowner;\" +\r\n                                                              \"SharedAccessKey=0000000000000000000000000000000000000000000=\";\r\n private static final String REGISTRATION_ID = \"registrationId-1\";\r\n \r\n public static void main(String[] args) throws IOException, URISyntaxException, ProvisioningServiceClientException\r\n {\r\n     // Create a Device Provisioning Service Client.\r\n     DeviceProvisioningServiceClient deviceProvisioningServiceClient =\r\n         DeviceProvisioningServiceClient.createFromConnectionString(PROVISIONING_CONNECTION_STRING);\r\n \r\n     // Get the registrationStatus information.\r\n     DeviceRegistrationStatus registrationStatusResult =  deviceProvisioningServiceClient.getRegistrationStatus(REGISTRATION_ID);\r\n     System.out.println(registrationStatusResult.toString());\r\n }\r\n </code></pre></p>\r\n<p></p>"
syntax:
content: public DeviceRegistrationStatus getRegistrationStatus(String id)
parameters:
- id: id
type: "26831127"
description: >-
<p>the<code>String 
</code> that identifies the registrationStatus. It cannot be<code>null 
</code> or empty. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
description: <p>The <xref uid="" data-throw-if-not-resolved="false">DeviceRegistrationStatus</xref> with the content of the registrationStatus in the Provisioning Device Service. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteRegistrationStatus(DeviceRegistrationStatus)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: deleteRegistrationStatus(DeviceRegistrationStatus deviceRegistrationStatus)
nameWithType: ProvisioningServiceClient.deleteRegistrationStatus(DeviceRegistrationStatus deviceRegistrationStatus)
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.deleteRegistrationStatus(DeviceRegistrationStatus deviceRegistrationStatus)
type: Method
summary: "<p>Delete the Registration Status information.</p>\r\n<p>This method will remove the registrationStatus from the Device Provisioning Service using the provided <xref uid=\"\" data-throw-if-not-resolved=\"false\">DeviceRegistrationStatus</xref> information. The Device Provisioning Service will care about the id and the eTag on the deviceRegistrationStatus. If you want to delete the registrationStatus regardless the eTag, you can use the <xref uid=\"com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteRegistrationStatus(String)\" data-throw-if-not-resolved=\"false\">deleteRegistrationStatus(String)</xref> passing only the id.</p>\r\n<p>If the id does not exists or the eTag does not matches, this method will throw <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientNotFoundException</xref>. for more exceptions that this method can throw, please see <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientExceptionManager</xref></p>\r\n<p>\r\n <b>Sample:</b>\r\n</p>\r\n<p>The follow code will delete the information about the registrationStatus \"registrationId-1\". <pre><code>// Registration Status information.\r\n private static final String PROVISIONING_CONNECTION_STRING = \"HostName=ContosoProvisioning.azure-devices-provisioning.net;\" +\r\n                                                              \"SharedAccessKeyName=contosoprovisioningserviceowner;\" +\r\n                                                              \"SharedAccessKey=0000000000000000000000000000000000000000000=\";\r\n private static final String REGISTRATION_ID = \"registrationId-1\";\r\n \r\n public static void main(String[] args) throws IOException, URISyntaxException, ProvisioningServiceClientException\r\n {\r\n     // Create a Device Provisioning Service Client.\r\n     DeviceProvisioningServiceClient deviceProvisioningServiceClient =\r\n         DeviceProvisioningServiceClient.createFromConnectionString(PROVISIONING_CONNECTION_STRING);\r\n \r\n     // Get the registration status information.\r\n     DeviceRegistrationStatus registrationStatusResult =  deviceProvisioningServiceClient.getRegistrationStatus(REGISTRATION_ID);\r\n \r\n     // Delete the registration status information.\r\n     deviceProvisioningServiceClient.deleteRegistrationStatus(registrationStatusResult);\r\n }\r\n </code></pre></p>\r\n<p></p>"
syntax:
content: public void deleteRegistrationStatus(DeviceRegistrationStatus deviceRegistrationStatus)
parameters:
- id: deviceRegistrationStatus
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">DeviceRegistrationStatus</xref> that identifies the registrationStatus. It cannot be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteRegistrationStatus(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: deleteRegistrationStatus(String id)
nameWithType: ProvisioningServiceClient.deleteRegistrationStatus(String id)
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.deleteRegistrationStatus(String id)
type: Method
summary: "<p>Delete the registration status information.</p>\r\n<p>This method will remove the registrationStatus from the Device Provisioning Service using the provided id. It will delete the registration status regardless the eTag. It means that this API correspond to the <xref uid=\"com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteRegistrationStatus(String,String)\" data-throw-if-not-resolved=\"false\">deleteRegistrationStatus(String, String)</xref> with the<code>eTag=\"*\" \r\n </code> .</p>\r\n<p>If the id does not exists, this method will throw <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientNotFoundException</xref>. for more exceptions that this method can throw, please see <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientExceptionManager</xref></p>\r\n<p>\r\n <b>Sample:</b>\r\n</p>\r\n<p>The follow code will delete the information about the registration status \"registrationId-1\". <pre><code>// RegistrationStatus information.\r\n private static final String PROVISIONING_CONNECTION_STRING = \"HostName=ContosoProvisioning.azure-devices-provisioning.net;\" +\r\n                                                              \"SharedAccessKeyName=contosoprovisioningserviceowner;\" +\r\n                                                              \"SharedAccessKey=0000000000000000000000000000000000000000000=\";\r\n private static final String REGISTRATION_ID = \"registrationId-1\";\r\n \r\n public static void main(String[] args) throws IOException, URISyntaxException, ProvisioningServiceClientException\r\n {\r\n     // Create a Device Provisioning Service Client.\r\n     DeviceProvisioningServiceClient deviceProvisioningServiceClient =\r\n         DeviceProvisioningServiceClient.createFromConnectionString(PROVISIONING_CONNECTION_STRING);\r\n \r\n     // Delete the registration status information.\r\n     deviceProvisioningServiceClient.deleteRegistrationStatus(REGISTRATION_ID);\r\n }\r\n </code></pre></p>\r\n<p></p>"
syntax:
content: public void deleteRegistrationStatus(String id)
parameters:
- id: id
type: "26831127"
description: >-
<p>the<code>String 
</code> that identifies the registrationStatus. It cannot be<code>null 
</code> or empty. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteRegistrationStatus(String,String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: deleteRegistrationStatus(String id, String eTag)
nameWithType: ProvisioningServiceClient.deleteRegistrationStatus(String id, String eTag)
fullName: void com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.deleteRegistrationStatus(String id, String eTag)
type: Method
summary: "<p>Delete the registration status information.</p>\r\n<p>This method will remove the registration status from the Device Provisioning Service using the provided id and eTag. If you want to delete the registration status regardless the eTag, you can use <xref uid=\"com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.deleteRegistrationStatus(String)\" data-throw-if-not-resolved=\"false\">deleteRegistrationStatus(String)</xref> or you can pass the eTag as<code>null \r\n </code> , empty, or <code>\"*\" \r\n </code> .</p>\r\n<p>If the id does not exists or the eTag does not matches, this method will throw <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientNotFoundException</xref>. for more exceptions that this method can throw, please see <xref uid=\"\" data-throw-if-not-resolved=\"false\">ProvisioningServiceClientExceptionManager</xref></p>\r\n<p>\r\n <b>Sample:</b>\r\n</p>\r\n<p>The follow code will delete the information about the registrationStatus \"registrationId-1\" regardless the eTag. <pre><code>// Registration Status information.\r\n private static final String PROVISIONING_CONNECTION_STRING = \"HostName=ContosoProvisioning.azure-devices-provisioning.net;\" +\r\n                                                              \"SharedAccessKeyName=contosoprovisioningserviceowner;\" +\r\n                                                              \"SharedAccessKey=0000000000000000000000000000000000000000000=\";\r\n private static final String REGISTRATION_ID = \"registrationId-1\";\r\n private Static final String ANY_ETAG = \"*\";\r\n \r\n public static void main(String[] args) throws IOException, URISyntaxException, ProvisioningServiceClientException\r\n {\r\n     // Create a Device Provisioning Service Client.\r\n     DeviceProvisioningServiceClient deviceProvisioningServiceClient =\r\n         DeviceProvisioningServiceClient.createFromConnectionString(PROVISIONING_CONNECTION_STRING);\r\n \r\n     // Delete the registrationStatus information.\r\n     deviceProvisioningServiceClient.deleteRegistrationStatus(REGISTRATION_ID, ANY_ETAG);\r\n }\r\n </code></pre></p>\r\n<p></p>"
syntax:
content: public void deleteRegistrationStatus(String id, String eTag)
parameters:
- id: id
type: "26831127"
description: >-
<p>the<code>String 
</code> that identifies the registrationStatus. It cannot be<code>null 
</code> or empty. </p>
- id: eTag
type: "26831127"
description: >-
<p>the<code>String 
</code> with the registrationStatus eTag. It can be<code>null 
</code> or empty. The Device Provisioning Service will ignore it in all of these cases. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._query
parent: com.microsoft.azure.sdk.iot.provisioning.service
href: com.microsoft.azure.sdk.iot.provisioning.service._query.yml
name: Query
nameWithType: Query
fullName: com.microsoft.azure.sdk.iot.provisioning.service.Query
type: Class
summary: >-
<p>The query iterator.</p>
<p>The<code>Query 
</code> iterator is the result of the query factory for <table rows="3" cols="2"><row><entry thead="no"><p><b>IndividualEnrollment:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createIndividualEnrollmentQuery(QuerySpecification,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createIndividualEnrollmentQuery(QuerySpecification, int)</xref></p></entry></row><row><entry thead="no"><p><b>EnrollmentGroup:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupQuery(QuerySpecification,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createEnrollmentGroupQuery(QuerySpecification, int)</xref></p></entry></row><row><entry thead="no"><p><b>RegistrationStatus:</b></p></entry><entry thead="no"><p><xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification,String,int)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createEnrollmentGroupRegistrationStatusQuery(QuerySpecification, String, int)</xref></p></entry></row></table></p>
<p>On all cases, the <b>QuerySpecification</b> contains a SQL query that must follow the <ulink url="https://docs.microsoft.com/en-us/azure/iot-hub/iot-hub-devguide-query-language">Query Language</ulink> for the Device Provisioning Service.</p>
<p>Optionally, an<code>Integer 
</code> with the <b>pageSize</b>, can determine the maximum number of the items in the <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> returned by the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref>. It must be any positive integer, and if it contains 0, the Device Provisioning Service will ignore it and use a standard page size.</p>
<p>You can use this Object as a standard Iterator, just using the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()" data-throw-if-not-resolved="false">hasNext()</xref> and <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next()" data-throw-if-not-resolved="false">next()</xref> in a <code>while 
</code> loop, up to the point where the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()" data-throw-if-not-resolved="false">hasNext()</xref> return<code>false 
</code> . But, keep in mind that the <xref uid="" data-throw-if-not-resolved="false">QueryResult</xref> can contain a empty list, even if the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.hasNext()" data-throw-if-not-resolved="false">hasNext()</xref> returned<code>true 
</code> . For example, image that you have 10 Individual Enrollments in the Device Provisioning Service and you created new query with the<code>pageSize 
</code> equals 5. The first<code>hasNext() 
</code> will return<code>true 
</code> , and the first<code>next() 
</code> will return a<code>QueryResult 
</code> with 5 items. After that you call the<code>hasNext 
</code> , which will returns<code>true 
</code> . Now, before you get the next page, somebody delete all the Individual Enrollments, What happened, when you call the<code>next() 
</code> , it will return a valid<code>QueryResult 
</code> , but the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getItems()" data-throw-if-not-resolved="false">QueryResult#getItems()</xref> will return a empty list.</p>
<p>You can also store a query context (QuerySpecification + ContinuationToken) and restart it in the future, from the point where you stopped.</p>
<p>Besides the Items, the queryResult contains the continuationToken, the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._query_result.getContinuationToken()" data-throw-if-not-resolved="false">QueryResult#getContinuationToken()</xref> shall return it. In any point in the future, you may recreate the query using the same query factories that you used for the first time, and call <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query.next(String)" data-throw-if-not-resolved="false">next(String)</xref> providing the stored continuationToken to get the next page.</p>
<p></p>
syntax:
content: public class Query
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification.yml
name: QuerySpecification
nameWithType: QuerySpecification
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.QuerySpecification
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service query specification with a JSON serializer.</p>
<p></p>
syntax:
content: public class QuerySpecification extends Serializable
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification,String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId)
nameWithType: ProvisioningServiceClient.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId)
fullName: Query com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId)
type: Method
summary: >-
<p>Factory to create a registration status query.</p>
<p>This method will create a new registration status query for a specific enrollment group on the Device Provisioning Service and return it as a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator.</p>
<p>The Device Provisioning Service expects a SQL query in the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref>, for instance <code>"SELECT * FROM enrollments" 
</code> .</p>
<p></p>
syntax:
content: public Query createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId)
parameters:
- id: querySpecification
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref> with the SQL query. It cannot be<code>null 
</code> . </p>
- id: enrollmentGroupId
type: "26831127"
description: >-
<p>the<code>String 
</code> that identifies the enrollmentGroup. It cannot be<code>null 
</code> or empty. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service._query
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification,String,int)
parent: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
nameWithType: ProvisioningServiceClient.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
fullName: Query com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient.createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
type: Method
summary: >-
<p>Factory to create a registration status query.</p>
<p>This method will create a new registration status query for a specific enrollment group on the Device Provisioning Service and return it as a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator.</p>
<p>The Device Provisioning Service expects a SQL query in the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref>, for instance <code>"SELECT * FROM enrollments" 
</code> .</p>
<p>For each iteration, the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> will return a List of objects correspondent to the query result. The maximum number of items per iteration can be specified by the pageSize. It is optional, you can provide <b>0</b> for default pageSize or use the API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createIndividualEnrollmentQuery(QuerySpecification)" data-throw-if-not-resolved="false">createIndividualEnrollmentQuery(QuerySpecification)</xref>.</p>
<p></p>
syntax:
content: public Query createEnrollmentGroupRegistrationStatusQuery(QuerySpecification querySpecification, String enrollmentGroupId, int pageSize)
parameters:
- id: querySpecification
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._query_specification
description: >-
<p>the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref> with the SQL query. It cannot be<code>null 
</code> . </p>
- id: enrollmentGroupId
type: "26831127"
description: >-
<p>the<code>String 
</code> that identifies the enrollmentGroup. It cannot be<code>null 
</code> or empty. </p>
- id: pageSize
type: f75371fa
description: >-
<p>the<code>int 
</code> with the maximum number of items per iteration. It can be 0 for default, but not negative. </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service._query
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> iterator. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client
parent: com.microsoft.azure.sdk.iot.provisioning.service
href: com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.yml
name: ProvisioningServiceClient
nameWithType: ProvisioningServiceClient
fullName: com.microsoft.azure.sdk.iot.provisioning.service.ProvisioningServiceClient
type: Class
summary: >-
<p>Device Provisioning Service Client.</p>
<p>The IoT Hub Device Provisioning Service is a helper service for IoT Hub that enables automatic device provisioning to a specified IoT hub without requiring human intervention. You can use the Device Provisioning Service to provision millions of devices in a secure and scalable manner.</p>
<p>This java SDK provides an API to help developers to create and maintain Enrollments on the IoT Hub Device Provisioning Service, it translate the rest API in java Objects and Methods.</p>
<p>To use the this SDK, you must include the follow package on your application. <pre><code>// Include the following imports to use the Device Provisioning Service APIs.
import com.microsoft.azure.sdk.iot.provisioning.service.*;
</code></pre></p>
<p>The main APIs are exposed by the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client" data-throw-if-not-resolved="false">ProvisioningServiceClient</xref>, it contains the public Methods that the application shall call to create and maintain the Enrollments. The Objects in the <b>configs</b> package shall be filled and passed as parameters of the public API, for example, to create a new enrollment, the application shall create the object <xref uid="" data-throw-if-not-resolved="false">Enrollment</xref> with the appropriate enrollment configurations, and call the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createOrUpdateIndividualEnrollment(Enrollment)" data-throw-if-not-resolved="false">createOrUpdateIndividualEnrollment(Enrollment)</xref>.</p>
<p>The IoT Hub Device Provisioning Service supports SQL queries too. The application can create a new query using one of the queries factories, for instance <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createIndividualEnrollmentQuery(QuerySpecification)" data-throw-if-not-resolved="false">createIndividualEnrollmentQuery(QuerySpecification)</xref>, passing the <xref uid="" data-throw-if-not-resolved="false">QuerySpecification</xref>, with the SQL query. This factory returns a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._query" data-throw-if-not-resolved="false">Query</xref> object, which is an active iterator.</p>
<p>This java SDK can be represented in the follow diagram, the first layer are the public APIs the your application shall use:</p>
<p>
<pre>
<code>+===============+       +==========================================+                           +============+   +===+
|    configs    |------&gt;|         ProvisioningServiceClient        |                        +-&gt;|    Query   |   |   |
+===============+       +==+=================+==================+==+                        |  +======+=====+   | e |
                          /                  |                   \                          |         |         | x |
                         /                   |                    \                         |         |         | c |
+-----------------------+-----+  +-----------+------------+  +-----+---------------------+  |         |         | e |
| IndividualEnrollmentManager |  | EnrollmentGroupManager |  | RegistrationStatusManager |  |         |         | p |
+---------------+------+------+  +-----------+------+-----+  +-------------+-------+-----+  |         |         | t |
                 \      \                    |       \                     |        \       |         |         | i |
                  \      +----------------------------+------------------------------+------+         |         | o |
                   \                         |                             |                          |         | n |
 +--------+      +--+------------------------+-----------------------------+--------------------------+-----+   | s |
 |  auth  |-----&gt;|                                     ContractApiHttp                                      |   |   |
 +--------+      +-------------------------------------------+----------------------------------------------+   +===+
                                                             |
                                                             |
                       +-------------------------------------+------------------------------------------+
                       |                 com.microsoft.azure.sdk.iot.deps.transport.http                |
                       +--------------------------------------------------------------------------------+
</code>
</pre>
</p>
<p></p>
syntax:
content: public class ProvisioningServiceClient

Просмотреть файл

@ -0,0 +1,361 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools
id: _tools
parent: com.microsoft.azure.sdk.iot.provisioning.service
children:
- com.microsoft.azure.sdk.iot.provisioning.service._tools.appendJsonAttribute(StringBuilder,String,String,Boolean,Boolean)
- com.microsoft.azure.sdk.iot.provisioning.service._tools.areEqual(Object,Object)
- com.microsoft.azure.sdk.iot.provisioning.service._tools.getNumberValueFromJsonObject(JsonObject,String)
- com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueFromJsonObject(JsonObject,String)
- com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueFromJsonString(JsonString)
- com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueStringByKey(Map,String)
- com.microsoft.azure.sdk.iot.provisioning.service._tools.isNullOrEmpty(String)
- com.microsoft.azure.sdk.iot.provisioning.service._tools.isNullOrWhiteSpace(String)
href: com.microsoft.azure.sdk.iot.provisioning.service._tools.yml
langs:
- java
name: Tools
nameWithType: Tools
fullName: com.microsoft.azure.sdk.iot.provisioning.service.Tools
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Tools.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Tools.java
startLine: 16
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: <p>Collection of static helper functions </p>
syntax:
content: public class Tools
inheritance:
- java.lang.Object
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.appendJsonAttribute(StringBuilder,String,String,Boolean,Boolean)
id: appendJsonAttribute(StringBuilder,String,String,Boolean,Boolean)
parent: com.microsoft.azure.sdk.iot.provisioning.service._tools
href: com.microsoft.azure.sdk.iot.provisioning.service._tools.yml
langs:
- java
name: appendJsonAttribute(StringBuilder strBuilder, String name, String value, Boolean isQuoted, Boolean isLast)
nameWithType: Tools.appendJsonAttribute(StringBuilder strBuilder, String name, String value, Boolean isQuoted, Boolean isLast)
fullName: static void com.microsoft.azure.sdk.iot.provisioning.service.Tools.appendJsonAttribute(StringBuilder strBuilder, String name, String value, Boolean isQuoted, Boolean isLast)
overload: com.microsoft.azure.sdk.iot.provisioning.service._tools.appendJsonAttribute*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Tools.java
startLine: 209
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Helper function to properly craft Json string of key-value pair</p>
<p></p>
syntax:
content: public static void appendJsonAttribute(StringBuilder strBuilder, String name, String value, Boolean isQuoted, Boolean isLast)
parameters:
- id: strBuilder
type: 2483a40b
description: <p>The StringBuilder to work on </p>
- id: name
type: "26831127"
description: <p>The name of the key </p>
- id: value
type: "26831127"
description: <p>The value of the key </p>
- id: isQuoted
type: 866c2227
description: <p>If true leading and trailing quotes will be added </p>
- id: isLast
type: 866c2227
description: <p>If false trailing comma will added </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.areEqual(Object,Object)
id: areEqual(Object,Object)
parent: com.microsoft.azure.sdk.iot.provisioning.service._tools
href: com.microsoft.azure.sdk.iot.provisioning.service._tools.yml
langs:
- java
name: areEqual(Object a, Object b)
nameWithType: Tools.areEqual(Object a, Object b)
fullName: static boolean com.microsoft.azure.sdk.iot.provisioning.service.Tools.areEqual(Object a, Object b)
overload: com.microsoft.azure.sdk.iot.provisioning.service._tools.areEqual*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Tools.java
startLine: 259
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: <p>Equality check for objects that accounts for null value comparisons. If both objects are null, this will return false. Both objects must have .equals(...) implemented correctly for this method to work properly. </p>
syntax:
content: public static boolean areEqual(Object a, Object b)
parameters:
- id: a
type: "79317049"
description: <p>the first object </p>
- id: b
type: "79317049"
description: <p>the seconds object </p>
return:
type: 4fc6e284
description: <p>if the two are equal </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.getNumberValueFromJsonObject(JsonObject,String)
id: getNumberValueFromJsonObject(JsonObject,String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._tools
href: com.microsoft.azure.sdk.iot.provisioning.service._tools.yml
langs:
- java
name: getNumberValueFromJsonObject(JsonObject jsonObject, String key)
nameWithType: Tools.getNumberValueFromJsonObject(JsonObject jsonObject, String key)
fullName: static long com.microsoft.azure.sdk.iot.provisioning.service.Tools.getNumberValueFromJsonObject(JsonObject jsonObject, String key)
overload: com.microsoft.azure.sdk.iot.provisioning.service._tools.getNumberValueFromJsonObject*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Tools.java
startLine: 165
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Helper function to get numeric value from a JsonObject</p>
<p></p>
syntax:
content: public static long getNumberValueFromJsonObject(JsonObject jsonObject, String key)
parameters:
- id: jsonObject
type: bdcfe73e
description: <p>The JsonObject object to get the value from </p>
- id: key
type: "26831127"
description: <p>The name of the key </p>
return:
type: 0364520f
description: <p>The numeric value </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueFromJsonObject(JsonObject,String)
id: getValueFromJsonObject(JsonObject,String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._tools
href: com.microsoft.azure.sdk.iot.provisioning.service._tools.yml
langs:
- java
name: getValueFromJsonObject(JsonObject jsonObject, String key)
nameWithType: Tools.getValueFromJsonObject(JsonObject jsonObject, String key)
fullName: static String com.microsoft.azure.sdk.iot.provisioning.service.Tools.getValueFromJsonObject(JsonObject jsonObject, String key)
overload: com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueFromJsonObject*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Tools.java
startLine: 100
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Helper function to get a value from the given JsonObject if the key name exists</p>
<p></p>
syntax:
content: public static String getValueFromJsonObject(JsonObject jsonObject, String key)
parameters:
- id: jsonObject
type: bdcfe73e
description: <p>The JsonObject object to get the value from </p>
- id: key
type: "26831127"
description: <p>The name of the key </p>
return:
type: "26831127"
description: <p>The value of the given key if exists otherwise empty string </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueFromJsonString(JsonString)
id: getValueFromJsonString(JsonString)
parent: com.microsoft.azure.sdk.iot.provisioning.service._tools
href: com.microsoft.azure.sdk.iot.provisioning.service._tools.yml
langs:
- java
name: getValueFromJsonString(JsonString jsonString)
nameWithType: Tools.getValueFromJsonString(JsonString jsonString)
fullName: static String com.microsoft.azure.sdk.iot.provisioning.service.Tools.getValueFromJsonString(JsonString jsonString)
overload: com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueFromJsonString*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Tools.java
startLine: 133
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Helper function to get trim the leading and trailing parenthesis from a Json string if they exists</p>
<p></p>
syntax:
content: public static String getValueFromJsonString(JsonString jsonString)
parameters:
- id: jsonString
type: bd82ee46
description: <p>The JsonString to trim </p>
return:
type: "26831127"
description: <p>The trimmed string </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueStringByKey(Map,String)
id: getValueStringByKey(Map,String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._tools
href: com.microsoft.azure.sdk.iot.provisioning.service._tools.yml
langs:
- java
name: getValueStringByKey(Map map, String keyName)
nameWithType: Tools.getValueStringByKey(Map map, String keyName)
fullName: static String com.microsoft.azure.sdk.iot.provisioning.service.Tools.getValueStringByKey(Map map, String keyName)
overload: com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueStringByKey*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Tools.java
startLine: 69
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Helper function to get a value from the given Map if the key name exists</p>
<p></p>
syntax:
content: public static String getValueStringByKey(Map map, String keyName)
parameters:
- id: map
type: 05eaf346
description: <p>The Map object to get the value from </p>
- id: keyName
type: "26831127"
description: <p>The name of the key </p>
return:
type: "26831127"
description: <p>The value of the given key if exists otherwise empty string </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.isNullOrEmpty(String)
id: isNullOrEmpty(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._tools
href: com.microsoft.azure.sdk.iot.provisioning.service._tools.yml
langs:
- java
name: isNullOrEmpty(String value)
nameWithType: Tools.isNullOrEmpty(String value)
fullName: static Boolean com.microsoft.azure.sdk.iot.provisioning.service.Tools.isNullOrEmpty(String value)
overload: com.microsoft.azure.sdk.iot.provisioning.service._tools.isNullOrEmpty*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Tools.java
startLine: 24
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Helper function to check if the input string is null or empty</p>
<p></p>
syntax:
content: public static Boolean isNullOrEmpty(String value)
parameters:
- id: value
type: "26831127"
description: <p>The string to check </p>
return:
type: 866c2227
description: <p>The value true if the input string is empty or null </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.isNullOrWhiteSpace(String)
id: isNullOrWhiteSpace(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service._tools
href: com.microsoft.azure.sdk.iot.provisioning.service._tools.yml
langs:
- java
name: isNullOrWhiteSpace(String value)
nameWithType: Tools.isNullOrWhiteSpace(String value)
fullName: static Boolean com.microsoft.azure.sdk.iot.provisioning.service.Tools.isNullOrWhiteSpace(String value)
overload: com.microsoft.azure.sdk.iot.provisioning.service._tools.isNullOrWhiteSpace*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/Tools.java
startLine: 45
package: com.microsoft.azure.sdk.iot.provisioning.service
summary: >-
<p>Helper function to check if the input string is null or contains only whitespace(s)</p>
<p></p>
syntax:
content: public static Boolean isNullOrWhiteSpace(String value)
parameters:
- id: value
type: "26831127"
description: <p>The string to check </p>
return:
type: 866c2227
description: <p>The value true if the input string is empty or contains only whitespace(s) </p>
references:
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: 866c2227
spec.java:
- name: Boolean
fullName: Boolean
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.isNullOrEmpty*
name: isNullOrEmpty
nameWithType: Tools.isNullOrEmpty
fullName: static Boolean com.microsoft.azure.sdk.iot.provisioning.service.Tools.isNullOrEmpty
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.isNullOrWhiteSpace*
name: isNullOrWhiteSpace
nameWithType: Tools.isNullOrWhiteSpace
fullName: static Boolean com.microsoft.azure.sdk.iot.provisioning.service.Tools.isNullOrWhiteSpace
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: 05eaf346
spec.java:
- name: Map
fullName: Map
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueStringByKey*
name: getValueStringByKey
nameWithType: Tools.getValueStringByKey
fullName: static String com.microsoft.azure.sdk.iot.provisioning.service.Tools.getValueStringByKey
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: bdcfe73e
spec.java:
- name: JsonObject
fullName: JsonObject
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueFromJsonObject*
name: getValueFromJsonObject
nameWithType: Tools.getValueFromJsonObject
fullName: static String com.microsoft.azure.sdk.iot.provisioning.service.Tools.getValueFromJsonObject
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: bd82ee46
spec.java:
- name: JsonString
fullName: JsonString
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.getValueFromJsonString*
name: getValueFromJsonString
nameWithType: Tools.getValueFromJsonString
fullName: static String com.microsoft.azure.sdk.iot.provisioning.service.Tools.getValueFromJsonString
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: 0364520f
spec.java:
- name: long
fullName: long
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.getNumberValueFromJsonObject*
name: getNumberValueFromJsonObject
nameWithType: Tools.getNumberValueFromJsonObject
fullName: static long com.microsoft.azure.sdk.iot.provisioning.service.Tools.getNumberValueFromJsonObject
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: 2483a40b
spec.java:
- name: StringBuilder
fullName: StringBuilder
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.appendJsonAttribute*
name: appendJsonAttribute
nameWithType: Tools.appendJsonAttribute
fullName: static void com.microsoft.azure.sdk.iot.provisioning.service.Tools.appendJsonAttribute
package: com.microsoft.azure.sdk.iot.provisioning.service
- uid: "79317049"
spec.java:
- name: Object
fullName: Object
- uid: 4fc6e284
spec.java:
- name: boolean
fullName: boolean
- uid: com.microsoft.azure.sdk.iot.provisioning.service._tools.areEqual*
name: areEqual
nameWithType: Tools.areEqual
fullName: static boolean com.microsoft.azure.sdk.iot.provisioning.service.Tools.areEqual
package: com.microsoft.azure.sdk.iot.provisioning.service

Просмотреть файл

@ -0,0 +1,151 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
id: _authentication_method
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
children:
- com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.key
- com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.policyName
- com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.populateWithAuthenticationProperties(ProvisioningConnectionString)
- com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.token
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.yml
langs:
- java
name: AuthenticationMethod
nameWithType: AuthenticationMethod
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.AuthenticationMethod
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/AuthenticationMethod.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/AuthenticationMethod.java
startLine: 12
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: <p>Class used to abstract the different authentication methods used to use Provisioning SDK. </p>
syntax:
content: public class AuthenticationMethod
inheritance:
- java.lang.Object
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.key
id: key
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.yml
langs:
- java
name: key
nameWithType: AuthenticationMethod.key
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.AuthenticationMethod.key
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/AuthenticationMethod.java
startLine: 22
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: <p>Shared access policy key (if applies) </p>
syntax:
content: protected String key
return:
type: "26831127"
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.policyName
id: policyName
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.yml
langs:
- java
name: policyName
nameWithType: AuthenticationMethod.policyName
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.AuthenticationMethod.policyName
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/AuthenticationMethod.java
startLine: 17
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: <p>Authentication policy name </p>
syntax:
content: protected String policyName
return:
type: "26831127"
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.populateWithAuthenticationProperties(ProvisioningConnectionString)
id: populateWithAuthenticationProperties(ProvisioningConnectionString)
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.yml
langs:
- java
name: populateWithAuthenticationProperties(ProvisioningConnectionString provisioningConnectionString)
nameWithType: AuthenticationMethod.populateWithAuthenticationProperties(ProvisioningConnectionString provisioningConnectionString)
fullName: abstract ProvisioningConnectionString com.microsoft.azure.sdk.iot.provisioning.service.auth.AuthenticationMethod.populateWithAuthenticationProperties(ProvisioningConnectionString provisioningConnectionString)
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.populateWithAuthenticationProperties*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/AuthenticationMethod.java
startLine: 39
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Abstract helper function to populate<code>IotHubConnectionString 
</code> class with proper authentication properties</p>
<p></p>
syntax:
content: protected abstract ProvisioningConnectionString populateWithAuthenticationProperties(ProvisioningConnectionString provisioningConnectionString)
parameters:
- id: provisioningConnectionString
type: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> that is to be populated with the authentication properties. </p>
return:
type: 13c86962com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
description: <p>An instance of <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> populated with the the authentication properties. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.token
id: token
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.yml
langs:
- java
name: token
nameWithType: AuthenticationMethod.token
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.AuthenticationMethod.token
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/AuthenticationMethod.java
startLine: 27
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: <p>Shared access policy token (if applies) </p>
syntax:
content: protected String token
return:
type: "26831127"
references:
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: 13c86962com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
spec.java:
- name: 'abstract '
fullName: 'abstract '
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
name: ProvisioningConnectionString
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.populateWithAuthenticationProperties*
name: populateWithAuthenticationProperties
nameWithType: AuthenticationMethod.populateWithAuthenticationProperties
fullName: abstract ProvisioningConnectionString com.microsoft.azure.sdk.iot.provisioning.service.auth.AuthenticationMethod.populateWithAuthenticationProperties
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._service_auth57e924ac571e9b6b13a5787739bdb890
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._service_auth92095b70fe7565c437c270f981c032e7
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
name: ProvisioningConnectionString
nameWithType: ProvisioningConnectionString
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString
type: Class
summary: <p>Expose all connections string properties and methods for user, device and connection string serialization. </p>
syntax:
content: public class ProvisioningConnectionString

Просмотреть файл

@ -0,0 +1,610 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
id: _provisioning_connection_string
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
children:
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.authenticationMethod
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.deviceProvisioningServiceName
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getAuthenticationMethod()
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getDeviceProvisioningServiceName()
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getHostName()
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessKey()
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessKeyName()
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessSignature()
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getUserString()
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.HOST_NAME_PROPERTY_NAME
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.HOST_NAME_SEPARATOR
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.hostName
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.SHARED_ACCESS_KEY_NAME_PROPERTY_NAME
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.SHARED_ACCESS_KEY_PROPERTY_NAME
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.SHARED_ACCESS_SIGNATURE_PROPERTY_NAME
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.sharedAccessKey
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.sharedAccessKeyName
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.sharedAccessSignature
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.toString()
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.VALUE_PAIR_DELIMITER
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.VALUE_PAIR_SEPARATOR
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: ProvisioningConnectionString
nameWithType: ProvisioningConnectionString
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 9
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: <p>Expose all connections string properties and methods for user, device and connection string serialization. </p>
syntax:
content: public class ProvisioningConnectionString extends ProvisioningConnectionStringBuilder
inheritance:
- java.lang.Object
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder
inheritedMembers:
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString(String)
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString(String,AuthenticationMethod)
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.authenticationMethod
id: authenticationMethod
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: authenticationMethod
nameWithType: ProvisioningConnectionString.authenticationMethod
fullName: AuthenticationMethod com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.authenticationMethod
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 27
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected AuthenticationMethod authenticationMethod
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.deviceProvisioningServiceName
id: deviceProvisioningServiceName
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: deviceProvisioningServiceName
nameWithType: ProvisioningConnectionString.deviceProvisioningServiceName
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.deviceProvisioningServiceName
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 26
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected String deviceProvisioningServiceName
return:
type: "26831127"
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getAuthenticationMethod()
id: getAuthenticationMethod()
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: getAuthenticationMethod()
nameWithType: ProvisioningConnectionString.getAuthenticationMethod()
fullName: AuthenticationMethod com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getAuthenticationMethod()
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getAuthenticationMethod*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 97
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Getter for authenticationMethod</p>
<p></p>
syntax:
content: public AuthenticationMethod getAuthenticationMethod()
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
description: <p>The authenticationMethod object </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getDeviceProvisioningServiceName()
id: getDeviceProvisioningServiceName()
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: getDeviceProvisioningServiceName()
nameWithType: ProvisioningConnectionString.getDeviceProvisioningServiceName()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getDeviceProvisioningServiceName()
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getDeviceProvisioningServiceName*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 86
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Getter for deviceProvisioningServiceName</p>
<p></p>
syntax:
content: public String getDeviceProvisioningServiceName()
return:
type: "26831127"
description: <p>The Device Provisioning Service name string </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getHostName()
id: getHostName()
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: getHostName()
nameWithType: ProvisioningConnectionString.getHostName()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getHostName()
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getHostName*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 141
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Getter for hostName</p>
<p></p>
syntax:
content: public String getHostName()
return:
type: "26831127"
description: <p>The hostName string </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessKey()
id: getSharedAccessKey()
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: getSharedAccessKey()
nameWithType: ProvisioningConnectionString.getSharedAccessKey()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getSharedAccessKey()
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessKey*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 119
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Getter for sharedAccessKey</p>
<p></p>
syntax:
content: public String getSharedAccessKey()
return:
type: "26831127"
description: <p>The sharedAccessKey string </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessKeyName()
id: getSharedAccessKeyName()
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: getSharedAccessKeyName()
nameWithType: ProvisioningConnectionString.getSharedAccessKeyName()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getSharedAccessKeyName()
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessKeyName*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 108
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Getter for sharedAccessKeyName</p>
<p></p>
syntax:
content: public String getSharedAccessKeyName()
return:
type: "26831127"
description: <p>The sharedAccessKeyName string </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessSignature()
id: getSharedAccessSignature()
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: getSharedAccessSignature()
nameWithType: ProvisioningConnectionString.getSharedAccessSignature()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getSharedAccessSignature()
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessSignature*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 130
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Getter for sharedAccessSignature</p>
<p></p>
syntax:
content: public String getSharedAccessSignature()
return:
type: "26831127"
description: <p>The sharedAccessSignature string </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getUserString()
id: getUserString()
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: getUserString()
nameWithType: ProvisioningConnectionString.getUserString()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getUserString()
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getUserString*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 37
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Serialize user string</p>
<p></p>
syntax:
content: public String getUserString()
return:
type: "26831127"
description: '<p>The user string in the following format: "SharedAccessKeyName@SAS.root.deviceProvisioningServiceName" </p>'
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.HOST_NAME_PROPERTY_NAME
id: HOST_NAME_PROPERTY_NAME
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: HOST_NAME_PROPERTY_NAME
nameWithType: ProvisioningConnectionString.HOST_NAME_PROPERTY_NAME
fullName: final String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.HOST_NAME_PROPERTY_NAME
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 15
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected static final String HOST_NAME_PROPERTY_NAME= "HostName"
return:
type: 3d93591e
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.HOST_NAME_SEPARATOR
id: HOST_NAME_SEPARATOR
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: HOST_NAME_SEPARATOR
nameWithType: ProvisioningConnectionString.HOST_NAME_SEPARATOR
fullName: final String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.HOST_NAME_SEPARATOR
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 13
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected static final String HOST_NAME_SEPARATOR= "."
return:
type: 3d93591e
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.hostName
id: hostName
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: hostName
nameWithType: ProvisioningConnectionString.hostName
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.hostName
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 25
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected String hostName
return:
type: "26831127"
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.SHARED_ACCESS_KEY_NAME_PROPERTY_NAME
id: SHARED_ACCESS_KEY_NAME_PROPERTY_NAME
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: SHARED_ACCESS_KEY_NAME_PROPERTY_NAME
nameWithType: ProvisioningConnectionString.SHARED_ACCESS_KEY_NAME_PROPERTY_NAME
fullName: final String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.SHARED_ACCESS_KEY_NAME_PROPERTY_NAME
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 16
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected static final String SHARED_ACCESS_KEY_NAME_PROPERTY_NAME= "SharedAccessKeyName"
return:
type: 3d93591e
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.SHARED_ACCESS_KEY_PROPERTY_NAME
id: SHARED_ACCESS_KEY_PROPERTY_NAME
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: SHARED_ACCESS_KEY_PROPERTY_NAME
nameWithType: ProvisioningConnectionString.SHARED_ACCESS_KEY_PROPERTY_NAME
fullName: final String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.SHARED_ACCESS_KEY_PROPERTY_NAME
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 17
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected static final String SHARED_ACCESS_KEY_PROPERTY_NAME= "SharedAccessKey"
return:
type: 3d93591e
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.SHARED_ACCESS_SIGNATURE_PROPERTY_NAME
id: SHARED_ACCESS_SIGNATURE_PROPERTY_NAME
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: SHARED_ACCESS_SIGNATURE_PROPERTY_NAME
nameWithType: ProvisioningConnectionString.SHARED_ACCESS_SIGNATURE_PROPERTY_NAME
fullName: final String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.SHARED_ACCESS_SIGNATURE_PROPERTY_NAME
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 18
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected static final String SHARED_ACCESS_SIGNATURE_PROPERTY_NAME= "SharedAccessSignature"
return:
type: 3d93591e
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.sharedAccessKey
id: sharedAccessKey
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: sharedAccessKey
nameWithType: ProvisioningConnectionString.sharedAccessKey
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.sharedAccessKey
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 29
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected String sharedAccessKey
return:
type: "26831127"
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.sharedAccessKeyName
id: sharedAccessKeyName
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: sharedAccessKeyName
nameWithType: ProvisioningConnectionString.sharedAccessKeyName
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.sharedAccessKeyName
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 28
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected String sharedAccessKeyName
return:
type: "26831127"
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.sharedAccessSignature
id: sharedAccessSignature
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: sharedAccessSignature
nameWithType: ProvisioningConnectionString.sharedAccessSignature
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.sharedAccessSignature
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 30
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected String sharedAccessSignature
return:
type: "26831127"
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.toString()
id: toString()
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: toString()
nameWithType: ProvisioningConnectionString.toString()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.toString()
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.toString*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 55
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Serialize connection string</p>
<p></p>
syntax:
content: public String toString()
return:
type: "26831127"
description: <p>Provisioning connection string </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.VALUE_PAIR_DELIMITER
id: VALUE_PAIR_DELIMITER
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: VALUE_PAIR_DELIMITER
nameWithType: ProvisioningConnectionString.VALUE_PAIR_DELIMITER
fullName: final String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.VALUE_PAIR_DELIMITER
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 11
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected static final String VALUE_PAIR_DELIMITER= ";"
return:
type: 3d93591e
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.VALUE_PAIR_SEPARATOR
id: VALUE_PAIR_SEPARATOR
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
langs:
- java
name: VALUE_PAIR_SEPARATOR
nameWithType: ProvisioningConnectionString.VALUE_PAIR_SEPARATOR
fullName: final String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.VALUE_PAIR_SEPARATOR
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionString.java
startLine: 12
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
syntax:
content: protected static final String VALUE_PAIR_SEPARATOR= "="
return:
type: 3d93591e
references:
- uid: 3d93591e
spec.java:
- name: final String
fullName: final String
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getUserString*
name: getUserString
nameWithType: ProvisioningConnectionString.getUserString
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getUserString
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.toString*
name: toString
nameWithType: ProvisioningConnectionString.toString
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.toString
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getDeviceProvisioningServiceName*
name: getDeviceProvisioningServiceName
nameWithType: ProvisioningConnectionString.getDeviceProvisioningServiceName
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getDeviceProvisioningServiceName
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getAuthenticationMethod*
name: getAuthenticationMethod
nameWithType: ProvisioningConnectionString.getAuthenticationMethod
fullName: AuthenticationMethod com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getAuthenticationMethod
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessKeyName*
name: getSharedAccessKeyName
nameWithType: ProvisioningConnectionString.getSharedAccessKeyName
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getSharedAccessKeyName
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessKey*
name: getSharedAccessKey
nameWithType: ProvisioningConnectionString.getSharedAccessKey
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getSharedAccessKey
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getSharedAccessSignature*
name: getSharedAccessSignature
nameWithType: ProvisioningConnectionString.getSharedAccessSignature
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getSharedAccessSignature
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.getHostName*
name: getHostName
nameWithType: ProvisioningConnectionString.getHostName
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString.getHostName
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.yml
name: createConnectionString(String connectionString)
nameWithType: ProvisioningConnectionStringBuilder.createConnectionString(String connectionString)
fullName: static ProvisioningConnectionString com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionStringBuilder.createConnectionString(String connectionString)
type: Method
summary: >-
<p>Static constructor to create <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> deserialize the given string</p>
<p></p>
syntax:
content: public static ProvisioningConnectionString createConnectionString(String connectionString)
parameters:
- id: connectionString
type: "26831127"
description: <p>The serialized connection string </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> object </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString(String,AuthenticationMethod)
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.yml
name: createConnectionString(String hostName, AuthenticationMethod authenticationMethod)
nameWithType: ProvisioningConnectionStringBuilder.createConnectionString(String hostName, AuthenticationMethod authenticationMethod)
fullName: static ProvisioningConnectionString com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionStringBuilder.createConnectionString(String hostName, AuthenticationMethod authenticationMethod)
type: Method
summary: >-
<p>Static constructor to create <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> from host name and authentication method</p>
<p></p>
syntax:
content: public static ProvisioningConnectionString createConnectionString(String hostName, AuthenticationMethod authenticationMethod)
parameters:
- id: hostName
type: "26831127"
description: <p>The hostName string </p>
- id: authenticationMethod
type: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method" data-throw-if-not-resolved="false">AuthenticationMethod</xref> object </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> object </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.yml
name: ProvisioningConnectionStringBuilder
nameWithType: ProvisioningConnectionStringBuilder
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionStringBuilder
type: Class
summary: <p>Provide static constructors to create <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> object </p>
syntax:
content: public class ProvisioningConnectionStringBuilder
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.yml
name: AuthenticationMethod
nameWithType: AuthenticationMethod
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.AuthenticationMethod
type: Class
summary: <p>Class used to abstract the different authentication methods used to use Provisioning SDK. </p>
syntax:
content: public class AuthenticationMethod

Просмотреть файл

@ -0,0 +1,129 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder
id: _provisioning_connection_string_builder
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
children:
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString(String)
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString(String,AuthenticationMethod)
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.yml
langs:
- java
name: ProvisioningConnectionStringBuilder
nameWithType: ProvisioningConnectionStringBuilder
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionStringBuilder
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionStringBuilder.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionStringBuilder.java
startLine: 16
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: <p>Provide static constructors to create <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> object </p>
syntax:
content: public class ProvisioningConnectionStringBuilder
inheritance:
- java.lang.Object
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString(String)
id: createConnectionString(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.yml
langs:
- java
name: createConnectionString(String connectionString)
nameWithType: ProvisioningConnectionStringBuilder.createConnectionString(String connectionString)
fullName: static ProvisioningConnectionString com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionStringBuilder.createConnectionString(String connectionString)
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionStringBuilder.java
startLine: 30
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Static constructor to create <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> deserialize the given string</p>
<p></p>
syntax:
content: public static ProvisioningConnectionString createConnectionString(String connectionString)
parameters:
- id: connectionString
type: "26831127"
description: <p>The serialized connection string </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> object </p>
exceptions:
- type: 3c87bd19
description: <p>This exception is thrown if the object creation failed </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString(String,AuthenticationMethod)
id: createConnectionString(String,AuthenticationMethod)
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.yml
langs:
- java
name: createConnectionString(String hostName, AuthenticationMethod authenticationMethod)
nameWithType: ProvisioningConnectionStringBuilder.createConnectionString(String hostName, AuthenticationMethod authenticationMethod)
fullName: static ProvisioningConnectionString com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionStringBuilder.createConnectionString(String hostName, AuthenticationMethod authenticationMethod)
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningConnectionStringBuilder.java
startLine: 51
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Static constructor to create <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> from host name and authentication method</p>
<p></p>
syntax:
content: public static ProvisioningConnectionString createConnectionString(String hostName, AuthenticationMethod authenticationMethod)
parameters:
- id: hostName
type: "26831127"
description: <p>The hostName string </p>
- id: authenticationMethod
type: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method" data-throw-if-not-resolved="false">AuthenticationMethod</xref> object </p>
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
description: <p>The <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> object </p>
exceptions:
- type: 3c87bd19
description: <p>This exception is thrown if the object creation failed </p>
references:
- uid: 3c87bd19
spec.java:
- name: IllegalArgumentException
fullName: IllegalArgumentException
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.createConnectionString*
name: createConnectionString
nameWithType: ProvisioningConnectionStringBuilder.createConnectionString
fullName: static ProvisioningConnectionString com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionStringBuilder.createConnectionString
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
name: ProvisioningConnectionString
nameWithType: ProvisioningConnectionString
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString
type: Class
summary: <p>Expose all connections string properties and methods for user, device and connection string serialization. </p>
syntax:
content: public class ProvisioningConnectionString extends ProvisioningConnectionStringBuilder
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.yml
name: AuthenticationMethod
nameWithType: AuthenticationMethod
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.AuthenticationMethod
type: Class
summary: <p>Class used to abstract the different authentication methods used to use Provisioning SDK. </p>
syntax:
content: public class AuthenticationMethod

Просмотреть файл

@ -0,0 +1,111 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token
id: _provisioning_sas_token
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
children:
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.ProvisioningSasToken(ProvisioningConnectionString)
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.toString()
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.yml
langs:
- java
name: ProvisioningSasToken
nameWithType: ProvisioningSasToken
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningSasToken
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningSasToken.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningSasToken.java
startLine: 20
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: <p>Grants device access to an Provisioning for the specified amount of time. </p>
syntax:
content: public class ProvisioningSasToken
inheritance:
- java.lang.Object
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.ProvisioningSasToken(ProvisioningConnectionString)
id: ProvisioningSasToken(ProvisioningConnectionString)
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.yml
langs:
- java
name: ProvisioningSasToken(ProvisioningConnectionString provisioningConnectionString)
nameWithType: ProvisioningSasToken.ProvisioningSasToken(ProvisioningConnectionString provisioningConnectionString)
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningSasToken.ProvisioningSasToken(ProvisioningConnectionString provisioningConnectionString)
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.ProvisioningSasToken*
type: Constructor
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningSasToken.java
startLine: 53
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Constructor. Generates a SAS token that grants access to an Provisioning for the specified amount of time. (1 year specified in TOKEN_VALID_SECS)</p>
<p></p>
syntax:
content: public ProvisioningSasToken(ProvisioningConnectionString provisioningConnectionString)
parameters:
- id: provisioningConnectionString
type: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
description: <p>Connection string object containing the connection parameters </p>
exceptions:
- type: 3c87bd19
description: <p>if the provided provisioning connection string is null </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.toString()
id: toString()
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.yml
langs:
- java
name: toString()
nameWithType: ProvisioningSasToken.toString()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningSasToken.toString()
overload: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.toString*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/ProvisioningSasToken.java
startLine: 131
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
summary: >-
<p>Returns the string representation of the SAS token.</p>
<p></p>
syntax:
content: public String toString()
return:
type: "26831127"
description: <p>The string representation of the SAS token. </p>
references:
- uid: 3c87bd19
spec.java:
- name: IllegalArgumentException
fullName: IllegalArgumentException
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.ProvisioningSasToken*
name: ProvisioningSasToken
nameWithType: ProvisioningSasToken.ProvisioningSasToken
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningSasToken.ProvisioningSasToken
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.toString*
name: toString
nameWithType: ProvisioningSasToken.toString
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningSasToken.toString
package: com.microsoft.azure.sdk.iot.provisioning.service.auth
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
name: ProvisioningConnectionString
nameWithType: ProvisioningConnectionString
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString
type: Class
summary: <p>Expose all connections string properties and methods for user, device and connection string serialization. </p>
syntax:
content: public class ProvisioningConnectionString extends ProvisioningConnectionStringBuilder

Просмотреть файл

@ -0,0 +1,66 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth
id: auth
children:
- com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder
- com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token
href: com.microsoft.azure.sdk.iot.provisioning.service.auth.yml
langs:
- java
name: com.microsoft.azure.sdk.iot.provisioning.service.auth
nameWithType: com.microsoft.azure.sdk.iot.provisioning.service.auth
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth
type: Namespace
source:
remote:
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/AuthenticationMethod.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/auth/AuthenticationMethod.java
startLine: 5
syntax:
content: package com.microsoft.azure.sdk.iot.provisioning.service.auth
references:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._authentication_method.yml
name: AuthenticationMethod
nameWithType: AuthenticationMethod
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.AuthenticationMethod
type: Class
summary: <p>Class used to abstract the different authentication methods used to use Provisioning SDK. </p>
syntax:
content: public class AuthenticationMethod
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string.yml
name: ProvisioningConnectionString
nameWithType: ProvisioningConnectionString
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionString
type: Class
summary: <p>Expose all connections string properties and methods for user, device and connection string serialization. </p>
syntax:
content: public class ProvisioningConnectionString extends ProvisioningConnectionStringBuilder
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string_builder.yml
name: ProvisioningConnectionStringBuilder
nameWithType: ProvisioningConnectionStringBuilder
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningConnectionStringBuilder
type: Class
summary: <p>Provide static constructors to create <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_connection_string" data-throw-if-not-resolved="false">ProvisioningConnectionString</xref> object </p>
syntax:
content: public class ProvisioningConnectionStringBuilder
- uid: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token
parent: com.microsoft.azure.sdk.iot.provisioning.service.auth
href: com.microsoft.azure.sdk.iot.provisioning.service.auth._provisioning_sas_token.yml
name: ProvisioningSasToken
nameWithType: ProvisioningSasToken
fullName: com.microsoft.azure.sdk.iot.provisioning.service.auth.ProvisioningSasToken
type: Class
summary: <p>Grants device access to an Provisioning for the specified amount of time. </p>
syntax:
content: public class ProvisioningSasToken

Просмотреть файл

@ -0,0 +1,105 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation
id: _attestation
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation.yml
langs:
- java
name: Attestation
nameWithType: Attestation
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.Attestation
type: Class
source:
remote:
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/Attestation.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/Attestation.java
startLine: 12
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>This is the abstract class that unifies all possible types of attestation that Device Provisioning Service supports.</p>
<p>For now, the provisioning service supports <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._tpm_attestation" data-throw-if-not-resolved="false">TpmAttestation</xref> or <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation" data-throw-if-not-resolved="false">X509Attestation</xref>.</p>
<p></p>
syntax:
content: public class Attestation
inheritance:
- java.lang.Object
references:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._tpm_attestation
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._tpm_attestation.yml
name: TpmAttestation
nameWithType: TpmAttestation
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.TpmAttestation
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service TPM <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation" data-throw-if-not-resolved="false">Attestation</xref>.</p>
<p>The provisioning service supports Trusted Platform Module, or TPM, as the device attestation mechanism. User must provide the Endorsement Key, and can, optionally, provide the Storage Root Key.</p>
<p></p>
syntax:
content: public class TpmAttestation
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation.yml
name: X509Attestation
nameWithType: X509Attestation
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.X509Attestation
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service X509 <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation" data-throw-if-not-resolved="false">Attestation</xref>.</p>
<p>The provisioning service supports Device Identifier Composition Engine, or DICE, as the device attestation mechanism. To use DICE, user must provide the X509 certificate. This class provide the means to create a new attestation for a X509 certificate and return it as an abstract interface <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation" data-throw-if-not-resolved="false">Attestation</xref>.</p>
<p>An X509 attestation can contains one of the 2 types of certificate:</p>
<p>
<variablelist>
<varlistentry>
<b>Client or Alias certificate:</b>
</varlistentry>
<listitem>
<p>Called on this class as clientCertificates, this certificate can authenticate a single device. </p>
</listitem>
</variablelist>
<variablelist>
<varlistentry>
<b>Signing or Root certificate:</b>
</varlistentry>
<listitem>
<p>Called on this class as rootCertificates, this certificate can create multiple Client certificates to authenticate multiple devices. </p>
</listitem>
</variablelist>
</p>
<p>The provisioning service allows user to create <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> and <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref>. For all operations over <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> with <b>DICE</b>, user must provide a <b>clientCertificates</b>, and for operations over <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref>, user must provide a <b>rootCertificates</b>.</p>
<p>For each of this types of certificates, user can provide 2 Certificates, a primary and a secondary. Only the primary is mandatory, the secondary is optional.</p>
<p>The provisioning service will process the provided certificates, but will never return it back. Instead of it, <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation.getPrimaryX509CertificateInfo()" data-throw-if-not-resolved="false">getPrimaryX509CertificateInfo()</xref> and <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation.getSecondaryX509CertificateInfo()" data-throw-if-not-resolved="false">getSecondaryX509CertificateInfo()</xref> will return a translated info in the certificate.</p>
<p></p>
syntax:
content: public class X509Attestation

Просмотреть файл

@ -0,0 +1,418 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation_mechanism
id: _attestation_mechanism
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
children:
- com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation_mechanism.AttestationMechanism()
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation_mechanism.yml
langs:
- java
name: AttestationMechanism
nameWithType: AttestationMechanism
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.AttestationMechanism
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/AttestationMechanism.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/AttestationMechanism.java
startLine: 17
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Representation of a single Device Provisioning Service <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation" data-throw-if-not-resolved="false">Attestation</xref> mechanism in the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> and <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref>.</p>
<p>It is an internal class that converts one of the attestations into JSON format. To configure the attestation mechanism, see the external API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation" data-throw-if-not-resolved="false">Attestation</xref>.</p>
<p></p>
syntax: &o1
content: public class AttestationMechanism
inheritance:
- java.lang.Object
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation_mechanism.AttestationMechanism()
id: AttestationMechanism()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation_mechanism
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation_mechanism.yml
langs:
- java
name: AttestationMechanism()
nameWithType: AttestationMechanism.AttestationMechanism()
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.AttestationMechanism.AttestationMechanism()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation_mechanism.AttestationMechanism*
type: Constructor
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/AttestationMechanism.java
startLine: 119
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Empty constructor</p>
<p>Used only by the tools that will deserialize this class. </p>
syntax:
content: protected AttestationMechanism()
references:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation_mechanism.AttestationMechanism*
name: AttestationMechanism
nameWithType: AttestationMechanism.AttestationMechanism
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.AttestationMechanism.AttestationMechanism
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._tpm_attestation
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._tpm_attestation.yml
name: TpmAttestation
nameWithType: TpmAttestation
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.TpmAttestation
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service TPM <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation" data-throw-if-not-resolved="false">Attestation</xref>.</p>
<p>The provisioning service supports Trusted Platform Module, or TPM, as the device attestation mechanism. User must provide the Endorsement Key, and can, optionally, provide the Storage Root Key.</p>
<p></p>
syntax:
content: public class TpmAttestation
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation.yml
name: X509Attestation
nameWithType: X509Attestation
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.X509Attestation
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service X509 <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation" data-throw-if-not-resolved="false">Attestation</xref>.</p>
<p>The provisioning service supports Device Identifier Composition Engine, or DICE, as the device attestation mechanism. To use DICE, user must provide the X509 certificate. This class provide the means to create a new attestation for a X509 certificate and return it as an abstract interface <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation" data-throw-if-not-resolved="false">Attestation</xref>.</p>
<p>An X509 attestation can contains one of the 2 types of certificate:</p>
<p>
<variablelist>
<varlistentry>
<b>Client or Alias certificate:</b>
</varlistentry>
<listitem>
<p>Called on this class as clientCertificates, this certificate can authenticate a single device. </p>
</listitem>
</variablelist>
<variablelist>
<varlistentry>
<b>Signing or Root certificate:</b>
</varlistentry>
<listitem>
<p>Called on this class as rootCertificates, this certificate can create multiple Client certificates to authenticate multiple devices. </p>
</listitem>
</variablelist>
</p>
<p>The provisioning service allows user to create <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> and <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref>. For all operations over <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> with <b>DICE</b>, user must provide a <b>clientCertificates</b>, and for operations over <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref>, user must provide a <b>rootCertificates</b>.</p>
<p>For each of this types of certificates, user can provide 2 Certificates, a primary and a secondary. Only the primary is mandatory, the secondary is optional.</p>
<p>The provisioning service will process the provided certificates, but will never return it back. Instead of it, <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation.getPrimaryX509CertificateInfo()" data-throw-if-not-resolved="false">getPrimaryX509CertificateInfo()</xref> and <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation.getSecondaryX509CertificateInfo()" data-throw-if-not-resolved="false">getSecondaryX509CertificateInfo()</xref> will return a translated info in the certificate.</p>
<p></p>
syntax:
content: public class X509Attestation
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation.yml
name: Attestation
nameWithType: Attestation
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.Attestation
type: Class
summary: >-
<p>This is the abstract class that unifies all possible types of attestation that Device Provisioning Service supports.</p>
<p>For now, the provisioning service supports <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._tpm_attestation" data-throw-if-not-resolved="false">TpmAttestation</xref> or <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation" data-throw-if-not-resolved="false">X509Attestation</xref>.</p>
<p></p>
syntax:
content: public class Attestation
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation_mechanism
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation_mechanism.yml
name: AttestationMechanism
nameWithType: AttestationMechanism
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.AttestationMechanism
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation" data-throw-if-not-resolved="false">Attestation</xref> mechanism in the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> and <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref>.</p>
<p>It is an internal class that converts one of the attestations into JSON format. To configure the attestation mechanism, see the external API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._attestation" data-throw-if-not-resolved="false">Attestation</xref>.</p>
<p></p>
syntax: *o1
- uid: com.microsoft.azure.sdk.iot.provisioning.service.exceptions._provisioning_service_client_exception
parent: com.microsoft.azure.sdk.iot.provisioning.service.exceptions
href: com.microsoft.azure.sdk.iot.provisioning.service.exceptions._provisioning_service_client_exception.yml
name: ProvisioningServiceClientException
nameWithType: ProvisioningServiceClientException
fullName: com.microsoft.azure.sdk.iot.provisioning.service.exceptions.ProvisioningServiceClientException
type: Class
summary: >-
<p>Super class for the Device Provisioning Service exceptions on the Service Client.</p>
<p>
<pre>
<code>ProvisioningServiceClientException
    |
    +--&gt;ProvisioningServiceClientTransportException [any transport layer exception]
    |
    +--&gt;ProvisioningServiceClientServiceException [any exception reported in the http response]
            |
            |
            +--&gt;ProvisioningServiceClientBadUsageException [any http response 4xx]
            |        |
            |        +--&gt;ProvisioningServiceClientBadFormatException [400]
            |        +--&gt;ProvisioningServiceClientUnathorizedException [401]
            |        +--&gt;ProvisioningServiceClientNotFoundException [404]
            |        +--&gt;ProvisioningServiceClientPreconditionFailedException [412]
            |        +--&gt;ProvisioningServiceClientTooManyRequestsException [429]
            |
            +--&gt;ProvisioningServiceClientTransientException [any http response 5xx]
            |        |
            |        +--&gt;ProvisioningServiceClientInternalServerErrorException [500]
            |
            +--&gt;ProvisioningServiceClientUnknownException [any other http response &gt;300, but not 4xx or 5xx]
</code>
</pre>
</p>
syntax:
content: public class ProvisioningServiceClientException
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment.yml
name: Enrollment
nameWithType: Enrollment
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.Enrollment
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service enrollment with a JSON serializer and deserializer.</p>
<p>This object is used to send <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> information to the provisioning service, or receive <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> information from the provisioning service.</p>
<p>To create or update an <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> on the provisioning service you should fill this object and call the public API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createOrUpdateIndividualEnrollment(Enrollment)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createOrUpdateIndividualEnrollment(Enrollment)</xref>. The minimum information required by the provisioning service is the<code>registrationId 
</code> and the <code>attestation 
</code> .</p>
<p>A new device can be provisioned by two attestation mechanisms, Trust Platform Module (see <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._tpm_attestation" data-throw-if-not-resolved="false">TpmAttestation</xref>) or DICE (see <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation" data-throw-if-not-resolved="false">X509Attestation</xref>). The definition of each one you should use depending on the physical authentication hardware that the device contains.</p>
<p>The content of this class will be serialized in a JSON format and sent as a body of the rest API to the provisioning service.</p>
<p>When serialized, an <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> will look like the following example: <pre>
*<code>*{
     "registrationId":"validRegistrationId",
     "deviceId":"ContosoDevice-123",
     "attestation":{
         "type":"tpm",
         "tpm":{
             "endorsementKey":"validEndorsementKey"
         }
     },
     "iotHubHostName":"ContosoIoTHub.azure-devices.net",
     "provisioningStatus":"enabled"
*}
</code></pre></p>
<p>The content of this class can be filled by a JSON, received from the provisioning service, as result of a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> operation like create, update, or query enrollment.</p>
<p>The following JSON is a sample or the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> response, received from the provisioning service. <pre>
*<code>*{
     "registrationId":"validRegistrationId",
     "deviceId":"ContosoDevice-123",
     "attestation":{
         "type":"tpm",
         "tpm":{
             "endorsementKey":"validEndorsementKey"
         }
     },
     "iotHubHostName":"ContosoIoTHub.azure-devices.net",
     "provisioningStatus":"enabled"
     "createdDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
     "lastUpdatedDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
     "etag": "\"00000000-0000-0000-0000-00000000000\""
*}
</code></pre></p>
<p></p>
syntax:
content: public class Enrollment
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group.yml
name: EnrollmentGroup
nameWithType: EnrollmentGroup
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.EnrollmentGroup
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service enrollment group with a JSON serializer and deserializer.</p>
<p>This object is used to send <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> information to the provisioning service, or receive <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> information from the provisioning service.</p>
<p>To create or update an <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> on the provisioning service you should fill this object and call the public API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createOrUpdateEnrollmentGroup(EnrollmentGroup)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createOrUpdateEnrollmentGroup(EnrollmentGroup)</xref>. The minimum information required by the provisioning service is the <xref uid="" data-throw-if-not-resolved="false">enrollmentGroupId</xref> and the <xref uid="" data-throw-if-not-resolved="false">attestation</xref>.</p>
<p>To provision a device using <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref>, it must contain a DICE chip with a signingCertificate for the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation" data-throw-if-not-resolved="false">X509Attestation</xref> mechanism.</p>
<p>The content of this class will be serialized in a JSON format and sent as a body of the rest API to the provisioning service.</p>
<p>When serialized, an <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> will look like the following example: <pre><code>{
    "enrollmentGroupId":"validEnrollmentGroupId",
    "attestation":{
        "type":"x509",
        "signingCertificates":{
            "primary":{
                "certificate":"[valid certificate]"
            }
        }
    },
    "iotHubHostName":"ContosoIoTHub.azure-devices.net",
    "provisioningStatus":"enabled"
}
</code></pre></p>
<p>The content of this class can be filled by a JSON, received from the provisioning service, as result of a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> operation like create, update, or query <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref>.</p>
<p>The following JSON is a sample of the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_group" data-throw-if-not-resolved="false">EnrollmentGroup</xref> response, received from the provisioning service. <pre><code>{
    "enrollmentGroupId":"validEnrollmentGroupId",
    "attestation":{
        "type":"x509",
        "signingCertificates":{
            "primary":{
                "certificate":"[valid certificate]",
                "info": {
                    "subjectName": "CN=ROOT_00000000-0000-0000-0000-000000000000, OU=Azure IoT, O=MSFT, C=US",
                    "sha1Thumbprint": "0000000000000000000000000000000000",
                    "sha256Thumbprint": "validEnrollmentGroupId",
                    "issuerName": "CN=ROOT_00000000-0000-0000-0000-000000000000, OU=Azure IoT, O=MSFT, C=US",
                    "notBeforeUtc": "2017-11-14T12:34:18Z",
                    "notAfterUtc": "2017-11-20T12:34:18Z",
                    "serialNumber": "000000000000000000",
                    "version": 3
                }
            }
        }
    },
    "iotHubHostName":"ContosoIoTHub.azure-devices.net",
    "provisioningStatus":"enabled",
    "createdDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
    "lastUpdatedDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
    "etag": "\"00000000-0000-0000-0000-00000000000\""
}
</code></pre></p>
<p></p>
syntax:
content: public class EnrollmentGroup

Просмотреть файл

@ -0,0 +1,366 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation
id: _bulk_operation
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
children:
- com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toJson(BulkOperationMode,Collection<Enrollment>)
- com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toJsonElement(BulkOperationMode,Collection<Enrollment>)
- com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toString(BulkOperationMode,Collection<Enrollment>)
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.yml
langs:
- java
name: BulkOperation
nameWithType: BulkOperation
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperation
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperation.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperation.java
startLine: 60
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Representation of a single Device Provisioning Service bulk operation with a JSON serializer.</p>
<p>It is an internal class that creates a JSON for the bulk operations over the Individual Enrollments. To use bulk operations, please use the external API <xref uid="" data-throw-if-not-resolved="false">ProvisioningServiceClient#runBulkOperation(BulkOperationMode, Collection)</xref>.</p>
<p>The following JSON is an example of the result of this serializer. <pre>
*<code>*{
     "mode":"update",
     "enrollments":
     [
         {
             "registrationId":"validRegistrationId-1",
             "deviceId":"ContosoDevice-1",
             "attestation":{
                 "type":"tpm",
                 "tpm":{
                     "endorsementKey":"validEndorsementKey"
                 }
             },
             "iotHubHostName":"ContosoIoTHub.azure-devices.net",
             "provisioningStatus":"enabled"
         },
         {
             "registrationId":"validRegistrationId-2",
             "deviceId":"ContosoDevice-2",
             "attestation":{
                 "type":"tpm",
                "tpm":{
                     "endorsementKey":"validEndorsementKey"
                 }
             },
             "iotHubHostName":"ContosoIoTHub.azure-devices.net",
             "provisioningStatus":"enabled"
         }
     ]
*}
</code></pre></p>
<p></p>
syntax:
content: public class BulkOperation
inheritance:
- java.lang.Object
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toJson(BulkOperationMode,Collection<Enrollment>)
id: toJson(BulkOperationMode,Collection<Enrollment>)
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.yml
langs:
- java
name: toJson(BulkOperationMode mode, Collection<Enrollment> enrollments)
nameWithType: BulkOperation.toJson(BulkOperationMode mode, Collection<Enrollment> enrollments)
fullName: static String com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperation.toJson(BulkOperationMode mode, Collection<Enrollment> enrollments)
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toJson*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperation.java
startLine: 79
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Serializer</p>
<p>Creates a<code>String 
</code> , whose content represents the mode and the collection of enrollments in a JSON format.</p>
<p></p>
syntax:
content: public static String toJson(BulkOperationMode mode, Collection<Enrollment> enrollments)
parameters:
- id: mode
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode
description: <p>the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode" data-throw-if-not-resolved="false">BulkOperationMode</xref> that defines the single operation to do over the enrollments. </p>
- id: enrollments
type: 12ebb11acom.microsoft.azure.sdk.iot.provisioning.service.configs._enrollmenta08ddfce
description: <p>the collection of <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> that contains the description of each individual enrollment. </p>
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the content of this class. </p>
exceptions:
- type: 3c87bd19
description: <p>if one of the parameters is invalid. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toJsonElement(BulkOperationMode,Collection<Enrollment>)
id: toJsonElement(BulkOperationMode,Collection<Enrollment>)
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.yml
langs:
- java
name: toJsonElement(BulkOperationMode mode, Collection<Enrollment> enrollments)
nameWithType: BulkOperation.toJsonElement(BulkOperationMode mode, Collection<Enrollment> enrollments)
fullName: static JsonElement com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperation.toJsonElement(BulkOperationMode mode, Collection<Enrollment> enrollments)
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toJsonElement*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperation.java
startLine: 119
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Serializer</p>
<p>Creates a<code>JsonElement 
</code> , whose content represents the mode and the collection of enrollments in a JSON format.</p>
<p>This is useful if the caller will integrate this JSON with JSON from other classes to generate a consolidated JSON.</p>
<p></p>
syntax:
content: public static JsonElement toJsonElement(BulkOperationMode mode, Collection<Enrollment> enrollments)
parameters:
- id: mode
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode
description: <p>the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode" data-throw-if-not-resolved="false">BulkOperationMode</xref> that defines the single operation to do over the enrollments. </p>
- id: enrollments
type: 12ebb11acom.microsoft.azure.sdk.iot.provisioning.service.configs._enrollmenta08ddfce
description: <p>the collection of <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> that contains the description of each individual enrollment. </p>
return:
type: 8585b2e7
description: >-
<p>The<code>JsonElement 
</code> with the content of this class. </p>
exceptions:
- type: 3c87bd19
description: <p>if one of the parameters is invalid. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toString(BulkOperationMode,Collection<Enrollment>)
id: toString(BulkOperationMode,Collection<Enrollment>)
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.yml
langs:
- java
name: toString(BulkOperationMode mode, Collection<Enrollment> enrollments)
nameWithType: BulkOperation.toString(BulkOperationMode mode, Collection<Enrollment> enrollments)
fullName: static String com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperation.toString(BulkOperationMode mode, Collection<Enrollment> enrollments)
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toString*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperation.java
startLine: 97
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Convert the class in a pretty print string.</p>
<p>Creates a<code>String 
</code> , whose content represents the mode and the collection of enrollments in a pretty print JSON format.</p>
<p></p>
syntax:
content: public static String toString(BulkOperationMode mode, Collection<Enrollment> enrollments)
parameters:
- id: mode
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode
description: <p>the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode" data-throw-if-not-resolved="false">BulkOperationMode</xref> that defines the single operation to do over the enrollments. </p>
- id: enrollments
type: 12ebb11acom.microsoft.azure.sdk.iot.provisioning.service.configs._enrollmenta08ddfce
description: <p>the collection of <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> that contains the description of each individual enrollment. </p>
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the content of this class. </p>
exceptions:
- type: 3c87bd19
description: <p>if one of the parameters is invalid. </p>
references:
- uid: 3c87bd19
spec.java:
- name: IllegalArgumentException
fullName: IllegalArgumentException
- uid: 12ebb11acom.microsoft.azure.sdk.iot.provisioning.service.configs._enrollmenta08ddfce
spec.java:
- name: Collection<
fullName: Collection<
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment
name: Enrollment
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.Enrollment
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment.yml
- name: '>'
fullName: '>'
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toJson*
name: toJson
nameWithType: BulkOperation.toJson
fullName: static String com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperation.toJson
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toString*
name: toString
nameWithType: BulkOperation.toString
fullName: static String com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperation.toString
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: 8585b2e7
spec.java:
- name: JsonElement
fullName: JsonElement
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation.toJsonElement*
name: toJsonElement
nameWithType: BulkOperation.toJsonElement
fullName: static JsonElement com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperation.toJsonElement
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode.yml
name: BulkOperationMode
nameWithType: BulkOperationMode
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationMode
type: Enum
summary: >-
<p>The Device Provisioning Service bulk operation modes.</p>
<p></p>
syntax:
content: public enum BulkOperationMode
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment.yml
name: Enrollment
nameWithType: Enrollment
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.Enrollment
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service enrollment with a JSON serializer and deserializer.</p>
<p>This object is used to send <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> information to the provisioning service, or receive <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> information from the provisioning service.</p>
<p>To create or update an <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> on the provisioning service you should fill this object and call the public API <xref uid="com.microsoft.azure.sdk.iot.provisioning.service._provisioning_service_client.createOrUpdateIndividualEnrollment(Enrollment)" data-throw-if-not-resolved="false">ProvisioningServiceClient#createOrUpdateIndividualEnrollment(Enrollment)</xref>. The minimum information required by the provisioning service is the<code>registrationId 
</code> and the <code>attestation 
</code> .</p>
<p>A new device can be provisioned by two attestation mechanisms, Trust Platform Module (see <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._tpm_attestation" data-throw-if-not-resolved="false">TpmAttestation</xref>) or DICE (see <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._x509_attestation" data-throw-if-not-resolved="false">X509Attestation</xref>). The definition of each one you should use depending on the physical authentication hardware that the device contains.</p>
<p>The content of this class will be serialized in a JSON format and sent as a body of the rest API to the provisioning service.</p>
<p>When serialized, an <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> will look like the following example: <pre>
*<code>*{
     "registrationId":"validRegistrationId",
     "deviceId":"ContosoDevice-123",
     "attestation":{
         "type":"tpm",
         "tpm":{
             "endorsementKey":"validEndorsementKey"
         }
     },
     "iotHubHostName":"ContosoIoTHub.azure-devices.net",
     "provisioningStatus":"enabled"
*}
</code></pre></p>
<p>The content of this class can be filled by a JSON, received from the provisioning service, as result of a <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> operation like create, update, or query enrollment.</p>
<p>The following JSON is a sample or the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment" data-throw-if-not-resolved="false">Enrollment</xref> response, received from the provisioning service. <pre>
*<code>*{
     "registrationId":"validRegistrationId",
     "deviceId":"ContosoDevice-123",
     "attestation":{
         "type":"tpm",
         "tpm":{
             "endorsementKey":"validEndorsementKey"
         }
     },
     "iotHubHostName":"ContosoIoTHub.azure-devices.net",
     "provisioningStatus":"enabled"
     "createdDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
     "lastUpdatedDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
     "etag": "\"00000000-0000-0000-0000-00000000000\""
*}
</code></pre></p>
<p></p>
syntax:
content: public class Enrollment

Просмотреть файл

@ -0,0 +1,51 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode
id: _bulk_operation_mode
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
children:
- com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode.SerializedName
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode.yml
langs:
- java
name: BulkOperationMode
nameWithType: BulkOperationMode
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationMode
type: Enum
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperationMode.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperationMode.java
startLine: 12
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>The Device Provisioning Service bulk operation modes.</p>
<p></p>
syntax:
content: public enum BulkOperationMode
inheritance:
- java.lang.Object
- java.lang.Enum<BulkOperationMode>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode.SerializedName
id: SerializedName
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_mode.yml
langs:
- java
name: SerializedName
nameWithType: BulkOperationMode.SerializedName
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationMode.SerializedName
type: Field
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperationMode.java
startLine: 14
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
syntax:
content: >-
public SerializedName=("create")
CREATE
references: []

Просмотреть файл

@ -0,0 +1,284 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result
id: _bulk_operation_result
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
children:
- com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.BulkOperationResult()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.BulkOperationResult(String)
- com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.getErrors()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.getSuccessful()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.toString()
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.yml
langs:
- java
name: BulkOperationResult
nameWithType: BulkOperationResult
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperationResult.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperationResult.java
startLine: 49
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Representation of a single Device Provisioning Service bulk operation result with a JSON deserializer.</p>
<p>This result is returned as a result of the <xref uid="" data-throw-if-not-resolved="false">ProvisioningServiceClient#runBulkOperation(BulkOperationMode, Collection)</xref>.</p>
<p>The provisioning service provides general bulk result in the isSuccessful, and a individual error result for each enrolment in the bulk.</p>
<p>The following JSON is an example of the result from a bulk operation. <pre><code>{
    "isSuccessful":true,
    "errors": [
        {
            "registrationId":"validRegistrationId1",
            "errorCode":200,
            "errorStatus":"Succeeded"
        },
        {
            "registrationId":"validRegistrationId2",
            "errorCode":200,
            "errorStatus":"Succeeded"
        }
    ]
}
</code></pre></p>
<p></p>
syntax:
content: public class BulkOperationResult
inheritance:
- java.lang.Object
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.BulkOperationResult()
id: BulkOperationResult()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.yml
langs:
- java
name: BulkOperationResult()
nameWithType: BulkOperationResult.BulkOperationResult()
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult.BulkOperationResult()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.BulkOperationResult*
type: Constructor
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperationResult.java
startLine: 143
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Empty constructor</p>
<p>Used only by the tools that will deserialize this class. </p>
syntax:
content: protected BulkOperationResult()
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.BulkOperationResult(String)
id: BulkOperationResult(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.yml
langs:
- java
name: BulkOperationResult(String json)
nameWithType: BulkOperationResult.BulkOperationResult(String json)
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult.BulkOperationResult(String json)
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.BulkOperationResult*
type: Constructor
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperationResult.java
startLine: 72
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>CONSTRUCTOR</p>
<p>This constructor creates an instance of the enrollment filling the class with the information provided in the JSON.</p>
<p></p>
syntax:
content: public BulkOperationResult(String json)
parameters:
- id: json
type: "26831127"
description: >-
<p>the<code>String 
</code> with the JSON received from the provisioning service. </p>
exceptions:
- type: 3c87bd19
description: <p>If the provided JSON is null, empty, or invalid. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.getErrors()
id: getErrors()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.yml
langs:
- java
name: getErrors()
nameWithType: BulkOperationResult.getErrors()
fullName: List<DeviceRegistrationOperationError> com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult.getErrors()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.getErrors*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperationResult.java
startLine: 116
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the bulk of errors.</p>
<p></p>
syntax:
content: public List<DeviceRegistrationOperationError> getErrors()
return:
type: 5618da2dcom.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_errora08ddfce
description: >-
<p>The<code>DeviceRegistrationOperationError 
</code> with the errors content. It can be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.getSuccessful()
id: getSuccessful()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.yml
langs:
- java
name: getSuccessful()
nameWithType: BulkOperationResult.getSuccessful()
fullName: Boolean com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult.getSuccessful()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.getSuccessful*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperationResult.java
startLine: 105
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the Bulk Operation successful.</p>
<p></p>
syntax:
content: public Boolean getSuccessful()
return:
type: 866c2227
description: >-
<p>The<code>Boolean 
</code> with the isSuccessful content. It cannot be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.toString()
id: toString()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.yml
langs:
- java
name: toString()
nameWithType: BulkOperationResult.toString()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult.toString()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.toString*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/BulkOperationResult.java
startLine: 128
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Creates a pretty print JSON with the content of this class and subclasses.</p>
<p></p>
syntax:
content: public String toString()
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the pretty print JSON. </p>
references:
- uid: 3c87bd19
spec.java:
- name: IllegalArgumentException
fullName: IllegalArgumentException
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.BulkOperationResult*
name: BulkOperationResult
nameWithType: BulkOperationResult.BulkOperationResult
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult.BulkOperationResult
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: 866c2227
spec.java:
- name: Boolean
fullName: Boolean
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.getSuccessful*
name: getSuccessful
nameWithType: BulkOperationResult.getSuccessful
fullName: Boolean com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult.getSuccessful
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: 5618da2dcom.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_errora08ddfce
spec.java:
- name: List<
fullName: List<
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error
name: DeviceRegistrationOperationError
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.yml
- name: '>'
fullName: '>'
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.getErrors*
name: getErrors
nameWithType: BulkOperationResult.getErrors
fullName: List<DeviceRegistrationOperationError> com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult.getErrors
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.toString*
name: toString
nameWithType: BulkOperationResult.toString
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult.toString
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.yml
name: DeviceRegistrationOperationError
nameWithType: DeviceRegistrationOperationError
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service device registration operation error.</p>
<p>This error is returned as a result of the <xref uid="" data-throw-if-not-resolved="false">ProvisioningServiceClient#runBulkOperation(BulkOperationMode, Collection)</xref>, in the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result" data-throw-if-not-resolved="false">BulkOperationResult</xref>.</p>
<p>The following JSON is an example of a single error operation from a Bulk operation <pre><code>{
     "registrationId":"validRegistrationId1",
     "errorCode":200,
     "errorStatus":"Succeeded"
}
</code></pre></p>
<p></p>
syntax:
content: public class DeviceRegistrationOperationError

Просмотреть файл

@ -0,0 +1,237 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error
id: _device_registration_operation_error
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
children:
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.DeviceRegistrationOperationError()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getErrorCode()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getErrorStatus()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getRegistrationId()
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.yml
langs:
- java
name: DeviceRegistrationOperationError
nameWithType: DeviceRegistrationOperationError
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationOperationError.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationOperationError.java
startLine: 32
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Representation of a single Device Provisioning Service device registration operation error.</p>
<p>This error is returned as a result of the <xref uid="" data-throw-if-not-resolved="false">ProvisioningServiceClient#runBulkOperation(BulkOperationMode, Collection)</xref>, in the <xref uid="com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result" data-throw-if-not-resolved="false">BulkOperationResult</xref>.</p>
<p>The following JSON is an example of a single error operation from a Bulk operation <pre><code>{
     "registrationId":"validRegistrationId1",
     "errorCode":200,
     "errorStatus":"Succeeded"
}
</code></pre></p>
<p></p>
syntax:
content: public class DeviceRegistrationOperationError
inheritance:
- java.lang.Object
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.DeviceRegistrationOperationError()
id: DeviceRegistrationOperationError()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.yml
langs:
- java
name: DeviceRegistrationOperationError()
nameWithType: DeviceRegistrationOperationError.DeviceRegistrationOperationError()
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError.DeviceRegistrationOperationError()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.DeviceRegistrationOperationError*
type: Constructor
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationOperationError.java
startLine: 107
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Empty constructor</p>
<p>Used only by the tools that will deserialize this class. </p>
syntax:
content: protected DeviceRegistrationOperationError()
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getErrorCode()
id: getErrorCode()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.yml
langs:
- java
name: getErrorCode()
nameWithType: DeviceRegistrationOperationError.getErrorCode()
fullName: Integer com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError.getErrorCode()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getErrorCode*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationOperationError.java
startLine: 68
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the error code.</p>
<p></p>
syntax:
content: public Integer getErrorCode()
return:
type: 08effaa0
description: >-
<p>The<code>Integer 
</code> with the errorCode content. It cannot be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getErrorStatus()
id: getErrorStatus()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.yml
langs:
- java
name: getErrorStatus()
nameWithType: DeviceRegistrationOperationError.getErrorStatus()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError.getErrorStatus()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getErrorStatus*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationOperationError.java
startLine: 79
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the error status.</p>
<p></p>
syntax:
content: public String getErrorStatus()
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the errorStatus content. It can be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getRegistrationId()
id: getRegistrationId()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.yml
langs:
- java
name: getRegistrationId()
nameWithType: DeviceRegistrationOperationError.getRegistrationId()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError.getRegistrationId()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getRegistrationId*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationOperationError.java
startLine: 57
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the error registrationId.</p>
<p></p>
syntax:
content: public String getRegistrationId()
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the registrationId content. It cannot be<code>null 
</code> . </p>
references:
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getRegistrationId*
name: getRegistrationId
nameWithType: DeviceRegistrationOperationError.getRegistrationId
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError.getRegistrationId
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: 08effaa0
spec.java:
- name: Integer
fullName: Integer
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getErrorCode*
name: getErrorCode
nameWithType: DeviceRegistrationOperationError.getErrorCode
fullName: Integer com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError.getErrorCode
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.getErrorStatus*
name: getErrorStatus
nameWithType: DeviceRegistrationOperationError.getErrorStatus
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError.getErrorStatus
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_operation_error.DeviceRegistrationOperationError*
name: DeviceRegistrationOperationError
nameWithType: DeviceRegistrationOperationError.DeviceRegistrationOperationError
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationOperationError.DeviceRegistrationOperationError
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._bulk_operation_result.yml
name: BulkOperationResult
nameWithType: BulkOperationResult
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.BulkOperationResult
type: Class
summary: >-
<p>Representation of a single Device Provisioning Service bulk operation result with a JSON deserializer.</p>
<p>This result is returned as a result of the <xref uid="" data-throw-if-not-resolved="false">ProvisioningServiceClient#runBulkOperation(BulkOperationMode, Collection)</xref>.</p>
<p>The provisioning service provides general bulk result in the isSuccessful, and a individual error result for each enrolment in the bulk.</p>
<p>The following JSON is an example of the result from a bulk operation. <pre><code>{
    "isSuccessful":true,
    "errors": [
        {
            "registrationId":"validRegistrationId1",
            "errorCode":200,
            "errorStatus":"Succeeded"
        },
        {
            "registrationId":"validRegistrationId2",
            "errorCode":200,
            "errorStatus":"Succeeded"
        }
    ]
}
</code></pre></p>
<p></p>
syntax:
content: public class BulkOperationResult

Просмотреть файл

@ -0,0 +1,470 @@
### YamlMime:ManagedReference
items:
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
id: _device_registration_status
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
children:
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.DeviceRegistrationStatus()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.DeviceRegistrationStatus(String)
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getAssignedHub()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getCreatedDateTimeUtc()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getDeviceId()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getErrorCode()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getErrorMessage()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getEtag()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getLastUpdatedDateTimeUtc()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getRegistrationId()
- com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getStatus()
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: DeviceRegistrationStatus
nameWithType: DeviceRegistrationStatus
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus
type: Class
source:
remote: &o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
branch: master
repo: https://github.com/Azure/azure-iot-sdk-java
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 37
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Representation of a single Device Provisioning Service device registration status with a JSON deserializer.</p>
<p>Example of JSON format: <pre><code>{
    "registrationId":"validRegistrationId",
    "createdDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
    "assignedHub":"ContosoIoTHub.azure-devices.net",
    "deviceId":"ContosoDevice-123",
    "status":"assigned"
    "lastUpdatedDateTimeUtc": "2017-09-28T16:29:42.3447817Z",
    "errorCode":200
    "errorMessage":"Succeeded"
    "etag": "\"00000000-0000-0000-0000-00000000000\""
}
</code></pre></p>
<p></p>
syntax:
content: public class DeviceRegistrationStatus
inheritance:
- java.lang.Object
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.DeviceRegistrationStatus()
id: DeviceRegistrationStatus()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: DeviceRegistrationStatus()
nameWithType: DeviceRegistrationStatus.DeviceRegistrationStatus()
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.DeviceRegistrationStatus()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.DeviceRegistrationStatus*
type: Constructor
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 299
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Empty constructor</p>
<p>Used only by the tools that will deserialize this class. </p>
syntax:
content: protected DeviceRegistrationStatus()
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.DeviceRegistrationStatus(String)
id: DeviceRegistrationStatus(String)
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: DeviceRegistrationStatus(String json)
nameWithType: DeviceRegistrationStatus.DeviceRegistrationStatus(String json)
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.DeviceRegistrationStatus(String json)
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.DeviceRegistrationStatus*
type: Constructor
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 107
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>CONSTRUCTOR</p>
<p>This constructor creates an instance of the device registration status filling the class with the information provided in the JSON.</p>
<p></p>
syntax:
content: public DeviceRegistrationStatus(String json)
parameters:
- id: json
type: "26831127"
description: >-
<p>the<code>String 
</code> with the JSON received from the provisioning service. </p>
exceptions:
- type: 3c87bd19
description: <p>If the provided JSON is null, empty, or invalid. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getAssignedHub()
id: getAssignedHub()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: getAssignedHub()
nameWithType: DeviceRegistrationStatus.getAssignedHub()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getAssignedHub()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getAssignedHub*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 241
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the assignedHub.</p>
<p></p>
syntax:
content: public String getAssignedHub()
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the assignedHub content. It can be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getCreatedDateTimeUtc()
id: getCreatedDateTimeUtc()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: getCreatedDateTimeUtc()
nameWithType: DeviceRegistrationStatus.getCreatedDateTimeUtc()
fullName: Date com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getCreatedDateTimeUtc()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getCreatedDateTimeUtc*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 219
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the createdDateTimeUtc.</p>
<p></p>
syntax:
content: public Date getCreatedDateTimeUtc()
return:
type: "12977444"
description: >-
<p>The<code>Date 
</code> with the createdDateTimeUtc content. It can be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getDeviceId()
id: getDeviceId()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: getDeviceId()
nameWithType: DeviceRegistrationStatus.getDeviceId()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getDeviceId()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getDeviceId*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 208
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the deviceId.</p>
<p></p>
syntax:
content: public String getDeviceId()
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the deviceID content. It can be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getErrorCode()
id: getErrorCode()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: getErrorCode()
nameWithType: DeviceRegistrationStatus.getErrorCode()
fullName: Integer com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getErrorCode()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getErrorCode*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 263
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the errorCode.</p>
<p></p>
syntax:
content: public Integer getErrorCode()
return:
type: 08effaa0
description: >-
<p>The<code>Integer 
</code> with the errorCode content. It can be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getErrorMessage()
id: getErrorMessage()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: getErrorMessage()
nameWithType: DeviceRegistrationStatus.getErrorMessage()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getErrorMessage()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getErrorMessage*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 274
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the errorMessage.</p>
<p></p>
syntax:
content: public String getErrorMessage()
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the errorMessage content. It can be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getEtag()
id: getEtag()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: getEtag()
nameWithType: DeviceRegistrationStatus.getEtag()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getEtag()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getEtag*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 285
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the etag.</p>
<p></p>
syntax:
content: public String getEtag()
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the etag content. It can be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getLastUpdatedDateTimeUtc()
id: getLastUpdatedDateTimeUtc()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: getLastUpdatedDateTimeUtc()
nameWithType: DeviceRegistrationStatus.getLastUpdatedDateTimeUtc()
fullName: Date com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getLastUpdatedDateTimeUtc()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getLastUpdatedDateTimeUtc*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 230
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the lastUpdatedDateTimeUtc.</p>
<p></p>
syntax:
content: public Date getLastUpdatedDateTimeUtc()
return:
type: "12977444"
description: >-
<p>The<code>Date 
</code> with the lastUpdatedDateTimeUtc content. It can be<code>null 
</code> . </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getRegistrationId()
id: getRegistrationId()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: getRegistrationId()
nameWithType: DeviceRegistrationStatus.getRegistrationId()
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getRegistrationId()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getRegistrationId*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 197
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the registrationId.</p>
<p></p>
syntax:
content: public String getRegistrationId()
return:
type: "26831127"
description: >-
<p>The<code>String 
</code> with the registrationID content. It cannot be<code>null 
</code> or empty. </p>
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getStatus()
id: getStatus()
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.yml
langs:
- java
name: getStatus()
nameWithType: DeviceRegistrationStatus.getStatus()
fullName: EnrollmentStatus com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getStatus()
overload: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getStatus*
type: Method
source:
remote: *o0
path: provisioning/provisioning-service-client/src/main/java/com/microsoft/azure/sdk/iot/provisioning/service/configs/DeviceRegistrationStatus.java
startLine: 252
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
summary: >-
<p>Getter for the status.</p>
<p></p>
syntax:
content: public EnrollmentStatus getStatus()
return:
type: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_status
description: >-
<p>The<code>EnrollmentStatus 
</code> with the status content. It can be<code>null 
</code> . </p>
references:
- uid: 3c87bd19
spec.java:
- name: IllegalArgumentException
fullName: IllegalArgumentException
- uid: "26831127"
spec.java:
- name: String
fullName: String
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.DeviceRegistrationStatus*
name: DeviceRegistrationStatus
nameWithType: DeviceRegistrationStatus.DeviceRegistrationStatus
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.DeviceRegistrationStatus
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getRegistrationId*
name: getRegistrationId
nameWithType: DeviceRegistrationStatus.getRegistrationId
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getRegistrationId
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getDeviceId*
name: getDeviceId
nameWithType: DeviceRegistrationStatus.getDeviceId
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getDeviceId
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: "12977444"
spec.java:
- name: Date
fullName: Date
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getCreatedDateTimeUtc*
name: getCreatedDateTimeUtc
nameWithType: DeviceRegistrationStatus.getCreatedDateTimeUtc
fullName: Date com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getCreatedDateTimeUtc
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getLastUpdatedDateTimeUtc*
name: getLastUpdatedDateTimeUtc
nameWithType: DeviceRegistrationStatus.getLastUpdatedDateTimeUtc
fullName: Date com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getLastUpdatedDateTimeUtc
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getAssignedHub*
name: getAssignedHub
nameWithType: DeviceRegistrationStatus.getAssignedHub
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getAssignedHub
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getStatus*
name: getStatus
nameWithType: DeviceRegistrationStatus.getStatus
fullName: EnrollmentStatus com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getStatus
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: 08effaa0
spec.java:
- name: Integer
fullName: Integer
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getErrorCode*
name: getErrorCode
nameWithType: DeviceRegistrationStatus.getErrorCode
fullName: Integer com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getErrorCode
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getErrorMessage*
name: getErrorMessage
nameWithType: DeviceRegistrationStatus.getErrorMessage
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getErrorMessage
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._device_registration_status.getEtag*
name: getEtag
nameWithType: DeviceRegistrationStatus.getEtag
fullName: String com.microsoft.azure.sdk.iot.provisioning.service.configs.DeviceRegistrationStatus.getEtag
package: com.microsoft.azure.sdk.iot.provisioning.service.configs
- uid: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_status
parent: com.microsoft.azure.sdk.iot.provisioning.service.configs
href: com.microsoft.azure.sdk.iot.provisioning.service.configs._enrollment_status.yml
name: EnrollmentStatus
nameWithType: EnrollmentStatus
fullName: com.microsoft.azure.sdk.iot.provisioning.service.configs.EnrollmentStatus
type: Enum
summary: >-
<p>The Device Provisioning Service enrollment status.</p>
<p></p>
syntax:
content: public enum EnrollmentStatus

Различия файлов скрыты, потому что одна или несколько строк слишком длинны

Некоторые файлы не были показаны из-за слишком большого количества измененных файлов Показать больше